]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Add support for systemd-tpm2 libcryptsetup plugin.
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>WorkingDirectory=</varname></term>
94
d251207d
LP
95 <listitem><para>Takes a directory path relative to the service's root directory specified by
96 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
97 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
98 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
99 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
100 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
101 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
102 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
103 that setting this parameter might result in additional dependencies to be added to the unit (see
104 above).</para></listitem>
798d3a52
ZJS
105 </varlistentry>
106
107 <varlistentry>
108 <term><varname>RootDirectory=</varname></term>
109
d251207d
LP
110 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
111 running the service manager). Sets the root directory for executed processes, with the <citerefentry
112 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
113 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
114 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
115 dependencies to be added to the unit (see above).</para>
116
5d997827 117 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
118 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
119
09872a6e
LP
120 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
121 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
122 the root environment, to ensure the notification interface can work correctly.</para>
123
124 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
125 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
126 relevant sockets are mounted from the host, specifically:</para>
127
128 <example>
129 <title>Mounting logging sockets into root environment</title>
130
131 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
132 </example>
133
c4d4b5a7 134 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
135 </varlistentry>
136
915e6d16
LP
137 <varlistentry>
138 <term><varname>RootImage=</varname></term>
b8afec21 139
19ac32cd
LP
140 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
141 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
142 or loopback file instead of a directory. The device node or file system image file needs to contain a
143 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
144 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
145 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
146 Specification</ulink>.</para>
147
c4d4b5a7
LP
148 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
149 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
150 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
151 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
152 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
153 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
154 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
155 <varname>PrivateDevices=</varname> below, as it may change the setting of
156 <varname>DevicePolicy=</varname>.</para>
157
33b58dfb
LP
158 <para>Units making use of <varname>RootImage=</varname> automatically gain an
159 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
160
c4d4b5a7 161 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
162 </varlistentry>
163
18d73705
LB
164 <varlistentry>
165 <term><varname>RootImageOptions=</varname></term>
166
167 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
168 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
169 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 170 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 171 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
172 refer to
173 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
174 </para>
9ece6444 175
170c6593
LP
176 <para>Valid partition names follow the <ulink
177 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>:
178 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
179 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
180 <constant>var</constant>.</para>
18d73705
LB
181
182 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
183 </varlistentry>
184
0389f4fa
LB
185 <varlistentry>
186 <term><varname>RootHash=</varname></term>
187
188 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
189 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
190 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
191 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
192 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
193 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
194 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
195 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
196 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
197 found next to the image file, bearing otherwise the same name (except if the image has the
198 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
199 is read from it and automatically used, also as formatted hexadecimal characters.</para>
200
329cde79
LP
201 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
202 Verity protected, in which case the root hash may configured via an extended attribute
203 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
204 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
205 system via the unit file directly.</para>
206
0389f4fa
LB
207 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
208 </varlistentry>
209
d4d55b0d
LB
210 <varlistentry>
211 <term><varname>RootHashSignature=</varname></term>
212
885a4e6c
ZJS
213 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
214 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
215 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
216 hash is valid and signed by a public key present in the kernel keyring. If this option is not
217 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
218 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
219 in which case the signature file must not have it in its name), the signature is read from it and
220 automatically used.</para>
d4d55b0d 221
329cde79
LP
222 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
223 Verity protected, in which case the signature for the root hash may configured via a
224 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
225 configure the root hash signature for the <filename>/usr/</filename> via the unit file
226 directly.</para>
227
d4d55b0d
LB
228 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
229 </varlistentry>
230
0389f4fa
LB
231 <varlistentry>
232 <term><varname>RootVerity=</varname></term>
233
234 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
235 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
236 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
237 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
238 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
239 not have it in its name), the verity data is read from it and automatically used.</para>
240
6b222c4b
LP
241 <para>This option is supported only for disk images that contain a single file system, without an
242 enveloping partition table. Images that contain a GPT partition table should instead include both
243 root file system and matching Verity data in the same image, implementing the <ulink
244 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
0389f4fa
LB
245
246 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
247 </varlistentry>
248
5d997827
LP
249 <varlistentry>
250 <term><varname>MountAPIVFS=</varname></term>
251
252 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
253 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
254 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
255 already mounted. Note that this option has no effect unless used in conjunction with
256 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 257 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 258 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
259 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
260 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
261 <varname>PrivateDevices=</varname>.</para>
262
5e8deb94
LB
263 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
264 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
265 will be used as an intermediate step to store them before being moved to the final mount point.</para>
266
c4d4b5a7 267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
268 </varlistentry>
269
a54342b3
LP
270 <varlistentry>
271 <term><varname>ProtectProc=</varname></term>
272
273 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
274 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
275 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
276 the unit that controls which directories with process metainformation
277 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
278 <literal>noaccess</literal> the ability to access most of other users' process metadata in
279 <filename>/proc/</filename> is taken away for processes of the service. When set to
280 <literal>invisible</literal> processes owned by other users are hidden from
281 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
282 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
283 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
284 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
285 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
286 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
287 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
288 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
289 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
290 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
291 cannot be used for services that need to access metainformation about other users' processes. This
292 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
293
294 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
295 setting remains without effect, and the unit's processes will be able to access and see other process
296 as if the option was not used.</para>
297
298 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
299 </varlistentry>
300
301 <varlistentry>
302 <term><varname>ProcSubset=</varname></term>
303
304 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
305 <literal>pid</literal>, all files and directories not directly associated with process management and
306 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
307 unit's processes. This controls the <literal>subset=</literal> mount option of the
308 <literal>procfs</literal> instance for the unit. For further details see <ulink
a54342b3
LP
309 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
310 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
311 which are made unavailable with this setting. Since these APIs are used frequently this option is
312 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
313
314 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
315 namespacing, and hence the same restrictions apply: it is only available to system services, it
316 disables mount propagation to the host mount table, and it implies
317 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
318 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
319 <literal>procfs</literal>.</para></listitem>
320 </varlistentry>
321
b8afec21
LP
322 <varlistentry>
323 <term><varname>BindPaths=</varname></term>
324 <term><varname>BindReadOnlyPaths=</varname></term>
325
326 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
327 available at an additional place in the unit's view of the file system. Any bind mounts created with this
328 option are specific to the unit, and are not visible in the host's mount table. This option expects a
329 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
330 source path, destination path and option string, where the latter two are optional. If only a source path is
331 specified the source and destination is taken to be the same. The option string may be either
332 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
333 mount. If the destination path is omitted, the option string must be omitted too.
