]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
mkosi: add libbpf dependency
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
798d3a52
ZJS
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
d251207d
LP
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
798d3a52
ZJS
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
d251207d
LP
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
5d997827 131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
09872a6e
LP
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
142 <example>
143 <title>Mounting logging sockets into root environment</title>
144
145 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
146 </example>
147
c4d4b5a7 148 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
149 </varlistentry>
150
915e6d16
LP
151 <varlistentry>
152 <term><varname>RootImage=</varname></term>
b8afec21 153
19ac32cd
LP
154 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
155 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
156 or loopback file instead of a directory. The device node or file system image file needs to contain a
157 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
158 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
159 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
160 Specification</ulink>.</para>
161
c4d4b5a7
LP
162 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
163 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
164 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
165 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
166 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
167 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
168 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
169 <varname>PrivateDevices=</varname> below, as it may change the setting of
170 <varname>DevicePolicy=</varname>.</para>
171
33b58dfb
LP
172 <para>Units making use of <varname>RootImage=</varname> automatically gain an
173 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
174
c4d4b5a7 175 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
176 </varlistentry>
177
18d73705
LB
178 <varlistentry>
179 <term><varname>RootImageOptions=</varname></term>
180
181 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
182 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
183 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 184 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 185 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
186 refer to
187 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
188 </para>
9ece6444 189
170c6593
LP
190 <para>Valid partition names follow the <ulink
191 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>:
192 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
193 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
194 <constant>var</constant>.</para>
18d73705
LB
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
0389f4fa
LB
199 <varlistentry>
200 <term><varname>RootHash=</varname></term>
201
202 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
203 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
204 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
205 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
206 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
207 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
208 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
209 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
210 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
211 found next to the image file, bearing otherwise the same name (except if the image has the
212 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
213 is read from it and automatically used, also as formatted hexadecimal characters.</para>
214
329cde79
LP
215 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
216 Verity protected, in which case the root hash may configured via an extended attribute
217 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
218 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
219 system via the unit file directly.</para>
220
0389f4fa
LB
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
d4d55b0d
LB
224 <varlistentry>
225 <term><varname>RootHashSignature=</varname></term>
226
885a4e6c
ZJS
227 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
228 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
229 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
230 hash is valid and signed by a public key present in the kernel keyring. If this option is not
231 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
232 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
233 in which case the signature file must not have it in its name), the signature is read from it and
234 automatically used.</para>
d4d55b0d 235
329cde79
LP
236 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
237 Verity protected, in which case the signature for the root hash may configured via a
238 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
239 configure the root hash signature for the <filename>/usr/</filename> via the unit file
240 directly.</para>
241
d4d55b0d
LB
242 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
243 </varlistentry>
244
0389f4fa
LB
245 <varlistentry>
246 <term><varname>RootVerity=</varname></term>
247
248 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
249 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
250 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
251 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
252 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
253 not have it in its name), the verity data is read from it and automatically used.</para>
254
6b222c4b
LP
255 <para>This option is supported only for disk images that contain a single file system, without an
256 enveloping partition table. Images that contain a GPT partition table should instead include both
257 root file system and matching Verity data in the same image, implementing the <ulink
d6029680 258 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>.</para>
0389f4fa
LB
259
260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
261 </varlistentry>
262
5d997827
LP
263 <varlistentry>
264 <term><varname>MountAPIVFS=</varname></term>
265
266 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
267 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
268 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
269 already mounted. Note that this option has no effect unless used in conjunction with
270 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 271 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 272 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
273 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
274 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
275 <varname>PrivateDevices=</varname>.</para>
276
5e8deb94
LB
277 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
278 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
279 will be used as an intermediate step to store them before being moved to the final mount point.</para>
280
c4d4b5a7 281 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
282 </varlistentry>
283
a54342b3
LP
284 <varlistentry>
285 <term><varname>ProtectProc=</varname></term>
286
287 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
288 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
289 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
290 the unit that controls which directories with process metainformation
291 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
292 <literal>noaccess</literal> the ability to access most of other users' process metadata in
293 <filename>/proc/</filename> is taken away for processes of the service. When set to
294 <literal>invisible</literal> processes owned by other users are hidden from
295 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
296 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
297 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
298 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
299 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
300 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
301 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
302 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
303 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
304 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
305 cannot be used for services that need to access metainformation about other users' processes. This
306 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
307
308 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
309 setting remains without effect, and the unit's processes will be able to access and see other process
310 as if the option was not used.</para>
311
312 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
313 </varlistentry>
314
315 <varlistentry>
316 <term><varname>ProcSubset=</varname></term>
317
318 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
319 <literal>pid</literal>, all files and directories not directly associated with process management and
320 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
321 unit's processes. This controls the <literal>subset=</literal> mount option of the
322 <literal>procfs</literal> instance for the unit. For further details see <ulink
a54342b3
LP
323 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
324 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
325 which are made unavailable with this setting. Since these APIs are used frequently this option is
326 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
327
328 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
329 namespacing, and hence the same restrictions apply: it is only available to system services, it
330 disables mount propagation to the host mount table, and it implies
331 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
332 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
333 <literal>procfs</literal>.</para></listitem>
334 </varlistentry>
335
b8afec21
LP
336 <varlistentry>
337 <term><varname>BindPaths=</varname></term>
338 <term><varname>BindReadOnlyPaths=</varname></term>
339
340 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
341 available at an additional place in the unit's view of the file system. Any bind mounts created with this
342 option are specific to the unit, and are not visible in the host's mount table. This option expects a
343 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
344 source path, destination path and option string, where the latter two are optional. If only a source path is
345 specified the source and destination is taken to be the same. The option string may be either
346 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
347 mount. If the destination path is omitted, the option string must be omitted too.
348 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
349 when its source path does not exist.</para>
b8afec21
LP
350
351 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
352 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
353 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
354 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
355 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
356 used.</para>
357
358 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
359 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
360 refers to a path below the root directory of the unit.</para>
361
db8d154d
ZJS
362 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
363 is not possible to use those options for mount points nested underneath paths specified in
364 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
365 directories if <varname>ProtectHome=yes</varname> is
366 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
367 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
368
c4d4b5a7 369 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
370 </varlistentry>
371
b3d13314
LB
372 <varlistentry>
373 <term><varname>MountImages=</varname></term>
374
375 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
376 system hierarchy from a block device node or loopback file, but the destination directory can be
377 specified as well as mount options. This option expects a whitespace separated list of mount
378 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
379 definitions, optionally followed by another colon and a list of mount options.</para>
380
381 <para>Mount options may be defined as a single comma-separated list of options, in which case they
382 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
383 of partition name and mount options. Valid partition names and mount options are the same as for
384 <varname>RootImageOptions=</varname> setting described above.</para>
385
386 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
387 ignored when its source path does not exist. The source argument is a path to a block device node or
388 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
389 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
390 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
391 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
392
393 <para>These settings may be used more than once, each usage appends to the unit's list of mount
394 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
395 reset.</para>
396
397 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
398 is not possible to use those options for mount points nested underneath paths specified in
399 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
400 directories if <varname>ProtectHome=yes</varname> is specified.</para>
401
402 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
403 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
404 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
405 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
406 to <varname>DeviceAllow=</varname>. See
93f59701
LB
407 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
408 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
409 <varname>PrivateDevices=</varname> below, as it may change the setting of
410 <varname>DevicePolicy=</varname>.</para>
411
412 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
413 </varlistentry>
414
415 <varlistentry>
416 <term><varname>ExtensionImages=</varname></term>
417
418 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
419 system hierarchy from a block device node or loopback file, but instead of providing a destination
420 path, an overlay will be set up. This option expects a whitespace separated list of mount
421 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
422 mount options.</para>
93f59701
LB
423
424 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
be0d27ee
ZJS
425 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
426 order in which the overlay is laid down: images specified first to last will result in overlayfs
427 layers bottom to top.</para>
93f59701
LB
428
429 <para>Mount options may be defined as a single comma-separated list of options, in which case they
430 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
431 of partition name and mount options. Valid partition names and mount options are the same as for
432 <varname>RootImageOptions=</varname> setting described above.</para>
433
434 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
435 ignored when its source path does not exist. The source argument is a path to a block device node or
436 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
437 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
438 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
439 unit, and are not visible in the host's mount table.</para>
440
441 <para>These settings may be used more than once, each usage appends to the unit's list of image
442 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
443 reset.</para>
444
9c8b6eaa
LB
445 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
446 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
447 or the host. See:
448 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
449
93f59701
LB
450 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
451 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
452 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
453 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
454 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
455 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
456 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
457 <varname>PrivateDevices=</varname> below, as it may change the setting of
458 <varname>DevicePolicy=</varname>.</para>
459
460 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
461 </varlistentry>
b8afec21
LP
462 </variablelist>
463 </refsect1>
464
465 <refsect1>
95aa3937 466 <title>User/Group Identity</title>
b8afec21 467
c4d4b5a7
LP
468 <xi:include href="system-only.xml" xpointer="plural"/>
469
b8afec21
LP
470 <variablelist class='unit-directives'>
471
798d3a52
ZJS
472 <varlistentry>
473 <term><varname>User=</varname></term>
474 <term><varname>Group=</varname></term>
475
29206d46 476 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
477 user or group name, or a numeric ID as argument. For system services (services run by the system service
478 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
479 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
480 used to specify a different user. For user services of any other user, switching user identity is not
481 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
482 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
483 prefixed with <literal>+</literal>.</para>
484
887a8fa3
LP
485 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
486 warnings in many cases where user/group names do not adhere to the following rules: the specified
487 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
488 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
489 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
490 user/group name must have at least one character, and at most 31. These restrictions are made in
491 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
492 systems. For further details on the names accepted and the names warned about see <ulink
493 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
494
495 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
496 dynamically allocated at the time the service is started, and released at the time the service is
497 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
498 is not used the specified user and group must have been created statically in the user database no
499 later than the moment the service is started, for example using the
500 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
501 facility, which is applied at boot or package install time. If the user does not exist by then
502 program invocation will fail.</para>
b042dd68
LP
503
504 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
505 from the specified user's default group list, as defined in the system's user and group
506 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
507 setting (see below).</para></listitem>
29206d46
LP
508 </varlistentry>
509
510 <varlistentry>
511 <term><varname>DynamicUser=</varname></term>
512
c648d4d4
LP
513 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
514 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
515 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
516 transiently during runtime. The
517 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
518 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 519 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
520 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
521 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
522 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
523 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
524 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
525 <varname>User=</varname> is specified and the static group with the name exists, then it is required
526 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
527 specified and the static user with the name exists, then it is required that the static group with
528 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
529 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
530 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
531 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
532 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
533 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
534 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
535 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
536 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
537 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
538 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
539 world-writable directories on a system this ensures that a unit making use of dynamic user/group
540 allocation cannot leave files around after unit termination. Furthermore
541 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
542 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
543 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
544 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
545 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 546 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
547 UID/GID recycling doesn't create security issues involving files created by the service. Use
548 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
549 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
550 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
551 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
552 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
553 below). If this option is enabled, care should be taken that the unit's processes do not get access
554 to directories outside of these explicitly configured and managed ones. Specifically, do not use
555 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
556 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 557 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 558 service. Defaults to off.</para></listitem>
798d3a52
ZJS
559 </varlistentry>
560
561 <varlistentry>
562 <term><varname>SupplementaryGroups=</varname></term>
563
b8afec21
LP
564 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
565 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
566 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
567 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
568 the list of supplementary groups configured in the system group database for the user. This does not affect
569 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
570 </varlistentry>
571
00d9ef85 572 <varlistentry>
b8afec21 573 <term><varname>PAMName=</varname></term>
00d9ef85 574
b8afec21
LP
575 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