334 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
335 when its source path does not exist.</para>
b8afec21
LP
336
337 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
338 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
339 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
340 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
341 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
342 used.</para>
343
344 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
345 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
346 refers to a path below the root directory of the unit.</para>
347
db8d154d
ZJS
348 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
349 is not possible to use those options for mount points nested underneath paths specified in
350 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
351 directories if <varname>ProtectHome=yes</varname> is
352 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
353 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
354
c4d4b5a7 355 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
356 </varlistentry>
357
b3d13314
LB
358 <varlistentry>
359 <term><varname>MountImages=</varname></term>
360
361 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
362 system hierarchy from a block device node or loopback file, but the destination directory can be
363 specified as well as mount options. This option expects a whitespace separated list of mount
364 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
365 definitions, optionally followed by another colon and a list of mount options.</para>
366
367 <para>Mount options may be defined as a single comma-separated list of options, in which case they
368 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
369 of partition name and mount options. Valid partition names and mount options are the same as for
370 <varname>RootImageOptions=</varname> setting described above.</para>
371
372 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
373 ignored when its source path does not exist. The source argument is a path to a block device node or
374 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
375 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
376 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
377 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
378
379 <para>These settings may be used more than once, each usage appends to the unit's list of mount
380 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
381 reset.</para>
382
383 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
384 is not possible to use those options for mount points nested underneath paths specified in
385 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
386 directories if <varname>ProtectHome=yes</varname> is specified.</para>
387
388 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
389 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
390 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
391 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
392 to <varname>DeviceAllow=</varname>. See
93f59701
LB
393 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
394 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
395 <varname>PrivateDevices=</varname> below, as it may change the setting of
396 <varname>DevicePolicy=</varname>.</para>
397
398 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
399 </varlistentry>
400
401 <varlistentry>
402 <term><varname>ExtensionImages=</varname></term>
403
404 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
405 system hierarchy from a block device node or loopback file, but instead of providing a destination path,
406 an overlay will be set up. This option expects a whitespace separated list of mount definitions. Each
407 definition consists of a source path, optionally followed by a colon and a list of mount options.</para>
408
409 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
410 <filename>/opt/</filename> hierarchies from the root. The order in which the images are listed
411 will determine the order in which the overlay is laid down: images specified first to last will result
412 in overlayfs layers bottom to top.</para>
413
414 <para>Mount options may be defined as a single comma-separated list of options, in which case they
415 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
416 of partition name and mount options. Valid partition names and mount options are the same as for
417 <varname>RootImageOptions=</varname> setting described above.</para>
418
419 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
420 ignored when its source path does not exist. The source argument is a path to a block device node or
421 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
422 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
423 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
424 unit, and are not visible in the host's mount table.</para>
425
426 <para>These settings may be used more than once, each usage appends to the unit's list of image
427 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
428 reset.</para>
429
430 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
431 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
432 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
433 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
434 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
435 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
436 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
437 <varname>PrivateDevices=</varname> below, as it may change the setting of
438 <varname>DevicePolicy=</varname>.</para>
439
440 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
441 </varlistentry>
b8afec21
LP
442 </variablelist>
443 </refsect1>
444
445 <refsect1>
95aa3937 446 <title>User/Group Identity</title>
b8afec21 447
c4d4b5a7
LP
448 <xi:include href="system-only.xml" xpointer="plural"/>
449
b8afec21
LP
450 <variablelist class='unit-directives'>
451
798d3a52
ZJS
452 <varlistentry>
453 <term><varname>User=</varname></term>
454 <term><varname>Group=</varname></term>
455
29206d46 456 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
457 user or group name, or a numeric ID as argument. For system services (services run by the system service
458 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
459 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
460 used to specify a different user. For user services of any other user, switching user identity is not
461 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
462 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
463 prefixed with <literal>+</literal>.</para>
464
887a8fa3
LP
465 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
466 warnings in many cases where user/group names do not adhere to the following rules: the specified
467 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
468 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
469 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
470 user/group name must have at least one character, and at most 31. These restrictions are made in
471 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
472 systems. For further details on the names accepted and the names warned about see <ulink
473 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
474
475 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
476 dynamically allocated at the time the service is started, and released at the time the service is
477 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
478 is not used the specified user and group must have been created statically in the user database no
479 later than the moment the service is started, for example using the
480 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
481 facility, which is applied at boot or package install time. If the user does not exist by then
482 program invocation will fail.</para>
b042dd68
LP
483
484 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
485 from the specified user's default group list, as defined in the system's user and group
486 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
487 setting (see below).</para></listitem>
29206d46
LP
488 </varlistentry>
489
490 <varlistentry>
491 <term><varname>DynamicUser=</varname></term>
492
c648d4d4
LP
493 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
494 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
495 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
496 transiently during runtime. The
497 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
498 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 499 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
500 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
501 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
502 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
503 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
504 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
505 <varname>User=</varname> is specified and the static group with the name exists, then it is required
506 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
507 specified and the static user with the name exists, then it is required that the static group with
508 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
509 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
510 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
511 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
512 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
513 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
514 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
515 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
516 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
517 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
518 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
519 world-writable directories on a system this ensures that a unit making use of dynamic user/group
520 allocation cannot leave files around after unit termination. Furthermore
521 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
522 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
523 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
524 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
525 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 526 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
527 UID/GID recycling doesn't create security issues involving files created by the service. Use
528 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
529 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
530 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
531 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
532 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
533 below). If this option is enabled, care should be taken that the unit's processes do not get access
534 to directories outside of these explicitly configured and managed ones. Specifically, do not use
535 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
536 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 537 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 538 service. Defaults to off.</para></listitem>
798d3a52
ZJS
539 </varlistentry>
540
541 <varlistentry>
542 <term><varname>SupplementaryGroups=</varname></term>
543
b8afec21
LP
544 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
545 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
546 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
547 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
548 the list of supplementary groups configured in the system group database for the user. This does not affect
549 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
550 </varlistentry>
551
00d9ef85 552 <varlistentry>
b8afec21 553 <term><varname>PAMName=</varname></term>
00d9ef85 554
b8afec21
LP
555 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
556 registered as a PAM session under the specified service name. This is only useful in conjunction with the
557 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
558 executed processes. See <citerefentry
559 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
560 details.</para>
00d9ef85 561
b8afec21
LP
562 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
563 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
564 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
565 is an immediate child process of the unit's main process.</para>
798d3a52 566
b8afec21
LP
567 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
568 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
569 be associated with two units: the unit it was originally started from (and for which
570 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
571 will however be associated with the session scope unit only. This has implications when used in combination
572 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
573 changes in the original unit through notification messages. These messages will be considered belonging to the
574 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
575 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
576 </listitem>
798d3a52
ZJS
577 </varlistentry>
578
b8afec21
LP
579 </variablelist>
580 </refsect1>
798d3a52 581
b8afec21
LP
582 <refsect1>
583 <title>Capabilities</title>
798d3a52 584
c4d4b5a7
LP
585 <xi:include href="system-only.xml" xpointer="plural"/>
586
b8afec21 587 <variablelist class='unit-directives'>
798d3a52
ZJS
588
589 <varlistentry>
b8afec21
LP
590 <term><varname>CapabilityBoundingSet=</varname></term>
591
b2af819b
LP
592 <listitem><para>Controls which capabilities to include in the capability bounding set for the
593 executed process. See <citerefentry
594 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
595 for details. Takes a whitespace-separated list of capability names,
596 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
597 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
598 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
599 listed capabilities will be included, the effect of the assignment inverted. Note that this option
600 also affects the respective capabilities in the effective, permitted and inheritable capability
601 sets. If this option is not used, the capability bounding set is not modified on process execution,