576 registered as a PAM session under the specified service name. This is only useful in conjunction with the
577 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
578 executed processes. See <citerefentry
579 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
580 details.</para>
00d9ef85 581
b8afec21
LP
582 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
583 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
584 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
585 is an immediate child process of the unit's main process.</para>
798d3a52 586
b8afec21
LP
587 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
588 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
589 be associated with two units: the unit it was originally started from (and for which
590 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
591 will however be associated with the session scope unit only. This has implications when used in combination
592 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
593 changes in the original unit through notification messages. These messages will be considered belonging to the
594 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
595 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
596 </listitem>
798d3a52
ZJS
597 </varlistentry>
598
b8afec21
LP
599 </variablelist>
600 </refsect1>
798d3a52 601
b8afec21
LP
602 <refsect1>
603 <title>Capabilities</title>
798d3a52 604
c4d4b5a7
LP
605 <xi:include href="system-only.xml" xpointer="plural"/>
606
b8afec21 607 <variablelist class='unit-directives'>
798d3a52
ZJS
608
609 <varlistentry>
b8afec21
LP
610 <term><varname>CapabilityBoundingSet=</varname></term>
611
b2af819b
LP
612 <listitem><para>Controls which capabilities to include in the capability bounding set for the
613 executed process. See <citerefentry
614 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
615 for details. Takes a whitespace-separated list of capability names,
616 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
617 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
618 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
619 listed capabilities will be included, the effect of the assignment inverted. Note that this option
620 also affects the respective capabilities in the effective, permitted and inheritable capability
621 sets. If this option is not used, the capability bounding set is not modified on process execution,
622 hence no limits on the capabilities of the process are enforced. This option may appear more than
623 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
624 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
625 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
626 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
627 the bounding set is reset to the full set of available capabilities, also undoing any previous
628 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
629
630 <para>Use
631 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
632 <command>capability</command> command to retrieve a list of capabilities defined on the local
633 system.</para>
798d3a52 634
b8afec21
LP
635 <para>Example: if a unit has the following,
636 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
637CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
638 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
639 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
640 <literal>~</literal>, e.g.,
b8afec21
LP
641 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
642CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 643 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
644 </varlistentry>
645
646 <varlistentry>
b8afec21 647 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 648
b8afec21
LP
649 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
650 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
651 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
652 once in which case the ambient capability sets are merged (see the above examples in
653 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
654 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
655 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
656 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
657 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
658 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
659 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
660 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
661 to <varname>SecureBits=</varname> to retain the capabilities over the user
662 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
663 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
664 </varlistentry>
665
b8afec21
LP
666 </variablelist>
667 </refsect1>
798d3a52 668
b8afec21
LP
669 <refsect1>
670 <title>Security</title>
798d3a52 671
b8afec21 672 <variablelist class='unit-directives'>
798d3a52
ZJS
673
674 <varlistentry>
b8afec21 675 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 676
7445db6e
LP
677 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
678 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
679 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
680 a process and its children can never elevate privileges again. Defaults to false, but certain
681 settings override this and ignore the value of this setting. This is the case when
266d0bb9
YW
682 <varname>DynamicUser=</varname>,
683 <varname>LockPersonality=</varname>,
684 <varname>MemoryDenyWriteExecute=</varname>,
685 <varname>PrivateDevices=</varname>,
686 <varname>ProtectClock=</varname>,
687 <varname>ProtectHostname=</varname>,
688 <varname>ProtectKernelLogs=</varname>,
689 <varname>ProtectKernelModules=</varname>,
690 <varname>ProtectKernelTunables=</varname>,
691 <varname>RestrictAddressFamilies=</varname>,
692 <varname>RestrictNamespaces=</varname>,
693 <varname>RestrictRealtime=</varname>,
694 <varname>RestrictSUIDSGID=</varname>,
695 <varname>SystemCallArchitectures=</varname>,
696 <varname>SystemCallFilter=</varname>, or
697 <varname>SystemCallLog=</varname> are specified. Note that even if this setting is overridden
6720e356 698 by them, <command>systemctl show</command> shows the original value of this setting. In case the
5181630f
YW
699 service will be run in a new mount namespace anyway and SELinux is disabled, all file systems
700 are mounted with <constant>MS_NOSUID</constant> flag. Also see
701 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New
702 Privileges Flag</ulink>.</para></listitem>
798d3a52
ZJS
703 </varlistentry>
704
705 <varlistentry>
b8afec21 706 <term><varname>SecureBits=</varname></term>
798d3a52 707
b8afec21
LP
708 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
709 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
710 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
711 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
712 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
713 prefixed with <literal>+</literal>. See <citerefentry
714 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
715 details.</para></listitem>
798d3a52
ZJS
716 </varlistentry>
717
b8afec21
LP
718 </variablelist>
719 </refsect1>
798d3a52 720
b8afec21
LP
721 <refsect1>
722 <title>Mandatory Access Control</title>
c4d4b5a7
LP
723
724 <xi:include href="system-only.xml" xpointer="plural"/>
725
e0e2ecd5 726 <variablelist class='unit-directives'>
798d3a52 727
798d3a52 728 <varlistentry>
b8afec21
LP
729 <term><varname>SELinuxContext=</varname></term>
730
731 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
732 automated domain transition. However, the policy still needs to authorize the transition. This directive is
733 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
734 affect commands prefixed with <literal>+</literal>. See <citerefentry
735 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
736 details.</para></listitem>
798d3a52
ZJS
737 </varlistentry>
738
b4c14404 739 <varlistentry>
b8afec21 740 <term><varname>AppArmorProfile=</varname></term>
b4c14404 741
e9dd6984
ZJS
742 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
743 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
744 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 745 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 746 </listitem>
b8afec21 747 </varlistentry>
00819cc1 748
b8afec21
LP
749 <varlistentry>
750 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 751
b8afec21
LP
752 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
753 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
754 it. The process will continue to run under the label specified here unless the executable has its own
755 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
756 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
757 disabled.</para>
b4c14404 758
b8afec21
LP
759 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
760 value may be specified to unset previous assignments. This does not affect commands prefixed with
761 <literal>+</literal>.</para></listitem>
b4c14404
FB
762 </varlistentry>
763
b8afec21
LP
764 </variablelist>
765 </refsect1>
00819cc1 766
b8afec21
LP
767 <refsect1>
768 <title>Process Properties</title>
00819cc1 769
e0e2ecd5 770 <variablelist class='unit-directives'>
00819cc1 771
798d3a52 772 <varlistentry>
b8afec21
LP
773 <term><varname>LimitCPU=</varname></term>
774 <term><varname>LimitFSIZE=</varname></term>
775 <term><varname>LimitDATA=</varname></term>
776 <term><varname>LimitSTACK=</varname></term>
777 <term><varname>LimitCORE=</varname></term>
778 <term><varname>LimitRSS=</varname></term>
779 <term><varname>LimitNOFILE=</varname></term>
780 <term><varname>LimitAS=</varname></term>
781 <term><varname>LimitNPROC=</varname></term>
782 <term><varname>LimitMEMLOCK=</varname></term>
783 <term><varname>LimitLOCKS=</varname></term>
784 <term><varname>LimitSIGPENDING=</varname></term>
785 <term><varname>LimitMSGQUEUE=</varname></term>
786 <term><varname>LimitNICE=</varname></term>
787 <term><varname>LimitRTPRIO=</varname></term>
788 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 789
b8afec21 790 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
791 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
792 details on the resource limit concept. Resource limits may be specified in two formats: either as
793 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
794 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
795 Use the string <option>infinity</option> to configure no limit on a specific resource. The
796 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
797 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
798 usual time units ms, s, min, h and so on may be used (see
b8afec21 799 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
800 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
801 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
802 implied. Also, note that the effective granularity of the limits might influence their
803 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
804 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
805 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
806 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
807 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
808
809 <para>Note that most process resource limits configured with these options are per-process, and
810 processes may fork in order to acquire a new set of resources that are accounted independently of the
811 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
812 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
813 controls listed in
b8afec21 814 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
815 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
816 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
817 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 818
b8afec21
LP
819 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
820 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
821 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
822 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
823 services, see below).</para>
824
825 <para>For system units these resource limits may be chosen freely. When these settings are configured
826 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
827 used to raise the limits above those set for the user manager itself when it was first invoked, as
828 the user's service manager generally lacks the privileges to do so. In user context these
829 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
830 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
831 available configuration mechanisms differ between operating systems, but typically require
832 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
833 setting limits on the system service encapsulating the user's service manager, i.e. the user's
834 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
835 user's service manager.</para>
fc8d0381 836
b8afec21
LP
837 <table>
838 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 839
a4c18002 840 <tgroup cols='3'>
798d3a52
ZJS
841 <colspec colname='directive' />
842 <colspec colname='equivalent' />
a4c18002 843 <colspec colname='unit' />
798d3a52
ZJS
844 <thead>
845 <row>
846 <entry>Directive</entry>
f4c9356d 847 <entry><command>ulimit</command> equivalent</entry>
a4c18002 848 <entry>Unit</entry>
798d3a52
ZJS
849 </row>
850 </thead>
851 <tbody>
852 <row>
a4c18002 853 <entry>LimitCPU=</entry>
798d3a52 854 <entry>ulimit -t</entry>
a4c18002 855 <entry>Seconds</entry>
798d3a52
ZJS
856 </row>
857 <row>
a4c18002 858 <entry>LimitFSIZE=</entry>
798d3a52 859 <entry>ulimit -f</entry>
a4c18002 860 <entry>Bytes</entry>
798d3a52
ZJS
861 </row>
862 <row>
a4c18002 863 <entry>LimitDATA=</entry>
798d3a52 864 <entry>ulimit -d</entry>
a4c18002 865 <entry>Bytes</entry>
798d3a52
ZJS
866 </row>
867 <row>
a4c18002 868 <entry>LimitSTACK=</entry>
798d3a52 869 <entry>ulimit -s</entry>
a4c18002 870 <entry>Bytes</entry>
798d3a52
ZJS
871 </row>
872 <row>
a4c18002 873 <entry>LimitCORE=</entry>
798d3a52 874 <entry>ulimit -c</entry>
a4c18002 875 <entry>Bytes</entry>
798d3a52
ZJS
876 </row>
877 <row>
a4c18002 878 <entry>LimitRSS=</entry>
798d3a52 879 <entry>ulimit -m</entry>
a4c18002 880 <entry>Bytes</entry>
798d3a52
ZJS
881 </row>
882 <row>
a4c18002 883 <entry>LimitNOFILE=</entry>
798d3a52 884 <entry>ulimit -n</entry>
a4c18002 885 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
886 </row>
887 <row>
a4c18002 888 <entry>LimitAS=</entry>
798d3a52 889 <entry>ulimit -v</entry>
a4c18002 890 <entry>Bytes</entry>
798d3a52
ZJS
891 </row>
892 <row>
a4c18002 893 <entry>LimitNPROC=</entry>
798d3a52 894 <entry>ulimit -u</entry>
a4c18002 895 <entry>Number of Processes</entry>
798d3a52
ZJS
896 </row>
897 <row>
a4c18002 898 <entry>LimitMEMLOCK=</entry>
798d3a52 899 <entry>ulimit -l</entry>
a4c18002 900 <entry>Bytes</entry>
798d3a52
ZJS
901 </row>
902 <row>
a4c18002 903 <entry>LimitLOCKS=</entry>
798d3a52 904 <entry>ulimit -x</entry>
a4c18002 905 <entry>Number of Locks</entry>
798d3a52
ZJS
906 </row>
907 <row>
a4c18002 908 <entry>LimitSIGPENDING=</entry>
798d3a52 909 <entry>ulimit -i</entry>
a4c18002 910 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
911 </row>
912 <row>
a4c18002 913 <entry>LimitMSGQUEUE=</entry>
798d3a52 914 <entry>ulimit -q</entry>
a4c18002 915 <entry>Bytes</entry>
798d3a52
ZJS
916 </row>
917 <row>
a4c18002 918 <entry>LimitNICE=</entry>
798d3a52 919 <entry>ulimit -e</entry>
a4c18002 920 <entry>Nice Level</entry>
798d3a52
ZJS
921 </row>
922 <row>
a4c18002 923 <entry>LimitRTPRIO=</entry>
798d3a52 924 <entry>ulimit -r</entry>
a4c18002 925 <entry>Realtime Priority</entry>
798d3a52
ZJS
926 </row>
927 <row>
a4c18002 928 <entry>LimitRTTIME=</entry>
798d3a52 929 <entry>No equivalent</entry>
a4c18002 930 <entry>Microseconds</entry>
798d3a52
ZJS
931 </row>
932 </tbody>
933 </tgroup>
a4c18002 934 </table></listitem>
798d3a52
ZJS
935 </varlistentry>
936
937 <varlistentry>
b8afec21 938 <term><varname>UMask=</varname></term>
9eb484fa 939
b8afec21 940 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 941 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
942 details. Defaults to 0022 for system units. For user units the default value is inherited from the
943 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 944 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
945 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
946 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
947 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
948 Record</ulink> (for users managed by
949 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
950 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
951 module, such as <citerefentry
952 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
953 </varlistentry>
954
ad21e542
ZJS
955 <varlistentry>
956 <term><varname>CoredumpFilter=</varname></term>
957
958 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
959 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
960 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
961 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
962 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
963 <constant>elf-headers</constant>, <constant>private-huge</constant>,
964 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
965 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
966 kernel default of <literal><constant>private-anonymous</constant>
967 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
968 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
969 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
970 for the meaning of the mapping types. When specified multiple times, all specified masks are
971 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
972
973 <example>
974 <title>Add DAX pages to the dump filter</title>
975
976 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
977 </example>
978 </listitem>
979 </varlistentry>
980
b8afec21
LP
981 <varlistentry>
982 <term><varname>KeyringMode=</varname></term>
983
984 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
985 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
986 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
987 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
988 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
989 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
990 system services, as this ensures that multiple services running under the same system user ID (in particular
991 the root user) do not share their key material among each other. If <option>shared</option> is used a new
992 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
993 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
994 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
995 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
996 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
997 <option>private</option> for services of the system service manager and to <option>inherit</option> for
998 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
999 </varlistentry>
1000
1001 <varlistentry>
1002 <term><varname>OOMScoreAdjust=</varname></term>
1003
8e74bf7f
LP
1004 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1005 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1006 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1007 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
1008 not specified defaults to the OOM score adjustment level of the service manager itself, which is
1009 normally at 0.</para>
1010
1011 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1012 manager shall react to the kernel OOM killer terminating a process of the service. See
1013 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1014 for details.</para></listitem>
b8afec21
LP
1015 </varlistentry>
1016
1017 <varlistentry>
1018 <term><varname>TimerSlackNSec=</varname></term>
1019 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1020 accuracy of wake-ups triggered by timers. See
1021 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1022 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1023 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1024 </varlistentry>
1025
1026 <varlistentry>
1027 <term><varname>Personality=</varname></term>
1028
1029 <listitem><para>Controls which kernel architecture <citerefentry
1030 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1031 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1032 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1033 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1034 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1035 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1036 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1037 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1038 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1039 personality of the host system's kernel.</para></listitem>
1040 </varlistentry>
1041
1042 <varlistentry>
1043 <term><varname>IgnoreSIGPIPE=</varname></term>
1044
1045 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1046 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1047 pipelines.</para></listitem>
1048 </varlistentry>
1049
1050 </variablelist>
1051 </refsect1>
1052
1053 <refsect1>
1054 <title>Scheduling</title>
1055
e0e2ecd5 1056 <variablelist class='unit-directives'>
b8afec21
LP
1057
1058 <varlistentry>
1059 <term><varname>Nice=</varname></term>
1060
7dbc38db
LP
1061 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1062 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1063 smaller values mean more resources will be made available to the unit's processes, larger values mean
1064 less resources will be made available. See
b8afec21
LP
1065 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1066 details.</para></listitem>
1067 </varlistentry>
1068
1069 <varlistentry>
1070 <term><varname>CPUSchedulingPolicy=</varname></term>
1071
1072 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1073 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1074 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1075 details.</para></listitem>
1076 </varlistentry>
1077
1078 <varlistentry>
1079 <term><varname>CPUSchedulingPriority=</varname></term>
1080
7dbc38db
LP
1081 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1082 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1083 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1084 contention, smaller values mean less CPU time is made available to the service, larger values mean
1085 more. See <citerefentry
1086 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1087 for details. </para></listitem>
b8afec21
LP
1088 </varlistentry>
1089
1090 <varlistentry>
1091 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1092
0b4d17c9
ZJS
1093 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1094 will be reset when the executed processes call
1095 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1096 and can hence not leak into child processes. See
21556381 1097 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1098 for details. Defaults to false.</para></listitem>
b8afec21
LP
1099 </varlistentry>
1100
1101 <varlistentry>
1102 <term><varname>CPUAffinity=</varname></term>
1103
1104 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1105 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1106 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1107 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1108 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1109 is reset, all assignments prior to this will have no effect. See
21556381 1110 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1111 details.</para></listitem>
1112 </varlistentry>
1113
b070c7c0
MS
1114 <varlistentry>
1115 <term><varname>NUMAPolicy=</varname></term>
1116
1117 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1118 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1119 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1120 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1121 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1122 overview of NUMA support in Linux see,
e9dd6984 1123 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1124 </para></listitem>
1125 </varlistentry>
1126
1127 <varlistentry>
1128 <term><varname>NUMAMask=</varname></term>
1129
1130 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1131 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1132 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1133 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1134 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1135 </varlistentry>
1136
b8afec21
LP
1137 <varlistentry>
1138 <term><varname>IOSchedulingClass=</varname></term>
1139
1140 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1141 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
1142 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1143 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1144 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1145 details.</para></listitem>
1146 </varlistentry>
1147
1148 <varlistentry>
1149 <term><varname>IOSchedulingPriority=</varname></term>
1150
7dbc38db
LP
1151 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1152 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1153 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1154 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1155 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1156 <varname>IOSchedulingPriority=</varname> have no effect. See
1157 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1158 details.</para></listitem>
1159 </varlistentry>
1160
1161 </variablelist>
1162 </refsect1>
1163
b8afec21
LP
1164 <refsect1>
1165 <title>Sandboxing</title>
1166
2d2224e4
LP
1167 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1168 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1169 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1170 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1171 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1172 manager that makes file system namespacing unavailable to its payload. Similar,
1173 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1174 or in containers where support for this is turned off.</para>
1175
d287820d
LP
1176 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1177 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1178 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1179 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1180 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1181
e0e2ecd5 1182 <variablelist class='unit-directives'>
b8afec21
LP
1183
1184 <varlistentry>
1185 <term><varname>ProtectSystem=</varname></term>
1186
1187 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1188 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1189 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1190 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1191 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1192 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1193 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1194 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1195 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1196 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1197 recommended to enable this setting for all long-running services, unless they are involved with system updates
1198 or need to modify the operating system in other ways. If this option is used,
1199 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1200 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1201 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1202 off.</para></listitem>
b8afec21
LP
1203 </varlistentry>
1204
1205 <varlistentry>
1206 <term><varname>ProtectHome=</varname></term>
1207
e4da7d8c 1208 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1209 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1210 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1211 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1212 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1213 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1214 directories not relevant to the processes invoked by the unit, while still allowing necessary
1215 directories to be made visible when listed in <varname>BindPaths=</varname> or
1216 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1217
1218 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1219 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1220 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1221 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1222
db8d154d
ZJS
1223 <para>It is recommended to enable this setting for all long-running services (in particular
1224 network-facing ones), to ensure they cannot get access to private user data, unless the services
1225 actually require access to the user's private data. This setting is implied if
1226 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1227 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1228
1229 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1230 </varlistentry>
1231
1232 <varlistentry>
1233 <term><varname>RuntimeDirectory=</varname></term>
1234 <term><varname>StateDirectory=</varname></term>
1235 <term><varname>CacheDirectory=</varname></term>
1236 <term><varname>LogsDirectory=</varname></term>
1237 <term><varname>ConfigurationDirectory=</varname></term>
1238
885a4e6c
ZJS
1239 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1240 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1241 started, one or more directories by the specified names will be created (including their parents)
1242 below the locations defined in the following table. Also, the corresponding environment variable will
1243 be defined with the full paths of the directories. If multiple directories are set, then in the
1244 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1245 <table>
d491e65e
YW
1246 <title>Automatic directory creation and environment variables</title>
1247 <tgroup cols='4'>
8d00da49
BV
1248 <thead>
1249 <row>
8601482c
LP
1250 <entry>Directory</entry>
1251 <entry>Below path for system units</entry>
1252 <entry>Below path for user units</entry>
1253 <entry>Environment variable set</entry>
8d00da49
BV
1254 </row>
1255 </thead>
1256 <tbody>
1257 <row>
1258 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1259 <entry><filename>/run/</filename></entry>
8d00da49 1260 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1261 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1262 </row>
1263 <row>
1264 <entry><varname>StateDirectory=</varname></entry>
8601482c 1265 <entry><filename>/var/lib/</filename></entry>
8d00da49 1266 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1267 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1268 </row>
1269 <row>
1270 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1271 <entry><filename>/var/cache/</filename></entry>
8d00da49 1272 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1273 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1274 </row>
1275 <row>
1276 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1277 <entry><filename>/var/log/</filename></entry>
1278 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1279 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1280 </row>
1281 <row>
1282 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1283 <entry><filename>/etc/</filename></entry>
8d00da49 1284 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1285 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1286 </row>
1287 </tbody>
1288 </tgroup>
1289 </table>
f86fae61 1290
6d463b8a
LP
1291 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1292 the unit is stopped. It is possible to preserve the specified directories in this case if
1293 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1294 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1295 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1296 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1297
1298 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1299 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1300 specified directories already exist and their owning user or group do not match the configured ones, all files
1301 and directories below the specified directories as well as the directories themselves will have their file
1302 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1303 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1304 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1305 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1306 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1307 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1308
b8afec21
LP
1309 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1310 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1311 are mounted from there into the unit's file system namespace.</para>
798d3a52 1312
e8f4bf33 1313 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1314 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1315 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1316 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1317 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1318 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1319 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1320 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1321 <filename>/var/lib</filename>.</para>
798d3a52 1322
b8afec21
LP
1323 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1324 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1325 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1326 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1327 configuration or lifetime guarantees, please consider using
1328 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1329
a9a50bd6 1330 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1331 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1332 directories in a different location, a different mechanism has to be used to create them.</para>
1333
1334 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1335 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1336 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1337 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1338
8c8208cb
LP
1339 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1340 …</command> command on the relevant units, see
1341 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1342 details.</para>
1343
b8afec21
LP
1344 <para>Example: if a system service unit has the following,
1345 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1346 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1347
1348 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1349 directories <filename index='false'>/run/foo/bar</filename> and
1350 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1351 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1352 when the service is stopped.</para>
1353
1354 <para>Example: if a system service unit has the following,
1355 <programlisting>RuntimeDirectory=foo/bar
1356StateDirectory=aaa/bbb ccc</programlisting>
1357 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1358 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1359 </varlistentry>
1360
ece87975 1361 <varlistentry>
b8afec21
LP
1362 <term><varname>RuntimeDirectoryMode=</varname></term>
1363 <term><varname>StateDirectoryMode=</varname></term>
1364 <term><varname>CacheDirectoryMode=</varname></term>
1365 <term><varname>LogsDirectoryMode=</varname></term>
1366 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1367
b8afec21
LP
1368 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1369 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1370 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1371 <constant>0755</constant>. See "Permissions" in <citerefentry
1372 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1373 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1374 </varlistentry>
1375
798d3a52 1376 <varlistentry>
b8afec21
LP
1377 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1378
1379 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1380 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1381 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1382 and manually restarted. Here, the automatic restart means the operation specified in
1383 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1384 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1385 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1386 <literal>tmpfs</literal>, then for system services the directories specified in
1387 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1388 </varlistentry>
1389
bd9014c3
YW
1390 <varlistentry>
1391 <term><varname>TimeoutCleanSec=</varname></term>
1392 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1393 clean …</command>, see
1394 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1395 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1396 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1397 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1398 </varlistentry>
1399
798d3a52 1400 <varlistentry>
2a624c36
AP
1401 <term><varname>ReadWritePaths=</varname></term>
1402 <term><varname>ReadOnlyPaths=</varname></term>
1403 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1404 <term><varname>ExecPaths=</varname></term>
1405 <term><varname>NoExecPaths=</varname></term>
798d3a52 1406
885a4e6c
ZJS
1407 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1408 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1409 relative to the host's root directory (i.e. the system running the service manager). Note that if
1410 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1411 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1412
6b000af4
LP
1413 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1414 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1415 are accessible for reading only, writing will be refused even if the usual file access controls would
1416 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1417 order to provide writable subdirectories within read-only directories. Use
1418 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1419 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1420
1421 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1422 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1423 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1424 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1425 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1426
ddc155b2
TM
1427 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1428 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1429 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1430 directories.</para>
1431
0e18724e 1432 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1433 in which case all paths listed will have limited access from within the namespace. If the empty string is
1434 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1435
ddc155b2
TM
1436 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1437 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1438 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1439 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1440 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1441 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1442 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1443 second.</para>
5327c910 1444
0e18724e
LP
1445 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1446 host. This means that this setting may not be used for services which shall be able to install mount points in
1447 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1448 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1449 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1450 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1451 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1452 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1453 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1454 setting is not complete, and does not offer full protection. </para>
1455
1456 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1457 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1458 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1459 <varname>SystemCallFilter=~@mount</varname>.</para>
1460
ddc155b2
TM
1461 <para>Simple allow-list example using these directives:
1462 <programlisting>[Service]
1463ReadOnlyPaths=/
1464ReadWritePaths=/var /run
1465InaccessiblePaths=-/lost+found
1466NoExecPaths=/
1467ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1468</programlisting></para>
1469
c4d4b5a7 1470 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1471 </varlistentry>
1472
c10b460b
YW
1473 <varlistentry>
1474 <term><varname>TemporaryFileSystem=</varname></term>
1475
1476 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1477 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1478 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1479 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1480 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1481 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1482 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1483 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1484
1485 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1486 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1487 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1488
1489 <para>Example: if a unit has the following,
1490 <programlisting>TemporaryFileSystem=/var:ro
1491BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1492 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1493 <filename>/var/lib/systemd</filename> or its contents.</para>
1494
1495 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1496 </varlistentry>
1497
798d3a52
ZJS
1498 <varlistentry>
1499 <term><varname>PrivateTmp=</varname></term>
1500
3b121157
ZJS
1501 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1502 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1503 directories inside it that are not shared by processes outside of the namespace. This is useful to
1504 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1505 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1506 created by a service in these directories will be removed after the service is stopped. Defaults to
1507 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1508 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1509 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1510 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the
1511 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1512 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1513 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1514 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1515 implicitly <varname>After=</varname> ordering on
d71f0505 1516 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1517 is added.</para>
1518
b8afec21
LP
1519 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1520 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1521 security.</para>
1522
1523 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1524 </varlistentry>
1525
1526 <varlistentry>
1527 <term><varname>PrivateDevices=</varname></term>
1528
a14e028e
ZJS
1529 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1530 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1531 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1532 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1533 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1534 to turn off physical device access by the executed process. Defaults to false.</para>
1535
1536 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1537 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1538 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1539 <varname>DevicePolicy=closed</varname> (see
798d3a52 1540 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1541 for details). Note that using this setting will disconnect propagation of mounts from the service to
1542 the host (propagation in the opposite direction continues to work). This means that this setting may
1543 not be used for services which shall be able to install mount points in the main mount namespace. The
1544 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1545 programs which try to set up executable memory by using
b8afec21 1546 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1547 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1548 same restrictions regarding mount propagation and privileges apply as for
1549 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1550 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1551 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1552
a14e028e
ZJS
1553 <para>Note that the implementation of this setting might be impossible (for example if mount
1554 namespaces are not available), and the unit should be written in a way that does not solely rely on
1555 this setting for security.</para>
c4d4b5a7 1556
a14e028e
ZJS
1557 <xi:include href="system-only.xml" xpointer="singular"/>
1558
1559 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1560 setting might be used instead. See
1561 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1562 </para></listitem>
798d3a52
ZJS
1563 </varlistentry>
1564
1565 <varlistentry>
1566 <term><varname>PrivateNetwork=</varname></term>
1567
b8afec21
LP
1568 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1569 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1570 be available to the executed process. This is useful to turn off network access by the executed process.