602 hence no limits on the capabilities of the process are enforced. This option may appear more than
603 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
604 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
605 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
606 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
607 the bounding set is reset to the full set of available capabilities, also undoing any previous
608 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
609
610 <para>Use
611 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
612 <command>capability</command> command to retrieve a list of capabilities defined on the local
613 system.</para>
798d3a52 614
b8afec21
LP
615 <para>Example: if a unit has the following,
616 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
617CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
618 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
619 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
620 <literal>~</literal>, e.g.,
b8afec21
LP
621 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
622CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 623 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
624 </varlistentry>
625
626 <varlistentry>
b8afec21 627 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 628
b8afec21
LP
629 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
630 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
631 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
632 once in which case the ambient capability sets are merged (see the above examples in
633 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
634 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
635 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
636 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
637 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
638 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
639 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
640 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
641 to <varname>SecureBits=</varname> to retain the capabilities over the user
642 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
643 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
644 </varlistentry>
645
b8afec21
LP
646 </variablelist>
647 </refsect1>
798d3a52 648
b8afec21
LP
649 <refsect1>
650 <title>Security</title>
798d3a52 651
b8afec21 652 <variablelist class='unit-directives'>
798d3a52
ZJS
653
654 <varlistentry>
b8afec21 655 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 656
7445db6e
LP
657 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
658 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
659 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
660 a process and its children can never elevate privileges again. Defaults to false, but certain
661 settings override this and ignore the value of this setting. This is the case when
266d0bb9
YW
662 <varname>DynamicUser=</varname>,
663 <varname>LockPersonality=</varname>,
664 <varname>MemoryDenyWriteExecute=</varname>,
665 <varname>PrivateDevices=</varname>,
666 <varname>ProtectClock=</varname>,
667 <varname>ProtectHostname=</varname>,
668 <varname>ProtectKernelLogs=</varname>,
669 <varname>ProtectKernelModules=</varname>,
670 <varname>ProtectKernelTunables=</varname>,
671 <varname>RestrictAddressFamilies=</varname>,
672 <varname>RestrictNamespaces=</varname>,
673 <varname>RestrictRealtime=</varname>,
674 <varname>RestrictSUIDSGID=</varname>,
675 <varname>SystemCallArchitectures=</varname>,
676 <varname>SystemCallFilter=</varname>, or
677 <varname>SystemCallLog=</varname> are specified. Note that even if this setting is overridden
6720e356 678 by them, <command>systemctl show</command> shows the original value of this setting. In case the
5181630f
YW
679 service will be run in a new mount namespace anyway and SELinux is disabled, all file systems
680 are mounted with <constant>MS_NOSUID</constant> flag. Also see
681 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New
682 Privileges Flag</ulink>.</para></listitem>
798d3a52
ZJS
683 </varlistentry>
684
685 <varlistentry>
b8afec21 686 <term><varname>SecureBits=</varname></term>
798d3a52 687
b8afec21
LP
688 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
689 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
690 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
691 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
692 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
693 prefixed with <literal>+</literal>. See <citerefentry
694 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
695 details.</para></listitem>
798d3a52
ZJS
696 </varlistentry>
697
b8afec21
LP
698 </variablelist>
699 </refsect1>
798d3a52 700
b8afec21
LP
701 <refsect1>
702 <title>Mandatory Access Control</title>
c4d4b5a7
LP
703
704 <xi:include href="system-only.xml" xpointer="plural"/>
705
e0e2ecd5 706 <variablelist class='unit-directives'>
798d3a52 707
798d3a52 708 <varlistentry>
b8afec21
LP
709 <term><varname>SELinuxContext=</varname></term>
710
711 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
712 automated domain transition. However, the policy still needs to authorize the transition. This directive is
713 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
714 affect commands prefixed with <literal>+</literal>. See <citerefentry
715 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
716 details.</para></listitem>
798d3a52
ZJS
717 </varlistentry>
718
b4c14404 719 <varlistentry>
b8afec21 720 <term><varname>AppArmorProfile=</varname></term>
b4c14404 721
e9dd6984
ZJS
722 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
723 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
724 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 725 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 726 </listitem>
b8afec21 727 </varlistentry>
00819cc1 728
b8afec21
LP
729 <varlistentry>
730 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 731
b8afec21
LP
732 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
733 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
734 it. The process will continue to run under the label specified here unless the executable has its own
735 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
736 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
737 disabled.</para>
b4c14404 738
b8afec21
LP
739 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
740 value may be specified to unset previous assignments. This does not affect commands prefixed with
741 <literal>+</literal>.</para></listitem>
b4c14404
FB
742 </varlistentry>
743
b8afec21
LP
744 </variablelist>
745 </refsect1>
00819cc1 746
b8afec21
LP
747 <refsect1>
748 <title>Process Properties</title>
00819cc1 749
e0e2ecd5 750 <variablelist class='unit-directives'>
00819cc1 751
798d3a52 752 <varlistentry>
b8afec21
LP
753 <term><varname>LimitCPU=</varname></term>
754 <term><varname>LimitFSIZE=</varname></term>
755 <term><varname>LimitDATA=</varname></term>
756 <term><varname>LimitSTACK=</varname></term>
757 <term><varname>LimitCORE=</varname></term>
758 <term><varname>LimitRSS=</varname></term>
759 <term><varname>LimitNOFILE=</varname></term>
760 <term><varname>LimitAS=</varname></term>
761 <term><varname>LimitNPROC=</varname></term>
762 <term><varname>LimitMEMLOCK=</varname></term>
763 <term><varname>LimitLOCKS=</varname></term>
764 <term><varname>LimitSIGPENDING=</varname></term>
765 <term><varname>LimitMSGQUEUE=</varname></term>
766 <term><varname>LimitNICE=</varname></term>
767 <term><varname>LimitRTPRIO=</varname></term>
768 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 769
b8afec21 770 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
771 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
772 details on the resource limit concept. Resource limits may be specified in two formats: either as
773 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
774 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
775 Use the string <option>infinity</option> to configure no limit on a specific resource. The
776 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
777 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
778 usual time units ms, s, min, h and so on may be used (see
b8afec21 779 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
780 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
781 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
782 implied. Also, note that the effective granularity of the limits might influence their
783 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
784 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
785 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
786 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
787 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
788
789 <para>Note that most process resource limits configured with these options are per-process, and
790 processes may fork in order to acquire a new set of resources that are accounted independently of the
791 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
792 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
793 controls listed in
b8afec21 794 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
795 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
796 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
797 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 798
b8afec21
LP
799 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
800 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
801 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
802 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
803 services, see below).</para>
804
805 <para>For system units these resource limits may be chosen freely. When these settings are configured
806 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
807 used to raise the limits above those set for the user manager itself when it was first invoked, as
808 the user's service manager generally lacks the privileges to do so. In user context these
809 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
810 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
811 available configuration mechanisms differ between operating systems, but typically require
812 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
813 setting limits on the system service encapsulating the user's service manager, i.e. the user's
814 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
815 user's service manager.</para>
fc8d0381 816
b8afec21
LP
817 <table>
818 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 819
a4c18002 820 <tgroup cols='3'>
798d3a52
ZJS
821 <colspec colname='directive' />
822 <colspec colname='equivalent' />
a4c18002 823 <colspec colname='unit' />
798d3a52
ZJS
824 <thead>
825 <row>
826 <entry>Directive</entry>
f4c9356d 827 <entry><command>ulimit</command> equivalent</entry>
a4c18002 828 <entry>Unit</entry>
798d3a52
ZJS
829 </row>
830 </thead>
831 <tbody>
832 <row>
a4c18002 833 <entry>LimitCPU=</entry>
798d3a52 834 <entry>ulimit -t</entry>
a4c18002 835 <entry>Seconds</entry>
798d3a52
ZJS
836 </row>
837 <row>
a4c18002 838 <entry>LimitFSIZE=</entry>
798d3a52 839 <entry>ulimit -f</entry>
a4c18002 840 <entry>Bytes</entry>
798d3a52
ZJS
841 </row>
842 <row>
a4c18002 843 <entry>LimitDATA=</entry>
798d3a52 844 <entry>ulimit -d</entry>
a4c18002 845 <entry>Bytes</entry>
798d3a52
ZJS
846 </row>
847 <row>
a4c18002 848 <entry>LimitSTACK=</entry>
798d3a52 849 <entry>ulimit -s</entry>
a4c18002 850 <entry>Bytes</entry>
798d3a52
ZJS
851 </row>
852 <row>
a4c18002 853 <entry>LimitCORE=</entry>
798d3a52 854 <entry>ulimit -c</entry>
a4c18002 855 <entry>Bytes</entry>
798d3a52
ZJS
856 </row>
857 <row>
a4c18002 858 <entry>LimitRSS=</entry>
798d3a52 859 <entry>ulimit -m</entry>
a4c18002 860 <entry>Bytes</entry>
798d3a52
ZJS
861 </row>
862 <row>
a4c18002 863 <entry>LimitNOFILE=</entry>
798d3a52 864 <entry>ulimit -n</entry>
a4c18002 865 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
866 </row>
867 <row>
a4c18002 868 <entry>LimitAS=</entry>
798d3a52 869 <entry>ulimit -v</entry>
a4c18002 870 <entry>Bytes</entry>
798d3a52
ZJS
871 </row>
872 <row>
a4c18002 873 <entry>LimitNPROC=</entry>
798d3a52 874 <entry>ulimit -u</entry>
a4c18002 875 <entry>Number of Processes</entry>
798d3a52
ZJS
876 </row>
877 <row>
a4c18002 878 <entry>LimitMEMLOCK=</entry>
798d3a52 879 <entry>ulimit -l</entry>
a4c18002 880 <entry>Bytes</entry>
798d3a52
ZJS
881 </row>
882 <row>
a4c18002 883 <entry>LimitLOCKS=</entry>
798d3a52 884 <entry>ulimit -x</entry>
a4c18002 885 <entry>Number of Locks</entry>
798d3a52
ZJS
886 </row>
887 <row>
a4c18002 888 <entry>LimitSIGPENDING=</entry>
798d3a52 889 <entry>ulimit -i</entry>
a4c18002 890 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
891 </row>
892 <row>
a4c18002 893 <entry>LimitMSGQUEUE=</entry>
798d3a52 894 <entry>ulimit -q</entry>
a4c18002 895 <entry>Bytes</entry>
798d3a52
ZJS
896 </row>
897 <row>
a4c18002 898 <entry>LimitNICE=</entry>
798d3a52 899 <entry>ulimit -e</entry>
a4c18002 900 <entry>Nice Level</entry>
798d3a52
ZJS
901 </row>
902 <row>
a4c18002 903 <entry>LimitRTPRIO=</entry>
798d3a52 904 <entry>ulimit -r</entry>
a4c18002 905 <entry>Realtime Priority</entry>
798d3a52
ZJS
906 </row>
907 <row>
a4c18002 908 <entry>LimitRTTIME=</entry>
798d3a52 909 <entry>No equivalent</entry>
a4c18002 910 <entry>Microseconds</entry>
798d3a52
ZJS
911 </row>
912 </tbody>
913 </tgroup>
a4c18002 914 </table></listitem>
798d3a52
ZJS
915 </varlistentry>
916
917 <varlistentry>
b8afec21 918 <term><varname>UMask=</varname></term>
9eb484fa 919
b8afec21 920 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 921 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
922 details. Defaults to 0022 for system units. For user units the default value is inherited from the
923 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 924 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
925 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
926 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
927 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
928 Record</ulink> (for users managed by
929 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
930 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