1571 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1572 the <varname>JoinsNamespaceOf=</varname> directive, see
1573 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1574 details. Note that this option will disconnect all socket families from the host, including
1575 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1576 <constant>AF_NETLINK</constant> this means that device configuration events received from
1577 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1578 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1579 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1580 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1581
1582 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1583 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1584 security.</para>
1585
1586 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1587 bound within a private network namespace. This may be combined with
1588 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1589 services.</para>
1590
1591 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1592 </varlistentry>
1593
1594 <varlistentry>
1595 <term><varname>NetworkNamespacePath=</varname></term>
1596
1597 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1598 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1599 one). When set the invoked processes are added to the network namespace referenced by that path. The
1600 path has to point to a valid namespace file at the moment the processes are forked off. If this
1601 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1602 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1603 the listed units that have <varname>PrivateNetwork=</varname> or
1604 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1605 units is reused.</para>
1606
1607 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1608 bound within the specified network namespace.</para>
1609
1610 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1611 </varlistentry>
1612
a70581ff
XR
1613 <varlistentry>
1614 <term><varname>PrivateIPC=</varname></term>
1615
1616 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1617 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1618 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1619 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1620 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1621 details.</para>
1622
1623 <para>Note that IPC namespacing does not have an effect on
1624 <constant>AF_UNIX</constant> sockets, which are the most common
1625 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1626 sockets in the file system are subject to mount namespacing, and
1627 those in the abstract namespace are subject to network namespacing.
1628 IPC namespacing only has an effect on SysV IPC (which is mostly
1629 legacy) as well as POSIX message queues (for which
1630 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1631 sockets are typically a better replacement). IPC namespacing also
1632 has no effect on POSIX shared memory (which is subject to mount
1633 namespacing) either. See
ba3dc451 1634 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1635 the details.</para>
1636
1637 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1638 not available), and the unit should be written in a way that does not solely rely on this setting for
1639 security.</para>
1640
1641 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1642 </varlistentry>
1643
1644 <varlistentry>
1645 <term><varname>IPCNamespacePath=</varname></term>
1646
1647 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1648 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1649 one). When set the invoked processes are added to the network namespace referenced by that path. The
1650 path has to point to a valid namespace file at the moment the processes are forked off. If this
1651 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1652 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1653 the listed units that have <varname>PrivateIPC=</varname> or
1654 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1655 units is reused.</para>
1656
1657 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1658 </varlistentry>
1659
798d3a52 1660 <varlistentry>
d251207d
LP
1661 <term><varname>PrivateUsers=</varname></term>
1662
1663 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1664 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1665 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1666 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1667 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1668 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1669 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1670 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1671 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1672 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1673 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1674 additional capabilities in the host's user namespace. Defaults to off.</para>
1675
5749f855
AZ
1676 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1677 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1678 Additionally, in the per-user instance manager case, the
1679 user namespace will be set up before most other namespaces. This means that combining
1680 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1681 normally supported by the per-user instances of the service manager.</para>
1682
915e6d16
LP
1683 <para>This setting is particularly useful in conjunction with
1684 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1685 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1686 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1687
b8afec21
LP
1688 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1689 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1690 security.</para></listitem>
d251207d
LP
1691 </varlistentry>
1692
aecd5ac6
TM
1693 <varlistentry>
1694 <term><varname>ProtectHostname=</varname></term>
1695
1696 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1697 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1698
8df87b43
LP
1699 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1700 are not available), and the unit should be written in a way that does not solely rely on this setting
1701 for security.</para>
1702
1703 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1704 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1705 hostname changes dynamically.</para>
1706
266d0bb9
YW
1707 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1708 capability (e.g. services for which <varname>User=</varname> is set),
1709 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1710
c4d4b5a7 1711 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1712 </varlistentry>
1713
022d3345
KK
1714 <varlistentry>
1715 <term><varname>ProtectClock=</varname></term>
1716
1717 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1718 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1719 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1720 capability bounding set for this unit, installs a system call filter to block calls that can set the
1721 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1722 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345 1723 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
266d0bb9
YW
1724 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1725 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1726 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345
KK
1727
1728 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1729 </varlistentry>
1730
59eeb84b
LP
1731 <varlistentry>
1732 <term><varname>ProtectKernelTunables=</varname></term>
1733
1734 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1735 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1736 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1737 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1738 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1739 boot-time, for example with the
1740 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1741 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1742 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1743 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1744 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1745 (e.g. services for which <varname>User=</varname> is set),
1746 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1747 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1748 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1749 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1750 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7
LP
1751
1752 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1753 </varlistentry>
1754
85265556
DH
1755 <varlistentry>
1756 <term><varname>ProtectKernelModules=</varname></term>
1757
1b2ad5d9
MB
1758 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1759 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1760 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1761 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1762 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1763 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1764 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1765 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1766 both privileged and unprivileged. To disable module auto-load feature please see
1767 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1768 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1769 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1770 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1771 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7
LP
1772
1773 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1774 </varlistentry>
1775
d916e35b
KK
1776 <varlistentry>
1777 <term><varname>ProtectKernelLogs=</varname></term>
1778
1779 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1780 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1781 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1782 unit, and installs a system call filter to block the
1783 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1784 system call (not to be confused with the libc API
1785 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1786 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1787 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1788 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1789 capability (e.g. services for which <varname>User=</varname> is set),
1790 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b
KK
1791
1792 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1793 </varlistentry>
1794
59eeb84b
LP
1795 <varlistentry>
1796 <term><varname>ProtectControlGroups=</varname></term>
1797
effbd6d2
LP
1798 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1799 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1800 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1801 unit. Except for container managers no services should require write access to the control groups hierarchies;
1802 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1803 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1804 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1805 is implied.</para>
1806
1807 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1808 </varlistentry>
1809
1810 <varlistentry>
b8afec21 1811 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1812
6b000af4 1813 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1814 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1815 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1816 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1817 families will be denied. When prefixed with <literal>~</literal> the listed address
1818 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1819 to the
1820 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1821 system call only. Sockets passed into the process by other means (for example, by using socket
1822 activation with socket units, see
1823 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1824 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1825 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1826 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1827 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1828 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1829 restrictions of this option. Specifically, it is recommended to combine this option with
1830 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1831 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1832 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1833 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1834 any previous address family restriction changes are undone. This setting does not affect commands
1835 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1836
1837 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1838 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1839 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1840 used for local communication, including for
1841 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1842 logging.</para></listitem>
798d3a52
ZJS
1843 </varlistentry>
1844
1845 <varlistentry>
b8afec21 1846 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1847
b8afec21
LP
1848 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1849 about Linux namespaces, see <citerefentry
1850 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1851 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1852 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1853 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1854 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1855 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1856 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1857 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1858 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1859 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1860 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1861 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1862 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1863 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1864 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1865 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1866 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1867 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1868 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1869 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1870 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1871 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1872 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1873
1874 <para>Example: if a unit has the following,
1875 <programlisting>RestrictNamespaces=cgroup ipc
1876RestrictNamespaces=cgroup net</programlisting>
1877 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1878 If the second line is prefixed with <literal>~</literal>, e.g.,
1879 <programlisting>RestrictNamespaces=cgroup ipc
1880RestrictNamespaces=~cgroup net</programlisting>
1881 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1882 </varlistentry>
1883
023a4f67 1884 <varlistentry>
b8afec21 1885 <term><varname>LockPersonality=</varname></term>
023a4f67 1886
b8afec21
LP
1887 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1888 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1889 call so that the kernel execution domain may not be changed from the default or the personality selected with
1890 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1891 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1892 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1893 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1894 </varlistentry>
1895
798d3a52 1896 <varlistentry>
b8afec21 1897 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1898
b8afec21
LP
1899 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1900 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1901 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1902 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1903 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1904 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1905 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1906 with <constant>PROT_EXEC</constant> set and
1907 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1908 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1909 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1910 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1911 software exploits to change running code dynamically. However, the protection can be circumvented, if
1912 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1913 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1914 prevented by making such file systems inaccessible to the service
1915 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1916 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1917 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1918 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1919 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1920 restrictions of this option. Specifically, it is recommended to combine this option with
1921 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1922 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1923 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1924 </varlistentry>
1925
1926 <varlistentry>
b8afec21 1927 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1928
b8afec21
LP
1929 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1930 the unit are refused. This restricts access to realtime task scheduling policies such as
1931 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1932 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1933 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1934 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1935 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1936 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1937 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1938 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1939 </varlistentry>
1940
7445db6e
LP
1941 <varlistentry>
1942 <term><varname>RestrictSUIDSGID=</varname></term>
1943
1944 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1945 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1946 <citerefentry
1947 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1948 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1949 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1950 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1951 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1952 programs that actually require them. Note that this restricts marking of any type of file system
1953 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1954 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1955 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1956 </varlistentry>
1957
798d3a52 1958 <varlistentry>
b8afec21 1959 <term><varname>RemoveIPC=</varname></term>
798d3a52 1960
b8afec21
LP
1961 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1962 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1963 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1964 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1965 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1966 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1967 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1968
1969 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1970 </varlistentry>
1971
2f2e14b2
LP
1972 <varlistentry>
1973 <term><varname>PrivateMounts=</varname></term>
1974
1975 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1976 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1977 namespace turned off. This means any file system mount points established or removed by the unit's processes
1978 will be private to them and not be visible to the host. However, file system mount points established or
1979 removed on the host will be propagated to the unit's processes. See <citerefentry
1980 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1981 details on file system namespaces. Defaults to off.</para>
1982
1983 <para>When turned on, this executes three operations for each invoked process: a new
1984 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1985 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1986 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1987 mode configured with <varname>MountFlags=</varname>, see below.</para>
1988
1989 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1990 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1991 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1992 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1993 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1994 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1995 directories.</para>
1996
1997 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1998 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1999 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2000 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2001 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2002 used.</para>
2003
2004 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2005 </varlistentry>
2006
798d3a52 2007 <varlistentry>
b8afec21 2008 <term><varname>MountFlags=</varname></term>
798d3a52 2009
2f2e14b2
LP
2010 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2011 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2012 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2013 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2014 for details on mount propagation, and the three propagation flags in particular.</para>
2015
2016 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2017 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2018 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2019 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2020 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2021 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2022
2023 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2024 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2025 first, propagation from the unit's processes to the host is still turned off.</para>
2026
cd990847 2027 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2028 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2029 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2030
2031 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2032 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
2033
2034 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2035 </varlistentry>
2036
b8afec21
LP
2037 </variablelist>
2038 </refsect1>
a6fabe38 2039
b8afec21
LP
2040 <refsect1>
2041 <title>System Call Filtering</title>
e0e2ecd5 2042 <variablelist class='unit-directives'>
798d3a52
ZJS
2043
2044 <varlistentry>
2045 <term><varname>SystemCallFilter=</varname></term>
2046
330703fb
LP
2047 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2048 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2049 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2050 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2051 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2052 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2053 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2054 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2055 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2056 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2057 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2058 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2059 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
2060 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2061 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2062 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2063 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2064 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2065 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2066 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2067 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2068 explicitly. This option may be specified more than once, in which case the filter masks are
2069 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2070 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2071
0b8fab97
LP
2072 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2073 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2074 option. Specifically, it is recommended to combine this option with
2075 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2076
2ca8dc15 2077 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2078 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2079 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2080 service binary fails for some reason (for example: missing service executable), the error handling logic might
2081 require access to an additional set of system calls in order to process and log this failure correctly. It
2082 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2083 failures.</para>
2084
6b000af4
LP
2085 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2086 encountered will take precedence and will dictate the default action (termination or approval of a
2087 system call). Then the next occurrences of this option will add or delete the listed system calls
2088 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2089 example, if you have started with an allow list rule for <function>read()</function> and
2090 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2091 then <function>write()</function> will be removed from the set.)</para>
b8afec21
LP
2092
2093 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2094 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2095
2096 <table>
2097 <title>Currently predefined system call sets</title>
2098
2099 <tgroup cols='2'>
2100 <colspec colname='set' />
2101 <colspec colname='description' />
2102 <thead>
2103 <row>
2104 <entry>Set</entry>
2105 <entry>Description</entry>
2106 </row>
2107 </thead>
2108 <tbody>
44898c53
LP
2109 <row>
2110 <entry>@aio</entry>
2111 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2112 </row>
133ddbbe
LP
2113 <row>
2114 <entry>@basic-io</entry>
2115 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2116 </row>
44898c53
LP
2117 <row>
2118 <entry>@chown</entry>
2119 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2120 </row>
201c1cc2
TM
2121 <row>
2122 <entry>@clock</entry>
1f9ac68b
LP
2123 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2124 </row>
2125 <row>
2126 <entry>@cpu-emulation</entry>
2127 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2128 </row>
2129 <row>
2130 <entry>@debug</entry>
2131 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2132 </row>
1a1b13c9
LP
2133 <row>
2134 <entry>@file-system</entry>
e9dd6984 2135 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2136 </row>
201c1cc2
TM
2137 <row>
2138 <entry>@io-event</entry>
1f9ac68b 2139 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2140 </row>
2141 <row>
2142 <entry>@ipc</entry>
cd5bfd7e 2143 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2144 </row>
2145 <row>
2146 <entry>@keyring</entry>
2147 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2148 </row>
cd0ddf6f
LP
2149 <row>
2150 <entry>@memlock</entry>
e9dd6984 2151 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2152 </row>
201c1cc2
TM
2153 <row>
2154 <entry>@module</entry>
d5efc18b 2155 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2156 </row>
2157 <row>
2158 <entry>@mount</entry>
d5efc18b 2159 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2160 </row>
2161 <row>
2162 <entry>@network-io</entry>
1f9ac68b 2163 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2164 </row>
2165 <row>
2166 <entry>@obsolete</entry>
1f9ac68b 2167 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2168 </row>
2169 <row>
2170 <entry>@privileged</entry>
1f9ac68b 2171 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2172 </row>
2173 <row>
2174 <entry>@process</entry>
5e2b0e1c 2175 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2176 </row>
2177 <row>
2178 <entry>@raw-io</entry>
aa6b9cec 2179 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2180 </row>
bd2ab3f4
LP
2181 <row>
2182 <entry>@reboot</entry>
2183 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2184 </row>
133ddbbe
LP
2185 <row>
2186 <entry>@resources</entry>
2187 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2188 </row>
6eaaeee9
LP
2189 <row>
2190 <entry>@setuid</entry>
2191 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2192 </row>
cd0ddf6f
LP
2193 <row>
2194 <entry>@signal</entry>
2195 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2196 </row>
bd2ab3f4
LP
2197 <row>
2198 <entry>@swap</entry>
2199 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2200 </row>
44898c53
LP
2201 <row>
2202 <entry>@sync</entry>
e9dd6984 2203 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2204 </row>
70526841
LP
2205 <row>
2206 <entry>@system-service</entry>
6b000af4 2207 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2208 </row>
cd0ddf6f
LP
2209 <row>
2210 <entry>@timer</entry>
2211 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2212 </row>
95aac012
ZJS
2213 <row>
2214 <entry>@known</entry>
6f5cf880 2215 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2216 </row>
201c1cc2
TM
2217 </tbody>
2218 </tgroup>
2219 </table>
2220
b8afec21
LP
2221 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2222 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2223 depends on the kernel version and architecture for which systemd was compiled. Use
2224 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2225 filter.</para>
effbd6d2 2226
6b000af4
LP
2227 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2228 operation. It is recommended to enforce system call allow lists for all long-running system
2229 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2230 system services:</para>
70526841
LP
2231
2232 <programlisting>[Service]
2233SystemCallFilter=@system-service
2234SystemCallErrorNumber=EPERM</programlisting>
2235
330703fb
LP
2236 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2237 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2238 call may be used to execute operations similar to what can be done with the older
2239 <function>kill()</function> system call, hence blocking the latter without the former only provides
2240 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2241 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2242 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2243 blocked until the allow list is updated.</para>
330703fb
LP
2244
2245 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2246 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2247 binaries, which is how most distributions build packaged programs). This means that blocking these
2248 system calls (which include <function>open()</function>, <function>openat()</function> or
2249 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2250 unusable.</para>
2251
effbd6d2
LP
2252 <para>It is recommended to combine the file system namespacing related options with
2253 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2254 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2255 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2256 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2257 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2258 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2259 </varlistentry>
2260
2261 <varlistentry>
2262 <term><varname>SystemCallErrorNumber=</varname></term>
2263
330703fb
LP
2264 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2265 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2266 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2267 instead of terminating the process immediately. See <citerefentry
2268 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2269 full list of error codes. When this setting is not used, or when the empty string or the special
2270 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2271 filter is triggered.</para></listitem>
798d3a52
ZJS
2272 </varlistentry>
2273
2274 <varlistentry>
2275 <term><varname>SystemCallArchitectures=</varname></term>
2276
0b8fab97
LP
2277 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2278 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2279 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2280 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2281 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2282 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2283 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2284 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2285 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2286 filtering is applied.</para>
0b8fab97 2287
2428aaf8
AJ
2288 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2289 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2290 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2291 x32.</para>
2292
2293 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2294 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2295 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2296 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2297 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2298 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2299
b8afec21
LP
2300 <para>System call architectures may also be restricted system-wide via the
2301 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2302 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2303 details.</para></listitem>
2304 </varlistentry>
2305
9df2cdd8
TM
2306 <varlistentry>
2307 <term><varname>SystemCallLog=</varname></term>
2308
2309 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2310 system calls executed by the unit processes for the listed ones will be logged. If the first
2311 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2312 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2313 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2314 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2315 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2316 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2317 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2318 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2319 </varlistentry>
2320
b8afec21
LP
2321 </variablelist>
2322 </refsect1>
2323
2324 <refsect1>
2325 <title>Environment</title>
2326
e0e2ecd5 2327 <variablelist class='unit-directives'>
b8afec21
LP
2328
2329 <varlistentry>
2330 <term><varname>Environment=</varname></term>
2331
e531091b
ZJS
2332 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2333 rules described in "Quoting" section in
be0d27ee 2334 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2335 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2336 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2337 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2338 expansion is performed, see the "Specifiers" section in
2339 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2340 </para>
2341
2342 <para>This option may be specified more than once, in which case all listed variables will be set. If
2343 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2344 string is assigned to this option, the list of environment variables is reset, all prior assignments
2345 have no effect.</para>
2346
2347 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2348 Variable names cannot be empty or start with a digit. In variable values, most characters are
2349 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2350
2351 <para>Example:
2352 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2353 gives three variables <literal>VAR1</literal>,
2354 <literal>VAR2</literal>, <literal>VAR3</literal>
2355 with the values <literal>word1 word2</literal>,
2356 <literal>word3</literal>, <literal>$word 5 6</literal>.
2357 </para>
2358
e531091b
ZJS
2359 <para>See <citerefentry
2360 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2361 details about environment variables.</para>
438311a5 2362
3220cf39
LP
2363 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2364 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2365 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2366 environment variables are propagated down the process tree, including across security boundaries
2367 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2368 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2369 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2370 securely.</para></listitem>
b8afec21
LP
2371 </varlistentry>
2372
2373 <varlistentry>
2374 <term><varname>EnvironmentFile=</varname></term>
2375
2376 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2377 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2378 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2379 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2380 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2381 you use double quotes (").</para>
2382
69bdb3b1
MS
2383 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2384 are supported, but not
2385 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2386 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2387 <varname>EnvironmentFile=</varname>.</para>
2388
b8afec21
LP
2389 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2390 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2391 warning message is logged. This option may be specified more than once in which case all specified files are
2392 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2393 have no effect.</para>
2394
2395 <para>The files listed with this directive will be read shortly before the process is executed (more
2396 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2397 files in one unit state, and read it with this option in the next. The files are read from the file
2398 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2399
2400 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2401 variable is set twice from these files, the files will be read in the order they are specified and the later
2402 setting will override the earlier setting.</para></listitem>
2403 </varlistentry>
2404
2405 <varlistentry>
2406 <term><varname>PassEnvironment=</varname></term>
2407
2408 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2409 space-separated list of variable names. This option may be specified more than once, in which case all listed
2410 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2411 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2412 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2413 service manager, as system services by default do not automatically inherit any environment variables set for
2414 the service manager itself. However, in case of the user service manager all environment variables are passed
2415 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2416
2417 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2418 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2419
69bdb3b1
MS
2420 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2421 are supported, but not
2422 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2423 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2424 <varname>EnvironmentFile=</varname>.</para>
2425
b8afec21
LP
2426 <para>Example:
2427 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2428 passes three variables <literal>VAR1</literal>,
2429 <literal>VAR2</literal>, <literal>VAR3</literal>
2430 with the values set for those variables in PID1.</para>
2431
2432 <para>
2433 See <citerefentry
2434 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2435 about environment variables.</para></listitem>
2436 </varlistentry>
2437
2438 <varlistentry>
2439 <term><varname>UnsetEnvironment=</varname></term>
2440
2441 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2442 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2443 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2444 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2445 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2446 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2447 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2448 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2449 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2450 executed processes is compiled. That means it may undo assignments from any configuration source, including
2451 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2452 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2453 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2454 (in case <varname>PAMName=</varname> is used).</para>
2455
82651d5b
ZJS
2456 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2457 settings combine to form the inherited environment. See <citerefentry
2458 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2459 information about environment variables.</para></listitem>
b8afec21
LP
2460 </varlistentry>
2461
2462 </variablelist>
2463 </refsect1>
2464
2465 <refsect1>
2466 <title>Logging and Standard Input/Output</title>
2467
e0e2ecd5 2468 <variablelist class='unit-directives'>
b8afec21
LP
2469 <varlistentry>
2470
2471 <term><varname>StandardInput=</varname></term>
2472
2473 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2474 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2475 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2476 <option>fd:<replaceable>name</replaceable></option>.</para>
2477
2478 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2479 i.e. all read attempts by the process will result in immediate EOF.</para>
2480
2481 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2482 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2483 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2484 current controlling process releases the terminal.</para>
2485
2486 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2487 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2488 from the terminal.</para>
2489
2490 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2491 controlling process start-up of the executed process fails.</para>
2492
2493 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2494 standard input to the executed process. The data to pass is configured via
2495 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2496 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2497 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2498 EOF.</para>
2499
2500 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2501 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2502 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2503 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2504 input of processes to arbitrary system services.</para>
2505
2506 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2507 socket unit file (see
2508 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2509 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2510 input will be connected to the socket the service was activated from, which is primarily useful for
2511 compatibility with daemons designed for use with the traditional <citerefentry
2512 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2513 daemon.</para>
2514
2515 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2516 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2517 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2518 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2519 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2520 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2521 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2522 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2523 details about named file descriptors and their ordering.</para>
2524
c6e33c29
LP
2525 <para>This setting defaults to <option>null</option>, unless
2526 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2527 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2528 </varlistentry>
2529
2530 <varlistentry>
2531 <term><varname>StandardOutput=</varname></term>
2532
d58b613b 2533 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2534 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2535 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2536 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2537 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2538 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2539
2540 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2541
2542 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2543 to it will be lost.</para>
2544
2545 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2546 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2547 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2548
eedaf7f3
LP
2549 <para><option>journal</option> connects standard output with the journal, which is accessible via
2550 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2551 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2552 specific option listed below is hence a superset of this one. (Also note that any external,
2553 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2554 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2555
2556 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2557 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2558 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2559 case this option is no different from <option>journal</option>.</para>
2560
eedaf7f3
LP
2561 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2562 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2563
2564 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2565 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2566 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2567 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2568 but without truncating it.