931 module, such as <citerefentry
932 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
933 </varlistentry>
934
ad21e542
ZJS
935 <varlistentry>
936 <term><varname>CoredumpFilter=</varname></term>
937
938 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
939 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
940 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
941 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
942 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
943 <constant>elf-headers</constant>, <constant>private-huge</constant>,
944 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
945 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
946 kernel default of <literal><constant>private-anonymous</constant>
947 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
948 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
949 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
950 for the meaning of the mapping types. When specified multiple times, all specified masks are
951 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
952
953 <example>
954 <title>Add DAX pages to the dump filter</title>
955
956 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
957 </example>
958 </listitem>
959 </varlistentry>
960
b8afec21
LP
961 <varlistentry>
962 <term><varname>KeyringMode=</varname></term>
963
964 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
965 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
966 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
967 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
968 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
969 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
970 system services, as this ensures that multiple services running under the same system user ID (in particular
971 the root user) do not share their key material among each other. If <option>shared</option> is used a new
972 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
973 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
974 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
975 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
976 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
977 <option>private</option> for services of the system service manager and to <option>inherit</option> for
978 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
979 </varlistentry>
980
981 <varlistentry>
982 <term><varname>OOMScoreAdjust=</varname></term>
983
8e74bf7f
LP
984 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
985 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
986 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
987 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
988 not specified defaults to the OOM score adjustment level of the service manager itself, which is
989 normally at 0.</para>
990
991 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
992 manager shall react to the kernel OOM killer terminating a process of the service. See
993 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
994 for details.</para></listitem>
b8afec21
LP
995 </varlistentry>
996
997 <varlistentry>
998 <term><varname>TimerSlackNSec=</varname></term>
999 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1000 accuracy of wake-ups triggered by timers. See
1001 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1002 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1003 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1004 </varlistentry>
1005
1006 <varlistentry>
1007 <term><varname>Personality=</varname></term>
1008
1009 <listitem><para>Controls which kernel architecture <citerefentry
1010 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1011 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1012 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1013 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1014 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1015 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1016 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1017 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1018 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1019 personality of the host system's kernel.</para></listitem>
1020 </varlistentry>
1021
1022 <varlistentry>
1023 <term><varname>IgnoreSIGPIPE=</varname></term>
1024
1025 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1026 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1027 pipelines.</para></listitem>
1028 </varlistentry>
1029
1030 </variablelist>
1031 </refsect1>
1032
1033 <refsect1>
1034 <title>Scheduling</title>
1035
e0e2ecd5 1036 <variablelist class='unit-directives'>
b8afec21
LP
1037
1038 <varlistentry>
1039 <term><varname>Nice=</varname></term>
1040
7dbc38db
LP
1041 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1042 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1043 smaller values mean more resources will be made available to the unit's processes, larger values mean
1044 less resources will be made available. See
b8afec21
LP
1045 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1046 details.</para></listitem>
1047 </varlistentry>
1048
1049 <varlistentry>
1050 <term><varname>CPUSchedulingPolicy=</varname></term>
1051
1052 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1053 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1054 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1055 details.</para></listitem>
1056 </varlistentry>
1057
1058 <varlistentry>
1059 <term><varname>CPUSchedulingPriority=</varname></term>
1060
7dbc38db
LP
1061 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1062 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1063 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1064 contention, smaller values mean less CPU time is made available to the service, larger values mean
1065 more. See <citerefentry
1066 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1067 for details. </para></listitem>
b8afec21
LP
1068 </varlistentry>
1069
1070 <varlistentry>
1071 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1072
0b4d17c9
ZJS
1073 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1074 will be reset when the executed processes call
1075 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1076 and can hence not leak into child processes. See
21556381 1077 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1078 for details. Defaults to false.</para></listitem>
b8afec21
LP
1079 </varlistentry>
1080
1081 <varlistentry>
1082 <term><varname>CPUAffinity=</varname></term>
1083
1084 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1085 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1086 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1087 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1088 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1089 is reset, all assignments prior to this will have no effect. See
21556381 1090 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1091 details.</para></listitem>
1092 </varlistentry>
1093
b070c7c0
MS
1094 <varlistentry>
1095 <term><varname>NUMAPolicy=</varname></term>
1096
1097 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1098 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1099 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1100 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1101 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1102 overview of NUMA support in Linux see,
e9dd6984 1103 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1104 </para></listitem>
1105 </varlistentry>
1106
1107 <varlistentry>
1108 <term><varname>NUMAMask=</varname></term>
1109
1110 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1111 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1112 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1113 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1114 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1115 </varlistentry>
1116
b8afec21
LP
1117 <varlistentry>
1118 <term><varname>IOSchedulingClass=</varname></term>
1119
1120 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1121 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
1122 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1123 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1124 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1125 details.</para></listitem>
1126 </varlistentry>
1127
1128 <varlistentry>
1129 <term><varname>IOSchedulingPriority=</varname></term>
1130
7dbc38db
LP
1131 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1132 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1133 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1134 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1135 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1136 <varname>IOSchedulingPriority=</varname> have no effect. See
1137 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1138 details.</para></listitem>
1139 </varlistentry>
1140
1141 </variablelist>
1142 </refsect1>
1143
b8afec21
LP
1144 <refsect1>
1145 <title>Sandboxing</title>
1146
2d2224e4
LP
1147 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1148 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1149 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1150 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1151 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1152 manager that makes file system namespacing unavailable to its payload. Similar,
1153 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1154 or in containers where support for this is turned off.</para>
1155
d287820d
LP
1156 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1157 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1158 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1159 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1160 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1161
e0e2ecd5 1162 <variablelist class='unit-directives'>
b8afec21
LP
1163
1164 <varlistentry>
1165 <term><varname>ProtectSystem=</varname></term>
1166
1167 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1168 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1169 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1170 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1171 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1172 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1173 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1174 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1175 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1176 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1177 recommended to enable this setting for all long-running services, unless they are involved with system updates
1178 or need to modify the operating system in other ways. If this option is used,
1179 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1180 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1181 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1182 off.</para></listitem>
b8afec21
LP
1183 </varlistentry>
1184
1185 <varlistentry>
1186 <term><varname>ProtectHome=</varname></term>
1187
e4da7d8c 1188 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1189 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1190 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1191 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1192 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1193 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1194 directories not relevant to the processes invoked by the unit, while still allowing necessary
1195 directories to be made visible when listed in <varname>BindPaths=</varname> or
1196 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1197
1198 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1199 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1200 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1201 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1202
db8d154d
ZJS
1203 <para>It is recommended to enable this setting for all long-running services (in particular
1204 network-facing ones), to ensure they cannot get access to private user data, unless the services
1205 actually require access to the user's private data. This setting is implied if
1206 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1207 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1208
1209 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1210 </varlistentry>
1211
1212 <varlistentry>
1213 <term><varname>RuntimeDirectory=</varname></term>
1214 <term><varname>StateDirectory=</varname></term>
1215 <term><varname>CacheDirectory=</varname></term>
1216 <term><varname>LogsDirectory=</varname></term>
1217 <term><varname>ConfigurationDirectory=</varname></term>
1218
885a4e6c
ZJS
1219 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1220 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1221 started, one or more directories by the specified names will be created (including their parents)
1222 below the locations defined in the following table. Also, the corresponding environment variable will
1223 be defined with the full paths of the directories. If multiple directories are set, then in the
1224 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1225 <table>
d491e65e
YW
1226 <title>Automatic directory creation and environment variables</title>
1227 <tgroup cols='4'>
8d00da49
BV
1228 <thead>
1229 <row>
8601482c
LP
1230 <entry>Directory</entry>
1231 <entry>Below path for system units</entry>
1232 <entry>Below path for user units</entry>
1233 <entry>Environment variable set</entry>
8d00da49
BV
1234 </row>
1235 </thead>
1236 <tbody>
1237 <row>
1238 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1239 <entry><filename>/run/</filename></entry>
8d00da49 1240 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1241 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1242 </row>
1243 <row>
1244 <entry><varname>StateDirectory=</varname></entry>
8601482c 1245 <entry><filename>/var/lib/</filename></entry>
8d00da49 1246 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1247 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1248 </row>
1249 <row>
1250 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1251 <entry><filename>/var/cache/</filename></entry>