2569 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2570 as writing and duplicated. This is particularly useful when the specified path refers to an
2571 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2572 single stream connection is created for both input and output.</para>
2573
e9dd6984
ZJS
2574 <para><option>append:<replaceable>path</replaceable></option> is similar to
2575 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2576 </para>
566b7d23 2577
8d7dab1f 2578 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2579 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2580 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2581 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2582 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2583 and therefore re-truncated for each command line. If the output file is truncated while another
2584 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2585 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2586 adjusting its offset, then the space between the file pointers of the two processes may be filled
2587 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2588 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2589 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2590 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2591 similar.</para>
8d7dab1f 2592
b8afec21
LP
2593 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2594 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2595
2596 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2597 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2598 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2599 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2600 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2601 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2602 socket unit. If multiple matches are found, the first one will be used. See
2603 <varname>FileDescriptorName=</varname> in
2604 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2605 details about named descriptors and their ordering.</para>
2606
eedaf7f3
LP
2607 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2608 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2609 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2610 above). Also note that in this case stdout (or stderr, see below) will be an
2611 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2612 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2613 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2614 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2615
2616 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2617 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2618 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2619 to be added to the unit (see above).</para></listitem>
2620 </varlistentry>
2621
2622 <varlistentry>
2623 <term><varname>StandardError=</varname></term>
2624
d58b613b 2625 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2626 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2627 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2628 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2629 <literal>stderr</literal>.</para>
2630
2631 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2632 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2633 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2634 to be added to the unit (see above).</para></listitem>
2635 </varlistentry>
2636
2637 <varlistentry>
2638 <term><varname>StandardInputText=</varname></term>
2639 <term><varname>StandardInputData=</varname></term>
2640
c6e33c29
LP
2641 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2642 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2643 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2644 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2645 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2646
2647 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2648 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2649 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2650 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2651 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2652 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2653
2654 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2655 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2656 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2657
2658 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2659 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2660 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2661 file. Assigning an empty string to either will reset the data buffer.</para>
2662
2663 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2664 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2665 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2666 details). This is particularly useful for large data configured with these two options. Example:</para>
2667
2668 <programlisting>…
2669StandardInput=data
2670StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2671 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2672 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2673 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2674 SWNrZSEK
2675…</programlisting></listitem>
798d3a52
ZJS
2676 </varlistentry>
2677
2678 <varlistentry>
b8afec21 2679 <term><varname>LogLevelMax=</varname></term>
142bd808 2680
b8afec21
LP
2681 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2682 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2683 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2684 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2685 messages). See <citerefentry
2686 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2687 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2688 this option to configure the logging system to drop log messages of a specific service above the specified
2689 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2690 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2691 of the processes belonging to this unit, as well as any log messages written by the system manager process
2692 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2693 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2694 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2695 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2696 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2697 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2698 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2699 </varlistentry>
2700
add00535 2701 <varlistentry>
b8afec21 2702 <term><varname>LogExtraFields=</varname></term>
add00535 2703
db11487d
ZJS
2704 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2705 processes associated with this unit. This setting takes one or more journal field assignments in the
2706 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2707 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2708 for details on the journal field concept. Even though the underlying journal implementation permits
2709 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2710 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2711 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2712 useful for attaching additional metadata to log records of a unit, but given that all fields and
2713 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2714 string to reset the list.</para></listitem>
add00535
LP
2715 </varlistentry>
2716
90fc172e
AZ
2717 <varlistentry>
2718 <term><varname>LogRateLimitIntervalSec=</varname></term>
2719 <term><varname>LogRateLimitBurst=</varname></term>
2720
2721 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2722 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2723 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2724 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2725 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2726 "min", "h", "ms", "us" (see
2727 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2728 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2729 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2730 </para></listitem>
2731 </varlistentry>
2732
5b0a76d1
LP
2733 <varlistentry>
2734 <term><varname>LogNamespace=</varname></term>
2735
2736 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2737 user-defined string identifying the namespace. If not used the processes of the service are run in
2738 the default journal namespace, i.e. their log stream is collected and processed by
2739 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2740 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2741 or stdout/stderr logging) is collected and processed by an instance of the
2742 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2743 namespace. The log data is stored in a data store independent from the default log namespace's data
2744 store. See
2745 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2746 for details about journal namespaces.</para>
2747
2748 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2749 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2750 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2751 propagation of mounts from the unit's processes to the host, similar to how
2752 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2753 not be used for services that need to establish mount points on the host.</para>
2754
2755 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2756 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2757 so that they are automatically established prior to the unit starting up. Note that when this option
2758 is used log output of this service does not appear in the regular
2759 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2760 output, unless the <option>--namespace=</option> option is used.</para>
2761
2762 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2763 </varlistentry>
2764
798d3a52 2765 <varlistentry>
b8afec21 2766 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2767
eedaf7f3
LP
2768 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2769 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2770 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2771 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2772 the same settings in combination with <option>+console</option>) and only applies to log messages
2773 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2774 </varlistentry>
2775
2776 <varlistentry>
b8afec21 2777 <term><varname>SyslogFacility=</varname></term>
78e864e5 2778
b8afec21
LP
2779 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2780 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2781 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2782 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2783 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2784 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2785 <option>local7</option>. See <citerefentry
2786 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2787 details. This option is only useful when <varname>StandardOutput=</varname> or
2788 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2789 the same settings in combination with <option>+console</option>), and only applies to log messages
2790 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2791 </varlistentry>
2792
b1edf445 2793 <varlistentry>
b8afec21 2794 <term><varname>SyslogLevel=</varname></term>
b1edf445 2795
b8afec21
LP
2796 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2797 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2798 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2799 <option>debug</option>. See <citerefentry
2800 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2801 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2802 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2803 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2804 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2805 prefixed with a different log level which can be used to override the default log level specified here. The
2806 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2807 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2808 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2809 </varlistentry>
2810
2811 <varlistentry>
b8afec21 2812 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2813
b8afec21 2814 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2815 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2816 the same settings in combination with <option>+console</option>), log lines written by the executed
2817 process that are prefixed with a log level will be processed with this log level set but the prefix
2818 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2819 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2820 this prefixing see
2821 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2822 Defaults to true.</para></listitem>
2823 </varlistentry>
fdfcb946 2824
b8afec21
LP
2825 <varlistentry>
2826 <term><varname>TTYPath=</varname></term>
4a628360 2827
b8afec21
LP
2828 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2829 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2830 </varlistentry>
23a7448e 2831
b8afec21
LP
2832 <varlistentry>
2833 <term><varname>TTYReset=</varname></term>
3536f49e 2834
b8afec21
LP
2835 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2836 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2837 </varlistentry>
2838
189cd8c2 2839 <varlistentry>
b8afec21 2840 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2841
b8afec21
LP
2842 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2843 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2844 </varlistentry>
2845
53f47dfc 2846 <varlistentry>
b8afec21 2847 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2848
b8afec21
LP
2849 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2850 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2851 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2852 </varlistentry>
b8afec21
LP
2853 </variablelist>
2854 </refsect1>
2855
3220cf39
LP
2856 <refsect1>
2857 <title>Credentials</title>
2858
2859 <variablelist class='unit-directives'>
2860
2861 <varlistentry>
8a29862e 2862 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 2863 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
2864
2865 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2866 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2867 public and private) or certificates, user account information or identity information from host to
2868 services. The data is accessible from the unit's processes via the file system, at a read-only
2869 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2870 accessible to the user associated with the unit, via the
2871 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2872 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2873 environment variable to the unit's processes.</para>
2874
2875 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
2876 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
2877 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
2878 is absolute it is opened as regular file and the credential data is read from it. If the absolute
2879 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
2880 to it (only once at unit start-up) and the credential data read from the connection, providing an
2881 easy IPC integration point for dynamically providing credentials from other services. If the
2882 specified path is not absolute and itself qualifies as valid credential identifier it is understood
2883 to refer to a credential that the service manager itself received via the
2884 <varname>$CREDENTIALS_DIRECTORY</varname> environment variable, which may be used to propagate
2885 credentials from an invoking environment (e.g. a container manager that invoked the service manager)
2886 into a service. The contents of the file/socket may be arbitrary binary or textual data, including
2887 newline characters and <constant>NUL</constant> bytes. If the file system path is omitted it is
2888 chosen identical to the credential name, i.e. this is a terse way do declare credentials to inherit
2889 from the service manager into a service. This option may be used multiple times, each time defining
2890 an additional credential to pass to the unit.</para>
3220cf39 2891
8a6a781b
LP
2892 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
2893 <varname>LoadCredential=</varname>, except that the credential data is decrypted before being passed
2894 on to the executed processes. Specifically, the referenced path should refer to a file or socket with
2895 an encrypted credential, as implemented by
2896 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
2897 credential is loaded, decrypted and then passed to the application in decrypted plaintext form, in
2898 the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
2899 credential configured this way may encrypted with a secret key derived from the system's TPM2
2900 security chip, or with a secret key stored in
2901 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted credentials
2902 improves security as credentials are not stored in plaintext and only decrypted into plaintext the
2903 moment a service requiring them is started. Moreover, credentials may be bound to the local hardware
2904 and installations, so that they cannot easily be analyzed offline.</para>
2905
3220cf39
LP
2906 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2907 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2908 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2909 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2910 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2911 without having to open up access to all users.</para>
2912
2913 <para>In order to reference the path a credential may be read from within a