8d00da49 1252 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1253 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1254 </row>
1255 <row>
1256 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1257 <entry><filename>/var/log/</filename></entry>
1258 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1259 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1260 </row>
1261 <row>
1262 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1263 <entry><filename>/etc/</filename></entry>
8d00da49 1264 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1265 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1266 </row>
1267 </tbody>
1268 </tgroup>
1269 </table>
f86fae61 1270
6d463b8a
LP
1271 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1272 the unit is stopped. It is possible to preserve the specified directories in this case if
1273 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1274 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1275 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1276 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1277
1278 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1279 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1280 specified directories already exist and their owning user or group do not match the configured ones, all files
1281 and directories below the specified directories as well as the directories themselves will have their file
1282 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1283 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1284 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1285 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1286 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1287 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1288
b8afec21
LP
1289 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1290 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1291 are mounted from there into the unit's file system namespace.</para>
798d3a52 1292
e8f4bf33 1293 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1294 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1295 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1296 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1297 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1298 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1299 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1300 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1301 <filename>/var/lib</filename>.</para>
798d3a52 1302
b8afec21
LP
1303 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1304 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1305 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1306 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1307 configuration or lifetime guarantees, please consider using
1308 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1309
a9a50bd6 1310 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1311 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1312 directories in a different location, a different mechanism has to be used to create them.</para>
1313
1314 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1315 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1316 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1317 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1318
8c8208cb
LP
1319 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1320 …</command> command on the relevant units, see
1321 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1322 details.</para>
1323
b8afec21
LP
1324 <para>Example: if a system service unit has the following,
1325 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1326 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1327
1328 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1329 directories <filename index='false'>/run/foo/bar</filename> and
1330 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1331 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1332 when the service is stopped.</para>
1333
1334 <para>Example: if a system service unit has the following,
1335 <programlisting>RuntimeDirectory=foo/bar
1336StateDirectory=aaa/bbb ccc</programlisting>
1337 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1338 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1339 </varlistentry>
1340
ece87975 1341 <varlistentry>
b8afec21
LP
1342 <term><varname>RuntimeDirectoryMode=</varname></term>
1343 <term><varname>StateDirectoryMode=</varname></term>
1344 <term><varname>CacheDirectoryMode=</varname></term>
1345 <term><varname>LogsDirectoryMode=</varname></term>
1346 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1347
b8afec21
LP
1348 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1349 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1350 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1351 <constant>0755</constant>. See "Permissions" in <citerefentry
1352 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1353 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1354 </varlistentry>
1355
798d3a52 1356 <varlistentry>
b8afec21
LP
1357 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1358
1359 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1360 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1361 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1362 and manually restarted. Here, the automatic restart means the operation specified in
1363 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1364 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1365 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1366 <literal>tmpfs</literal>, then for system services the directories specified in
1367 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1368 </varlistentry>
1369
bd9014c3
YW
1370 <varlistentry>
1371 <term><varname>TimeoutCleanSec=</varname></term>
1372 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1373 clean …</command>, see
1374 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1375 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1376 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1377 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1378 </varlistentry>
1379
798d3a52 1380 <varlistentry>
2a624c36
AP
1381 <term><varname>ReadWritePaths=</varname></term>
1382 <term><varname>ReadOnlyPaths=</varname></term>
1383 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1384 <term><varname>ExecPaths=</varname></term>
1385 <term><varname>NoExecPaths=</varname></term>
798d3a52 1386
885a4e6c
ZJS
1387 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1388 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1389 relative to the host's root directory (i.e. the system running the service manager). Note that if
1390 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1391 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1392
6b000af4
LP
1393 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1394 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1395 are accessible for reading only, writing will be refused even if the usual file access controls would
1396 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1397 order to provide writable subdirectories within read-only directories. Use
1398 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1399 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1400
1401 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1402 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1403 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1404 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1405 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1406
ddc155b2
TM
1407 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1408 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1409 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1410 directories.</para>
1411
0e18724e 1412 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1413 in which case all paths listed will have limited access from within the namespace. If the empty string is
1414 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1415
ddc155b2
TM
1416 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1417 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1418 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1419 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1420 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1421 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1422 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1423 second.</para>
5327c910 1424
0e18724e
LP
1425 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1426 host. This means that this setting may not be used for services which shall be able to install mount points in
1427 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1428 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1429 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1430 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1431 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1432 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1433 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1434 setting is not complete, and does not offer full protection. </para>
1435
1436 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1437 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1438 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1439 <varname>SystemCallFilter=~@mount</varname>.</para>
1440
ddc155b2
TM
1441 <para>Simple allow-list example using these directives:
1442 <programlisting>[Service]
1443ReadOnlyPaths=/
1444ReadWritePaths=/var /run
1445InaccessiblePaths=-/lost+found
1446NoExecPaths=/
1447ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1448</programlisting></para>
1449
c4d4b5a7 1450 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1451 </varlistentry>
1452
c10b460b
YW
1453 <varlistentry>
1454 <term><varname>TemporaryFileSystem=</varname></term>
1455
1456 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1457 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1458 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1459 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1460 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1461 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1462 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1463 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1464
1465 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1466 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1467 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1468
1469 <para>Example: if a unit has the following,
1470 <programlisting>TemporaryFileSystem=/var:ro
1471BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1472 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1473 <filename>/var/lib/systemd</filename> or its contents.</para>
1474
1475 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1476 </varlistentry>
1477
798d3a52
ZJS
1478 <varlistentry>
1479 <term><varname>PrivateTmp=</varname></term>
1480
3b121157
ZJS
1481 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1482 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1483 directories inside it that are not shared by processes outside of the namespace. This is useful to
1484 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1485 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1486 created by a service in these directories will be removed after the service is stopped. Defaults to
1487 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1488 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1489 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1490 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the
1491 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1492 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1493 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1494 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1495 implicitly <varname>After=</varname> ordering on
d71f0505 1496 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1497 is added.</para>
1498
b8afec21
LP
1499 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1500 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1501 security.</para>
1502
1503 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1504 </varlistentry>
1505
1506 <varlistentry>
1507 <term><varname>PrivateDevices=</varname></term>
1508
3b121157 1509 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for the
b0238568 1510 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1511 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1512 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1513 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1514 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1515 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1516 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1517 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1518 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2 1519 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
266d0bb9 1520 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21 1521 services which shall be able to install mount points in the main mount namespace. The new
3b121157 1522 <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
b8afec21
LP
1523 to set up executable memory by using
1524 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1525 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1526 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
266d0bb9 1527 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
b8afec21
LP
1528 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1529 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1530
b8afec21
LP
1531 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1532 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1533 security.</para>
1534
1535 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1536 </varlistentry>
1537
1538 <varlistentry>
1539 <term><varname>PrivateNetwork=</varname></term>
1540
b8afec21
LP
1541 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1542 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1543 be available to the executed process. This is useful to turn off network access by the executed process.
1544 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1545 the <varname>JoinsNamespaceOf=</varname> directive, see
1546 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1547 details. Note that this option will disconnect all socket families from the host, including
1548 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1549 <constant>AF_NETLINK</constant> this means that device configuration events received from
1550 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1551 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1552 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1553 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1554
1555 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1556 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1557 security.</para>
1558
1559 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1560 bound within a private network namespace. This may be combined with
1561 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1562 services.</para>
1563
1564 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1565 </varlistentry>
1566
1567 <varlistentry>
1568 <term><varname>NetworkNamespacePath=</varname></term>
1569
1570 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1571 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1572 one). When set the invoked processes are added to the network namespace referenced by that path. The
1573 path has to point to a valid namespace file at the moment the processes are forked off. If this
1574 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1575 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1576 the listed units that have <varname>PrivateNetwork=</varname> or
1577 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1578 units is reused.</para>
1579
1580 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1581 bound within the specified network namespace.</para>
1582
1583 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1584 </varlistentry>
1585
a70581ff
XR
1586 <varlistentry>
1587 <term><varname>PrivateIPC=</varname></term>
1588
1589 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1590 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1591 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1592 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1593 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1594 details.</para>
1595
1596 <para>Note that IPC namespacing does not have an effect on
1597 <constant>AF_UNIX</constant> sockets, which are the most common
1598 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1599 sockets in the file system are subject to mount namespacing, and
1600 those in the abstract namespace are subject to network namespacing.
1601 IPC namespacing only has an effect on SysV IPC (which is mostly
1602 legacy) as well as POSIX message queues (for which
1603 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1604 sockets are typically a better replacement). IPC namespacing also
1605 has no effect on POSIX shared memory (which is subject to mount
1606 namespacing) either. See
ba3dc451 1607 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1608 the details.</para>
1609
1610 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1611 not available), and the unit should be written in a way that does not solely rely on this setting for
1612 security.</para>
1613
1614 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1615 </varlistentry>
1616
1617 <varlistentry>
1618 <term><varname>IPCNamespacePath=</varname></term>
1619
1620 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1621 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1622 one). When set the invoked processes are added to the network namespace referenced by that path. The
1623 path has to point to a valid namespace file at the moment the processes are forked off. If this
1624 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1625 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1626 the listed units that have <varname>PrivateIPC=</varname> or
1627 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1628 units is reused.</para>
1629
1630 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1631 </varlistentry>
1632
798d3a52 1633 <varlistentry>
d251207d
LP
1634 <term><varname>PrivateUsers=</varname></term>
1635
1636 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1637 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1638 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1639 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1640 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1641 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1642 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1643 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1644 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1645 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1646 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1647 additional capabilities in the host's user namespace. Defaults to off.</para>
1648
5749f855
AZ
1649 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1650 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1651 Additionally, in the per-user instance manager case, the
1652 user namespace will be set up before most other namespaces. This means that combining
1653 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1654 normally supported by the per-user instances of the service manager.</para>
1655
915e6d16
LP
1656 <para>This setting is particularly useful in conjunction with
1657 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1658 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1659 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1660
b8afec21
LP
1661 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1662 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1663 security.</para></listitem>
d251207d
LP
1664 </varlistentry>
1665
aecd5ac6
TM
1666 <varlistentry>
1667 <term><varname>ProtectHostname=</varname></term>
1668
1669 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1670 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1671
8df87b43
LP
1672 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1673 are not available), and the unit should be written in a way that does not solely rely on this setting
1674 for security.</para>
1675
1676 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1677 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1678 hostname changes dynamically.</para>
1679
266d0bb9
YW
1680 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1681 capability (e.g. services for which <varname>User=</varname> is set),
1682 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1683
c4d4b5a7 1684 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1685 </varlistentry>
1686
022d3345
KK
1687 <varlistentry>
1688 <term><varname>ProtectClock=</varname></term>
1689
1690 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1691 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1692 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1693 capability bounding set for this unit, installs a system call filter to block calls that can set the
1694 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1695 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345 1696 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
266d0bb9
YW
1697 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1698 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1699 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345
KK
1700
1701 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1702 </varlistentry>
1703
59eeb84b
LP
1704 <varlistentry>
1705 <term><varname>ProtectKernelTunables=</varname></term>
1706
1707 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1708 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1709 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1710 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1711 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1712 boot-time, for example with the
1713 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1714 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1715 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1716 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1717 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1718 (e.g. services for which <varname>User=</varname> is set),
1719 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1720 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1721 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1722 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1723 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7
LP
1724
1725 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1726 </varlistentry>
1727
85265556
DH
1728 <varlistentry>
1729 <term><varname>ProtectKernelModules=</varname></term>
1730
1b2ad5d9
MB
1731 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1732 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1733 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1734 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1735 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1736 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1737 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1738 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1739 both privileged and unprivileged. To disable module auto-load feature please see
1740 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1741 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1742 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1743 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1744 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7
LP
1745
1746 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1747 </varlistentry>
1748
d916e35b
KK
1749 <varlistentry>
1750 <term><varname>ProtectKernelLogs=</varname></term>
1751
1752 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1753 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1754 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1755 unit, and installs a system call filter to block the
1756 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1757 system call (not to be confused with the libc API
1758 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1759 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1760 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1761 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1762 capability (e.g. services for which <varname>User=</varname> is set),
1763 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b
KK
1764
1765 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1766 </varlistentry>
1767
59eeb84b
LP
1768 <varlistentry>
1769 <term><varname>ProtectControlGroups=</varname></term>
1770
effbd6d2
LP
1771 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1772 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1773 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1774 unit. Except for container managers no services should require write access to the control groups hierarchies;
1775 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1776 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1777 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1778 is implied.</para>
1779
1780 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1781 </varlistentry>
1782
1783 <varlistentry>
b8afec21 1784 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1785
6b000af4 1786 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1787 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1788 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1789 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1790 families will be denied. When prefixed with <literal>~</literal> the listed address
1791 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1792 to the
1793 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1794 system call only. Sockets passed into the process by other means (for example, by using socket
1795 activation with socket units, see
1796 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1797 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1798 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1799 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1800 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1801 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1802 restrictions of this option. Specifically, it is recommended to combine this option with
1803 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1804 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1805 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1806 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1807 any previous address family restriction changes are undone. This setting does not affect commands
1808 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1809
1810 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1811 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1812 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1813 used for local communication, including for
1814 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1815 logging.</para></listitem>
798d3a52
ZJS
1816 </varlistentry>
1817
1818 <varlistentry>
b8afec21 1819 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1820
b8afec21
LP
1821 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1822 about Linux namespaces, see <citerefentry
1823 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1824 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1825 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1826 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1827 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1828 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1829 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1830 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1831 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1832 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1833 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1834 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1835 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1836 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1837 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1838 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1839 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1840 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1841 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1842 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1843 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1844 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1845 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1846
1847 <para>Example: if a unit has the following,
1848 <programlisting>RestrictNamespaces=cgroup ipc
1849RestrictNamespaces=cgroup net</programlisting>
1850 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1851 If the second line is prefixed with <literal>~</literal>, e.g.,
1852 <programlisting>RestrictNamespaces=cgroup ipc
1853RestrictNamespaces=~cgroup net</programlisting>
1854 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1855 </varlistentry>
1856
023a4f67 1857 <varlistentry>
b8afec21 1858 <term><varname>LockPersonality=</varname></term>
023a4f67 1859
b8afec21
LP
1860 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1861 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1862 call so that the kernel execution domain may not be changed from the default or the personality selected with
1863 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1864 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1865 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1866 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1867 </varlistentry>
1868
798d3a52 1869 <varlistentry>
b8afec21 1870 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1871
b8afec21
LP
1872 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1873 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1874 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1875 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1876 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1877 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1878 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1879 with <constant>PROT_EXEC</constant> set and
1880 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1881 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1882 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1883 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1884 software exploits to change running code dynamically. However, the protection can be circumvented, if
1885 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1886 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1887 prevented by making such file systems inaccessible to the service
1888 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1889 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1890 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1891 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1892 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1893 restrictions of this option. Specifically, it is recommended to combine this option with
1894 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1895 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1896 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1897 </varlistentry>
1898
1899 <varlistentry>
b8afec21 1900 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1901
b8afec21
LP
1902 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1903 the unit are refused. This restricts access to realtime task scheduling policies such as
1904 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1905 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1906 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1907 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1908 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1909 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1910 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1911 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1912 </varlistentry>