2914 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2915 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2916
75909cc7 2917 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3
LP
2918
2919 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
2920 originate from an abstract namespace socket, that includes information about the unit and the
2921 credential ID in its socket name. Use <citerefentry
2922 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2923 to query this information. The returned socket name is formatted as <constant>NUL</constant>
2924 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
2925 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
2926 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
2927 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
2928 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
2929 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
2930 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
2931 functionality is useful for using a single listening socket to serve credentials to multiple
2932 consumers.</para></listitem>
3220cf39
LP
2933 </varlistentry>
2934
2935 <varlistentry>
2936 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 2937 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
2938
2939 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2940 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2941 instead of a file system path to read the data from. Do not use this option for data that is supposed
2942 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2943 user IDs, public key material and similar non-sensitive data. For everything else use
2944 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2945 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 2946 a <constant>NUL</constant> byte).</para>
3220cf39 2947
8a6a781b
LP
2948 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
2949 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
2950 allows embedding confidential credentials securely directly in unit files. Use
2951 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
2952 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
2953 directly from plaintext credentials. For further details see
2954 <varname>LoadCredentialEncrypted=</varname> above.</para>
2955
3220cf39
LP
2956 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2957 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2958 retrieved. In this case not being able to retrieve the credential from the path specified in
2959 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2960 </varlistentry>
2961 </variablelist>
2962 </refsect1>
2963
b8afec21
LP
2964 <refsect1>
2965 <title>System V Compatibility</title>
e0e2ecd5 2966 <variablelist class='unit-directives'>
189cd8c2 2967
f3e43635 2968 <varlistentry>
b8afec21 2969 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2970
b8afec21
LP
2971 <listitem><para>Takes a four character identifier string for an <citerefentry
2972 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2973 for this service. This should only be set for services such as <command>getty</command> implementations (such
2974 as <citerefentry
2975 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2976 entries must be created and cleared before and after execution, or for services that shall be executed as if
2977 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2978 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2979 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2980 service.</para></listitem>
f3e43635
TM
2981 </varlistentry>
2982
f4170c67 2983 <varlistentry>
b8afec21 2984 <term><varname>UtmpMode=</varname></term>
f4170c67 2985
b8afec21
LP
2986 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2987 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2988 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2989 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2990 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2991 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2992 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2993 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2994 <citerefentry
2995 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2996 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2997 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2998 generated. In this case, the invoked process may be any process that is suitable to be run as session
2999 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3000 </varlistentry>
3001
798d3a52
ZJS
3002 </variablelist>
3003 </refsect1>
3004
3005 <refsect1>
82651d5b 3006 <title>Environment Variables in Spawned Processes</title>
798d3a52 3007
00819cc1
LP
3008 <para>Processes started by the service manager are executed with an environment variable block assembled from
3009 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3010 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3011 started by the user service manager instances generally do inherit all environment variables set for the service
3012 manager itself.</para>
3013
3014 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3015
3016 <itemizedlist>
3017 <listitem><para>Variables globally configured for the service manager, using the
3018 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3019 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3020 the kernel command line option <varname>systemd.setenv=</varname> understood by
3021 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3022 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3023 <command>set-environment</command> verb.</para></listitem>
00819cc1 3024
82651d5b 3025 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3026
82651d5b
ZJS
3027 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3028 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3029
82651d5b 3030 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3031
82651d5b
ZJS
3032 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3033 file.</para></listitem>
00819cc1 3034
46b07329
LP
3035 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3036 cf. <citerefentry
82651d5b
ZJS
3037 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3038 </para></listitem>
00819cc1
LP
3039 </itemizedlist>
3040
82651d5b
ZJS
3041 <para>If the same environment variable is set by multiple of these sources, the later source — according
3042 to the order of the list above — wins. Note that as the final step all variables listed in
3043 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3044 before it is passed to the executed process.</para>
3045
82651d5b
ZJS
3046 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3047 Services started by the system manager (PID 1) will be started, without additional service-specific
3048 configuration, with just a few environment variables. The user manager inherits environment variables as
3049 any other system service, but in addition may receive additional environment variables from PAM, and,
3050 typically, additional imported variables when the user starts a graphical session. It is recommended to
32854f70
ZJS
3051 keep the environment blocks in both the system and user managers managers lean. Importing all variables
3052 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3053
3054 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3055 the effective system and user service environment blocks.</para>
3056
3057 <refsect2>
3058 <title>Environment Variables Set or Propagated by the Service Manager</title>
3059
3060 <para>The following environment variables are propagated by the service manager or generated internally
3061 for each invoked process:</para>
3062
3063 <variablelist class='environment-variables'>
3064 <varlistentry>
3065 <term><varname>$PATH</varname></term>
3066
3067 <listitem><para>Colon-separated list of directories to use when launching
3068 executables. <command>systemd</command> uses a fixed value of
3069 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3070 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3071 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3072 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3d62af7d 3073 the user manager, a different path may be configured by the distribution. It is recommended to
82651d5b
ZJS
3074 not rely on the order of entries, and have only one program with a given name in
3075 <varname>$PATH</varname>.</para></listitem>
3076 </varlistentry>
3077
3078 <varlistentry>
3079 <term><varname>$LANG</varname></term>
3080
3081 <listitem><para>Locale. Can be set in <citerefentry
3082 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3083 or on the kernel command line (see
3084 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3085 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3086 </para></listitem>
3087 </varlistentry>
3088
3089 <varlistentry>
3090 <term><varname>$USER</varname></term>
3091 <term><varname>$LOGNAME</varname></term>
3092 <term><varname>$HOME</varname></term>
3093 <term><varname>$SHELL</varname></term>
3094
3095 <listitem><para>User name (twice), home directory, and the
3096 login shell. The variables are set for the units that have
3097 <varname>User=</varname> set, which includes user
3098 <command>systemd</command> instances. See
3099 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3100 </para></listitem>
3101 </varlistentry>
3102
3103 <varlistentry>
3104 <term><varname>$INVOCATION_ID</varname></term>
3105
3106 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3107 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3108 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3109 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3110 unit.</para></listitem>
3111 </varlistentry>
3112
3113 <varlistentry>
3114 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3115
3116 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3117 services run by the user <command>systemd</command> instance, as well as any system services that use
3118 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3119 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3120 information.</para></listitem>
3121 </varlistentry>
3122
3123 <varlistentry>
3124 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3125 <term><varname>$STATE_DIRECTORY</varname></term>
3126 <term><varname>$CACHE_DIRECTORY</varname></term>
3127 <term><varname>$LOGS_DIRECTORY</varname></term>
3128 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3129
3130 <listitem><para>Absolute paths to the directories defined with
3131 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3132 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3133 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3134 </listitem>
3135 </varlistentry>
3136
3137 <varlistentry>
3138 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3139
3140 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3141 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3142 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3143 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3144 the superuser).</para></listitem>
3145 </varlistentry>
3146
3147 <varlistentry>
3148 <term><varname>$MAINPID</varname></term>
3149
3150 <listitem><para>The PID of the unit's main process if it is
3151 known. This is only set for control processes as invoked by
3152 <varname>ExecReload=</varname> and similar. </para></listitem>
3153 </varlistentry>
3154
3155 <varlistentry>
3156 <term><varname>$MANAGERPID</varname></term>
3157
3158 <listitem><para>The PID of the user <command>systemd</command>
3159 instance, set for processes spawned by it. </para></listitem>
3160 </varlistentry>
3161
3162 <varlistentry>
3163 <term><varname>$LISTEN_FDS</varname></term>
3164 <term><varname>$LISTEN_PID</varname></term>
3165 <term><varname>$LISTEN_FDNAMES</varname></term>
3166
3167 <listitem><para>Information about file descriptors passed to a
3168 service for socket activation. See
3169 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3170 </para></listitem>
3171 </varlistentry>
3172
3173 <varlistentry>
3174 <term><varname>$NOTIFY_SOCKET</varname></term>
3175
3176 <listitem><para>The socket
3177 <function>sd_notify()</function> talks to. See
3178 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3179 </para></listitem>
3180 </varlistentry>
3181
3182 <varlistentry>
3183 <term><varname>$WATCHDOG_PID</varname></term>
3184 <term><varname>$WATCHDOG_USEC</varname></term>
3185
3186 <listitem><para>Information about watchdog keep-alive notifications. See
3187 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3188 </para></listitem>
3189 </varlistentry>
3190
dc4e2940
YW
3191 <varlistentry>
3192 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3193
3194 <listitem><para>The PID of the unit process (e.g. process invoked by
3195 <varname>ExecStart=</varname>). The child process can use this information to determine
3196 whether the process is directly invoked by the service manager or indirectly as a child of
3197 another process by comparing this value with the current PID (as similar to the scheme used in
3198 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3199 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3200 </varlistentry>
3201
82651d5b
ZJS
3202 <varlistentry>
3203 <term><varname>$TERM</varname></term>
3204
3205 <listitem><para>Terminal type, set only for units connected to
3206 a terminal (<varname>StandardInput=tty</varname>,
3207 <varname>StandardOutput=tty</varname>, or
3208 <varname>StandardError=tty</varname>). See
3209 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3210 </para></listitem>
3211 </varlistentry>
3212
3213 <varlistentry>
3214 <term><varname>$LOG_NAMESPACE</varname></term>
3215
3216 <listitem><para>Contains the name of the selected logging namespace when the
3217 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3218 </varlistentry>
3219
3220 <varlistentry>
3221 <term><varname>$JOURNAL_STREAM</varname></term>
3222
3223 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3224 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3225 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3226 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3227 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3228 be compared with the values set in the environment variable to determine whether the process output is still
3229 connected to the journal. Note that it is generally not sufficient to only check whether
3230 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3231 standard output or standard error output, without unsetting the environment variable.</para>
3232
3233 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3234 stream socket, this environment variable will contain information about the standard error stream, as that's
3235 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3236 output and standard error, hence very likely the environment variable contains device and inode information
3237 matching both stream file descriptors.)</para>
3238
3239 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3240 protocol to the native journal protocol (using
3241 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3242 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3243 delivery of structured metadata along with logged messages.</para></listitem>
3244 </varlistentry>
3245
3246 <varlistentry>
3247 <term><varname>$SERVICE_RESULT</varname></term>
3248
3249 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3250 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3251 "result". Currently, the following values are defined:</para>
3252
3253 <table>
3254 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3255 <tgroup cols='2'>
3256 <colspec colname='result'/>
3257 <colspec colname='meaning'/>
3258 <thead>
3259 <row>
3260 <entry>Value</entry>
3261 <entry>Meaning</entry>
3262 </row>
3263 </thead>
3264
3265 <tbody>
3266 <row>
3267 <entry><literal>success</literal></entry>
3268 <entry>The service ran successfully and exited cleanly.</entry>
3269 </row>
3270 <row>
3271 <entry><literal>protocol</literal></entry>
3272 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3273 </row>
3274 <row>
3275 <entry><literal>timeout</literal></entry>
3276 <entry>One of the steps timed out.</entry>
3277 </row>
3278 <row>
3279 <entry><literal>exit-code</literal></entry>
3280 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3281 </row>
3282 <row>
3283 <entry><literal>signal</literal></entry>
3284 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3285 </row>
3286 <row>
3287 <entry><literal>core-dump</literal></entry>
3288 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3289 </row>
3290 <row>
3291 <entry><literal>watchdog</literal></entry>
3292 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3293 </row>
3294 <row>
3295 <entry><literal>start-limit-hit</literal></entry>
3296 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3297 </row>
3298 <row>
3299 <entry><literal>resources</literal></entry>
3300 <entry>A catch-all condition in case a system operation failed.</entry>
3301 </row>
3302 </tbody>
3303 </tgroup>
3304 </table>
3305
3306 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3307 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3308 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3309 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3310 those which failed during their runtime.</para></listitem>
3311 </varlistentry>
3312
3313 <varlistentry>
3314 <term><varname>$EXIT_CODE</varname></term>
3315 <term><varname>$EXIT_STATUS</varname></term>
3316
3317 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3318 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3319 information of the main process of the service. For the precise definition of the exit code and status, see
3320 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3321 is one of <literal>exited</literal>, <literal>killed</literal>,