1913
7445db6e
LP
1914 <varlistentry>
1915 <term><varname>RestrictSUIDSGID=</varname></term>
1916
1917 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1918 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1919 <citerefentry
1920 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1921 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1922 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1923 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1924 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1925 programs that actually require them. Note that this restricts marking of any type of file system
1926 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1927 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1928 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1929 </varlistentry>
1930
798d3a52 1931 <varlistentry>
b8afec21 1932 <term><varname>RemoveIPC=</varname></term>
798d3a52 1933
b8afec21
LP
1934 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1935 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1936 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1937 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1938 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1939 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1940 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1941
1942 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1943 </varlistentry>
1944
2f2e14b2
LP
1945 <varlistentry>
1946 <term><varname>PrivateMounts=</varname></term>
1947
1948 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1949 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1950 namespace turned off. This means any file system mount points established or removed by the unit's processes
1951 will be private to them and not be visible to the host. However, file system mount points established or
1952 removed on the host will be propagated to the unit's processes. See <citerefentry
1953 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1954 details on file system namespaces. Defaults to off.</para>
1955
1956 <para>When turned on, this executes three operations for each invoked process: a new
1957 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1958 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1959 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1960 mode configured with <varname>MountFlags=</varname>, see below.</para>
1961
1962 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1963 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1964 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1965 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1966 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1967 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1968 directories.</para>
1969
1970 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1971 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1972 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1973 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1974 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1975 used.</para>
1976
1977 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1978 </varlistentry>
1979
798d3a52 1980 <varlistentry>
b8afec21 1981 <term><varname>MountFlags=</varname></term>
798d3a52 1982
2f2e14b2
LP
1983 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1984 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1985 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1986 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1987 for details on mount propagation, and the three propagation flags in particular.</para>
1988
1989 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1990 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1991 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1992 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 1993 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 1994 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1995
1996 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1997 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1998 first, propagation from the unit's processes to the host is still turned off.</para>
1999
cd990847 2000 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2001 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2002 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2003
2004 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2005 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
2006
2007 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2008 </varlistentry>
2009
b8afec21
LP
2010 </variablelist>
2011 </refsect1>
a6fabe38 2012
b8afec21
LP
2013 <refsect1>
2014 <title>System Call Filtering</title>
e0e2ecd5 2015 <variablelist class='unit-directives'>
798d3a52
ZJS
2016
2017 <varlistentry>
2018 <term><varname>SystemCallFilter=</varname></term>
2019
330703fb
LP
2020 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2021 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2022 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2023 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2024 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2025 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2026 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2027 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2028 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2029 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2030 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2031 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2032 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
2033 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2034 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2035 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2036 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2037 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2038 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2039 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2040 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2041 explicitly. This option may be specified more than once, in which case the filter masks are
2042 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2043 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2044
0b8fab97
LP
2045 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2046 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2047 option. Specifically, it is recommended to combine this option with
2048 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2049
2ca8dc15 2050 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2051 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2052 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2053 service binary fails for some reason (for example: missing service executable), the error handling logic might
2054 require access to an additional set of system calls in order to process and log this failure correctly. It
2055 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2056 failures.</para>
2057
6b000af4
LP
2058 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2059 encountered will take precedence and will dictate the default action (termination or approval of a
2060 system call). Then the next occurrences of this option will add or delete the listed system calls
2061 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2062 example, if you have started with an allow list rule for <function>read()</function> and
2063 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2064 then <function>write()</function> will be removed from the set.)</para>
b8afec21
LP
2065
2066 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2067 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2068
2069 <table>
2070 <title>Currently predefined system call sets</title>
2071
2072 <tgroup cols='2'>
2073 <colspec colname='set' />
2074 <colspec colname='description' />
2075 <thead>
2076 <row>
2077 <entry>Set</entry>
2078 <entry>Description</entry>
2079 </row>
2080 </thead>
2081 <tbody>
44898c53
LP
2082 <row>
2083 <entry>@aio</entry>
2084 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2085 </row>
133ddbbe
LP
2086 <row>
2087 <entry>@basic-io</entry>
2088 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2089 </row>
44898c53
LP
2090 <row>
2091 <entry>@chown</entry>
2092 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2093 </row>
201c1cc2
TM
2094 <row>
2095 <entry>@clock</entry>
1f9ac68b
LP
2096 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2097 </row>
2098 <row>
2099 <entry>@cpu-emulation</entry>
2100 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2101 </row>
2102 <row>
2103 <entry>@debug</entry>
2104 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2105 </row>
1a1b13c9
LP
2106 <row>
2107 <entry>@file-system</entry>
e9dd6984 2108 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2109 </row>
201c1cc2
TM
2110 <row>
2111 <entry>@io-event</entry>
1f9ac68b 2112 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2113 </row>
2114 <row>
2115 <entry>@ipc</entry>
cd5bfd7e 2116 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2117 </row>
2118 <row>
2119 <entry>@keyring</entry>
2120 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2121 </row>
cd0ddf6f
LP
2122 <row>
2123 <entry>@memlock</entry>
e9dd6984 2124 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2125 </row>
201c1cc2
TM
2126 <row>
2127 <entry>@module</entry>
d5efc18b 2128 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2129 </row>
2130 <row>
2131 <entry>@mount</entry>
d5efc18b 2132 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2133 </row>
2134 <row>
2135 <entry>@network-io</entry>
1f9ac68b 2136 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2137 </row>
2138 <row>
2139 <entry>@obsolete</entry>
1f9ac68b 2140 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2141 </row>
2142 <row>
2143 <entry>@privileged</entry>
1f9ac68b 2144 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2145 </row>
2146 <row>
2147 <entry>@process</entry>
5e2b0e1c 2148 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2149 </row>
2150 <row>
2151 <entry>@raw-io</entry>
aa6b9cec 2152 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2153 </row>
bd2ab3f4
LP
2154 <row>
2155 <entry>@reboot</entry>
2156 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2157 </row>
133ddbbe
LP
2158 <row>
2159 <entry>@resources</entry>
2160 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2161 </row>
6eaaeee9
LP
2162 <row>
2163 <entry>@setuid</entry>
2164 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2165 </row>
cd0ddf6f
LP
2166 <row>
2167 <entry>@signal</entry>
2168 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2169 </row>
bd2ab3f4
LP
2170 <row>
2171 <entry>@swap</entry>
2172 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2173 </row>
44898c53
LP
2174 <row>
2175 <entry>@sync</entry>
e9dd6984 2176 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2177 </row>
70526841
LP
2178 <row>
2179 <entry>@system-service</entry>
6b000af4 2180 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2181 </row>
cd0ddf6f
LP
2182 <row>
2183 <entry>@timer</entry>
2184 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2185 </row>
95aac012
ZJS
2186 <row>
2187 <entry>@known</entry>
6f5cf880 2188 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2189 </row>
201c1cc2
TM
2190 </tbody>
2191 </tgroup>
2192 </table>
2193
b8afec21
LP
2194 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2195 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2196 depends on the kernel version and architecture for which systemd was compiled. Use
2197 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2198 filter.</para>
effbd6d2 2199
6b000af4
LP
2200 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2201 operation. It is recommended to enforce system call allow lists for all long-running system
2202 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2203 system services:</para>
70526841
LP
2204
2205 <programlisting>[Service]
2206SystemCallFilter=@system-service
2207SystemCallErrorNumber=EPERM</programlisting>
2208
330703fb
LP
2209 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2210 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2211 call may be used to execute operations similar to what can be done with the older
2212 <function>kill()</function> system call, hence blocking the latter without the former only provides
2213 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2214 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2215 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2216 blocked until the allow list is updated.</para>
330703fb
LP
2217
2218 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2219 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2220 binaries, which is how most distributions build packaged programs). This means that blocking these
2221 system calls (which include <function>open()</function>, <function>openat()</function> or
2222 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2223 unusable.</para>
2224
effbd6d2
LP
2225 <para>It is recommended to combine the file system namespacing related options with
2226 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2227 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2228 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2229 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2230 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2231 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2232 </varlistentry>
2233
2234 <varlistentry>
2235 <term><varname>SystemCallErrorNumber=</varname></term>
2236
330703fb
LP
2237 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2238 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2239 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2240 instead of terminating the process immediately. See <citerefentry
2241 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2242 full list of error codes. When this setting is not used, or when the empty string or the special
2243 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2244 filter is triggered.</para></listitem>
798d3a52
ZJS
2245 </varlistentry>
2246
2247 <varlistentry>
2248 <term><varname>SystemCallArchitectures=</varname></term>
2249
0b8fab97
LP
2250 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2251 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2252 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2253 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2254 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2255 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2256 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2257 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2258 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2259 filtering is applied.</para>
0b8fab97 2260
2428aaf8
AJ
2261 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2262 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2263 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2264 x32.</para>
2265
2266 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2267 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2268 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2269 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2270 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2271 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2272
b8afec21
LP
2273 <para>System call architectures may also be restricted system-wide via the
2274 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2275 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2276 details.</para></listitem>
2277 </varlistentry>
2278
9df2cdd8
TM
2279 <varlistentry>
2280 <term><varname>SystemCallLog=</varname></term>
2281
2282 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2283 system calls executed by the unit processes for the listed ones will be logged. If the first
2284 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2285 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2286 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2287 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2288 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2289 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2290 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2291 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2292 </varlistentry>
2293
b8afec21
LP
2294 </variablelist>
2295 </refsect1>
2296
2297 <refsect1>
2298 <title>Environment</title>
2299
e0e2ecd5 2300 <variablelist class='unit-directives'>
b8afec21
LP
2301
2302 <varlistentry>
2303 <term><varname>Environment=</varname></term>
2304
e531091b
ZJS
2305 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2306 rules described in "Quoting" section in
2307 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2308 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2309 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2310 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2311 expansion is performed, see the "Specifiers" section in
2312 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2313 </para>
2314
2315 <para>This option may be specified more than once, in which case all listed variables will be set. If
2316 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2317 string is assigned to this option, the list of environment variables is reset, all prior assignments
2318 have no effect.</para>
2319
2320 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2321 Variable names cannot be empty or start with a digit. In variable values, most characters are
2322 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2323
2324 <para>Example:
2325 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2326 gives three variables <literal>VAR1</literal>,
2327 <literal>VAR2</literal>, <literal>VAR3</literal>
2328 with the values <literal>word1 word2</literal>,
2329 <literal>word3</literal>, <literal>$word 5 6</literal>.