3322 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3323 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3324 that these environment variables are only set if the service manager succeeded to start and identify the main
3325 process of the service.</para>
3326
3327 <table>
3328 <title>Summary of possible service result variable values</title>
3329 <tgroup cols='3'>
3330 <colspec colname='result' />
3331 <colspec colname='code' />
3332 <colspec colname='status' />
3333 <thead>
3334 <row>
3335 <entry><varname>$SERVICE_RESULT</varname></entry>
3336 <entry><varname>$EXIT_CODE</varname></entry>
3337 <entry><varname>$EXIT_STATUS</varname></entry>
3338 </row>
3339 </thead>
3340
3341 <tbody>
3342 <row>
3343 <entry morerows="1" valign="top"><literal>success</literal></entry>
3344 <entry valign="top"><literal>killed</literal></entry>
3345 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3346 </row>
3347 <row>
3348 <entry valign="top"><literal>exited</literal></entry>
3349 <entry><literal>0</literal></entry>
3350 </row>
3351 <row>
3352 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3353 <entry valign="top">not set</entry>
3354 <entry>not set</entry>
3355 </row>
3356 <row>
3357 <entry><literal>exited</literal></entry>
3358 <entry><literal>0</literal></entry>
3359 </row>
3360 <row>
3361 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3362 <entry valign="top"><literal>killed</literal></entry>
3363 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3364 </row>
3365 <row>
3366 <entry valign="top"><literal>exited</literal></entry>
3367 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3368 >3</literal>, …, <literal>255</literal></entry>
3369 </row>
3370 <row>
3371 <entry valign="top"><literal>exit-code</literal></entry>
3372 <entry valign="top"><literal>exited</literal></entry>
3373 <entry><literal>1</literal>, <literal>2</literal>, <literal
3374 >3</literal>, …, <literal>255</literal></entry>
3375 </row>
3376 <row>
3377 <entry valign="top"><literal>signal</literal></entry>
3378 <entry valign="top"><literal>killed</literal></entry>
3379 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3380 </row>
3381 <row>
3382 <entry valign="top"><literal>core-dump</literal></entry>
3383 <entry valign="top"><literal>dumped</literal></entry>
3384 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3385 </row>
3386 <row>
3387 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3388 <entry><literal>dumped</literal></entry>
3389 <entry><literal>ABRT</literal></entry>
3390 </row>
3391 <row>
3392 <entry><literal>killed</literal></entry>
3393 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3394 </row>
3395 <row>
3396 <entry><literal>exited</literal></entry>
3397 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3398 >3</literal>, …, <literal>255</literal></entry>
3399 </row>
3400 <row>
3401 <entry valign="top"><literal>exec-condition</literal></entry>
3402 <entry><literal>exited</literal></entry>
3403 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3404 >4</literal>, …, <literal>254</literal></entry>
3405 </row>
3406 <row>
3407 <entry valign="top"><literal>oom-kill</literal></entry>
3408 <entry valign="top"><literal>killed</literal></entry>
3409 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3410 </row>
3411 <row>
3412 <entry><literal>start-limit-hit</literal></entry>
3413 <entry>not set</entry>
3414 <entry>not set</entry>
3415 </row>
3416 <row>
3417 <entry><literal>resources</literal></entry>
3418 <entry>any of the above</entry>
3419 <entry>any of the above</entry>
3420 </row>
3421 <row>
3422 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3423 </row>
3424 </tbody>
3425 </tgroup>
3426 </table></listitem>
3427 </varlistentry>
3428
3429 <varlistentry>
3430 <term><varname>$PIDFILE</varname></term>
3431
3432 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3433 a service that uses the <varname>PIDFile=</varname> setting, see
3434 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3435 for details. Service code may use this environment variable to automatically generate a PID file at
3436 the location configured in the unit file. This field is set to an absolute path in the file
3437 system.</para></listitem>
3438 </varlistentry>
3439
3440 </variablelist>
3441
3442 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3443 of the selected PAM stack, additional environment variables defined by systemd may be set for
3444 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3445 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3446 </refsect2>
46b07329 3447
798d3a52
ZJS
3448 </refsect1>
3449
91a8f867 3450 <refsect1>
82651d5b 3451 <title>Process Exit Codes</title>
91a8f867
JS
3452
3453 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3454 with the settings above. In that case the already created service process will exit with a non-zero exit code
3455 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3456 error codes, after having been created by the <citerefentry
3457 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3458 before the matching <citerefentry
3459 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3460 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3461 manager itself are used.</para>
3462
3463 <para>The following basic service exit codes are defined by the C library.</para>
3464
3465 <table>
3466 <title>Basic C library exit codes</title>
3467 <tgroup cols='3'>
3468 <thead>
3469 <row>
3470 <entry>Exit Code</entry>
3471 <entry>Symbolic Name</entry>
3472 <entry>Description</entry>
3473 </row>
3474 </thead>
3475 <tbody>
3476 <row>
3477 <entry>0</entry>
3478 <entry><constant>EXIT_SUCCESS</constant></entry>
3479 <entry>Generic success code.</entry>
3480 </row>
3481 <row>
3482 <entry>1</entry>
3483 <entry><constant>EXIT_FAILURE</constant></entry>
3484 <entry>Generic failure or unspecified error.</entry>
3485 </row>
3486 </tbody>
3487 </tgroup>
3488 </table>
3489
3490 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3491 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3492 </para>
3493
3494 <table>
3495 <title>LSB service exit codes</title>
3496 <tgroup cols='3'>
3497 <thead>
3498 <row>
3499 <entry>Exit Code</entry>
3500 <entry>Symbolic Name</entry>
3501 <entry>Description</entry>
3502 </row>
3503 </thead>
3504 <tbody>
3505 <row>
3506 <entry>2</entry>
3507 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3508 <entry>Invalid or excess arguments.</entry>
3509 </row>
3510 <row>
3511 <entry>3</entry>
3512 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3513 <entry>Unimplemented feature.</entry>
3514 </row>
3515 <row>
3516 <entry>4</entry>
3517 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3518 <entry>The user has insufficient privileges.</entry>
3519 </row>
3520 <row>
3521 <entry>5</entry>
3522 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3523 <entry>The program is not installed.</entry>
3524 </row>
3525 <row>
3526 <entry>6</entry>
3527 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3528 <entry>The program is not configured.</entry>
3529 </row>
3530 <row>
3531 <entry>7</entry>
3532 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3533 <entry>The program is not running.</entry>
3534 </row>
3535 </tbody>
3536 </tgroup>
3537 </table>
3538
3539 <para>
3540 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3541 used by the service manager to indicate problems during process invocation:
3542 </para>
3543 <table>
3544 <title>systemd-specific exit codes</title>
3545 <tgroup cols='3'>
3546 <thead>
3547 <row>
3548 <entry>Exit Code</entry>
3549 <entry>Symbolic Name</entry>
3550 <entry>Description</entry>
3551 </row>
3552 </thead>
3553 <tbody>
3554 <row>
3555 <entry>200</entry>
3556 <entry><constant>EXIT_CHDIR</constant></entry>
3557 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3558 </row>
3559 <row>
3560 <entry>201</entry>
3561 <entry><constant>EXIT_NICE</constant></entry>
3562 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3563 </row>
3564 <row>
3565 <entry>202</entry>
3566 <entry><constant>EXIT_FDS</constant></entry>
3567 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3568 </row>
3569 <row>
3570 <entry>203</entry>
3571 <entry><constant>EXIT_EXEC</constant></entry>
3572 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3573 </row>
3574 <row>
3575 <entry>204</entry>
3576 <entry><constant>EXIT_MEMORY</constant></entry>
3577 <entry>Failed to perform an action due to memory shortage.</entry>
3578 </row>
3579 <row>
3580 <entry>205</entry>
3581 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3582 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3583 </row>
3584 <row>
3585 <entry>206</entry>
3586 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3587 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3588 </row>
3589 <row>
3590 <entry>207</entry>
3591 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3592 <entry>Failed to set process signal mask.</entry>
3593 </row>
3594 <row>
3595 <entry>208</entry>
3596 <entry><constant>EXIT_STDIN</constant></entry>
3597 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3598 </row>
3599 <row>
3600 <entry>209</entry>
3601 <entry><constant>EXIT_STDOUT</constant></entry>
3602 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3603 </row>
3604 <row>
3605 <entry>210</entry>
3606 <entry><constant>EXIT_CHROOT</constant></entry>
3607 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3608 </row>
3609 <row>
3610 <entry>211</entry>
3611 <entry><constant>EXIT_IOPRIO</constant></entry>
3612 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3613 </row>
3614 <row>
3615 <entry>212</entry>
3616 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3617 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3618 </row>
3619 <row>
3620 <entry>213</entry>
3621 <entry><constant>EXIT_SECUREBITS</constant></entry>
3622 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3623 </row>
3624 <row>
3625 <entry>214</entry>
3626 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3627 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3628 </row>
3629 <row>
3630 <entry>215</entry>
3631 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3632 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3633 </row>
3634 <row>
3635 <entry>216</entry>
3636 <entry><constant>EXIT_GROUP</constant></entry>
3637 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3638 </row>
3639 <row>
3640 <entry>217</entry>
3641 <entry><constant>EXIT_USER</constant></entry>
3642 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3643 </row>
3644 <row>
3645 <entry>218</entry>
3646 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3647 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3648 </row>
3649 <row>
3650 <entry>219</entry>
3651 <entry><constant>EXIT_CGROUP</constant></entry>
3652 <entry>Setting up the service control group failed.</entry>
3653 </row>
3654 <row>
3655 <entry>220</entry>
3656 <entry><constant>EXIT_SETSID</constant></entry>
3657 <entry>Failed to create new process session.</entry>
3658 </row>
3659 <row>
3660 <entry>221</entry>
3661 <entry><constant>EXIT_CONFIRM</constant></entry>
3662 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3663 </row>
3664 <row>
3665 <entry>222</entry>
3666 <entry><constant>EXIT_STDERR</constant></entry>
3667 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3668 </row>
3669 <row>
3670 <entry>224</entry>
3671 <entry><constant>EXIT_PAM</constant></entry>
3672 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3673 </row>
3674 <row>
3675 <entry>225</entry>
3676 <entry><constant>EXIT_NETWORK</constant></entry>
3677 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3678 </row>
3679 <row>
3680 <entry>226</entry>
3681 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 3682 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
3683 </row>
3684 <row>
3685 <entry>227</entry>
3686 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3687 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3688 </row>
3689 <row>
3690 <entry>228</entry>
3691 <entry><constant>EXIT_SECCOMP</constant></entry>
3692 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3693 </row>
3694 <row>
3695 <entry>229</entry>
3696 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3697 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3698 </row>
3699 <row>
3700 <entry>230</entry>
3701 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3702 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3703 </row>
3704 <row>
3705 <entry>231</entry>
3706 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3707 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3708 </row>
3709 <row>
3710 <entry>232</entry>
3711 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3712 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3713 </row>
3714 <row>
3715 <entry>233</entry>
3716 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3717 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3718 </row>
3719 <row>
3720 <entry>235</entry>
3721 <entry><constant>EXIT_CHOWN</constant></entry>
3722 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3723 </row>
3724 <row>
3725 <entry>236</entry>
3726 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3727 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3728 </row>
3729 <row>
3730 <entry>237</entry>
3731 <entry><constant>EXIT_KEYRING</constant></entry>
3732 <entry>Failed to set up kernel keyring.</entry>
3733 </row>
3734 <row>
3735 <entry>238</entry>
3736 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3737 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3738 </row>
3739 <row>
3740 <entry>239</entry>
3741 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3742 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3743 </row>
3744 <row>
3745 <entry>240</entry>
3746 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3747 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3748 </row>
3749 <row>
3750 <entry>241</entry>
3751 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3752 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3753 </row>
b070c7c0
MS
3754 <row>
3755 <entry>242</entry>
3756 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3757 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3758 </row>
3220cf39
LP
3759 <row>
3760 <entry>243</entry>
3761 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3762 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3763 </row>
91a8f867
JS
3764 </tbody>
3765 </tgroup>
3766 </table>
3e0bff7d
LP
3767
3768 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3769
3770 <table>
3771 <title>BSD exit codes</title>
3772 <tgroup cols='3'>
3773 <thead>
3774 <row>
3775 <entry>Exit Code</entry>
3776 <entry>Symbolic Name</entry>
3777 <entry>Description</entry>
3778 </row>
3779 </thead>
3780 <tbody>
3781 <row>
3782 <entry>64</entry>
3783 <entry><constant>EX_USAGE</constant></entry>
3784 <entry>Command line usage error</entry>
3785 </row>
3786 <row>
3787 <entry>65</entry>
3788 <entry><constant>EX_DATAERR</constant></entry>
3789 <entry>Data format error</entry>
3790 </row>
3791 <row>
3792 <entry>66</entry>
3793 <entry><constant>EX_NOINPUT</constant></entry>
3794 <entry>Cannot open input</entry>
3795 </row>
3796 <row>
3797 <entry>67</entry>
3798 <entry><constant>EX_NOUSER</constant></entry>
3799 <entry>Addressee unknown</entry>
3800 </row>
3801 <row>
3802 <entry>68</entry>
3803 <entry><constant>EX_NOHOST</constant></entry>
3804 <entry>Host name unknown</entry>
3805 </row>
3806 <row>
3807 <entry>69</entry>
3808 <entry><constant>EX_UNAVAILABLE</constant></entry>
3809 <entry>Service unavailable</entry>
3810 </row>
3811 <row>
3812 <entry>70</entry>
3813 <entry><constant>EX_SOFTWARE</constant></entry>
3814 <entry>internal software error</entry>
3815 </row>
3816 <row>
3817 <entry>71</entry>
3818 <entry><constant>EX_OSERR</constant></entry>
3819 <entry>System error (e.g., can't fork)</entry>
3820 </row>
3821 <row>
3822 <entry>72</entry>
3823 <entry><constant>EX_OSFILE</constant></entry>
3824 <entry>Critical OS file missing</entry>
3825 </row>
3826 <row>
3827 <entry>73</entry>
3828 <entry><constant>EX_CANTCREAT</constant></entry>
3829 <entry>Can't create (user) output file</entry>
3830 </row>
3831 <row>
3832 <entry>74</entry>
3833 <entry><constant>EX_IOERR</constant></entry>
3834 <entry>Input/output error</entry>
3835 </row>
3836 <row>
3837 <entry>75</entry>
3838 <entry><constant>EX_TEMPFAIL</constant></entry>
3839 <entry>Temporary failure; user is invited to retry</entry>
3840 </row>
3841 <row>
3842 <entry>76</entry>
3843 <entry><constant>EX_PROTOCOL</constant></entry>
3844 <entry>Remote error in protocol</entry>
3845 </row>
3846 <row>
3847 <entry>77</entry>
3848 <entry><constant>EX_NOPERM</constant></entry>
3849 <entry>Permission denied</entry>
3850 </row>
3851 <row>
3852 <entry>78</entry>
3853 <entry><constant>EX_CONFIG</constant></entry>
3854 <entry>Configuration error</entry>
3855 </row>
3856 </tbody>
3857 </tgroup>
3858 </table>
91a8f867
JS
3859 </refsect1>
3860
798d3a52
ZJS
3861 <refsect1>
3862 <title>See Also</title>
3863 <para>
3864 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3865 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3866 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3867 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3868 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3869 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3870 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3871 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3872 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3873 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3874 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3875 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3876 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3877 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3878 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
3879 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
3880 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
3881 </para>
3882 </refsect1>
dd1eb43b
LP
3883
3884</refentry>