2330 </para>
2331
e531091b
ZJS
2332 <para>See <citerefentry
2333 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2334 details about environment variables.</para>
438311a5 2335
3220cf39
LP
2336 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2337 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2338 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2339 environment variables are propagated down the process tree, including across security boundaries
2340 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2341 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2342 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2343 securely.</para></listitem>
b8afec21
LP
2344 </varlistentry>
2345
2346 <varlistentry>
2347 <term><varname>EnvironmentFile=</varname></term>
2348
2349 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2350 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2351 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2352 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2353 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2354 you use double quotes (").</para>
2355
69bdb3b1
MS
2356 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2357 are supported, but not
2358 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2359 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2360 <varname>EnvironmentFile=</varname>.</para>
2361
b8afec21
LP
2362 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2363 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2364 warning message is logged. This option may be specified more than once in which case all specified files are
2365 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2366 have no effect.</para>
2367
2368 <para>The files listed with this directive will be read shortly before the process is executed (more
2369 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2370 files in one unit state, and read it with this option in the next. The files are read from the file
2371 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2372
2373 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2374 variable is set twice from these files, the files will be read in the order they are specified and the later
2375 setting will override the earlier setting.</para></listitem>
2376 </varlistentry>
2377
2378 <varlistentry>
2379 <term><varname>PassEnvironment=</varname></term>
2380
2381 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2382 space-separated list of variable names. This option may be specified more than once, in which case all listed
2383 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2384 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2385 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2386 service manager, as system services by default do not automatically inherit any environment variables set for
2387 the service manager itself. However, in case of the user service manager all environment variables are passed
2388 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2389
2390 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2391 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2392
69bdb3b1
MS
2393 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2394 are supported, but not
2395 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2396 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2397 <varname>EnvironmentFile=</varname>.</para>
2398
b8afec21
LP
2399 <para>Example:
2400 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2401 passes three variables <literal>VAR1</literal>,
2402 <literal>VAR2</literal>, <literal>VAR3</literal>
2403 with the values set for those variables in PID1.</para>
2404
2405 <para>
2406 See <citerefentry
2407 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2408 about environment variables.</para></listitem>
2409 </varlistentry>
2410
2411 <varlistentry>
2412 <term><varname>UnsetEnvironment=</varname></term>
2413
2414 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2415 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2416 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2417 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2418 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2419 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2420 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2421 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2422 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2423 executed processes is compiled. That means it may undo assignments from any configuration source, including
2424 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2425 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2426 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2427 (in case <varname>PAMName=</varname> is used).</para>
2428
82651d5b
ZJS
2429 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2430 settings combine to form the inherited environment. See <citerefentry
2431 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2432 information about environment variables.</para></listitem>
b8afec21
LP
2433 </varlistentry>
2434
2435 </variablelist>
2436 </refsect1>
2437
2438 <refsect1>
2439 <title>Logging and Standard Input/Output</title>
2440
e0e2ecd5 2441 <variablelist class='unit-directives'>
b8afec21
LP
2442 <varlistentry>
2443
2444 <term><varname>StandardInput=</varname></term>
2445
2446 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2447 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2448 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2449 <option>fd:<replaceable>name</replaceable></option>.</para>
2450
2451 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2452 i.e. all read attempts by the process will result in immediate EOF.</para>
2453
2454 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2455 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2456 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2457 current controlling process releases the terminal.</para>
2458
2459 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2460 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2461 from the terminal.</para>
2462
2463 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2464 controlling process start-up of the executed process fails.</para>
2465
2466 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2467 standard input to the executed process. The data to pass is configured via
2468 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2469 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2470 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2471 EOF.</para>
2472
2473 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2474 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2475 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2476 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2477 input of processes to arbitrary system services.</para>
2478
2479 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2480 socket unit file (see
2481 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2482 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2483 input will be connected to the socket the service was activated from, which is primarily useful for
2484 compatibility with daemons designed for use with the traditional <citerefentry
2485 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2486 daemon.</para>
2487
2488 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2489 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2490 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2491 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2492 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2493 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2494 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2495 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2496 details about named file descriptors and their ordering.</para>
2497
c6e33c29
LP
2498 <para>This setting defaults to <option>null</option>, unless
2499 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2500 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2501 </varlistentry>
2502
2503 <varlistentry>
2504 <term><varname>StandardOutput=</varname></term>
2505
d58b613b 2506 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2507 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2508 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2509 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2510 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2511 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2512
2513 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2514
2515 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2516 to it will be lost.</para>
2517
2518 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2519 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2520 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2521
eedaf7f3
LP
2522 <para><option>journal</option> connects standard output with the journal, which is accessible via
2523 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2524 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2525 specific option listed below is hence a superset of this one. (Also note that any external,
2526 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2527 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2528
2529 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2530 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2531 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2532 case this option is no different from <option>journal</option>.</para>
2533
eedaf7f3
LP
2534 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2535 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2536
2537 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2538 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2539 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2540 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2541 but without truncating it.
2542 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2543 as writing and duplicated. This is particularly useful when the specified path refers to an
2544 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2545 single stream connection is created for both input and output.</para>
2546
e9dd6984
ZJS
2547 <para><option>append:<replaceable>path</replaceable></option> is similar to
2548 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2549 </para>
566b7d23 2550
8d7dab1f 2551 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2552 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2553 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2554 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2555 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2556 and therefore re-truncated for each command line. If the output file is truncated while another
2557 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2558 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2559 adjusting its offset, then the space between the file pointers of the two processes may be filled
2560 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2561 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2562 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2563 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2564 similar.</para>
8d7dab1f 2565
b8afec21
LP
2566 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2567 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2568
2569 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2570 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2571 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2572 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2573 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2574 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2575 socket unit. If multiple matches are found, the first one will be used. See
2576 <varname>FileDescriptorName=</varname> in
2577 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2578 details about named descriptors and their ordering.</para>
2579
eedaf7f3
LP
2580 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2581 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2582 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2583 above). Also note that in this case stdout (or stderr, see below) will be an
2584 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2585 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2586 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2587 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2588
2589 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2590 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2591 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2592 to be added to the unit (see above).</para></listitem>
2593 </varlistentry>
2594
2595 <varlistentry>
2596 <term><varname>StandardError=</varname></term>
2597
d58b613b 2598 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2599 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2600 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2601 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2602 <literal>stderr</literal>.</para>
2603
2604 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2605 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2606 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2607 to be added to the unit (see above).</para></listitem>
2608 </varlistentry>
2609
2610 <varlistentry>
2611 <term><varname>StandardInputText=</varname></term>
2612 <term><varname>StandardInputData=</varname></term>
2613
c6e33c29
LP
2614 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2615 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2616 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2617 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2618 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2619
2620 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2621 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2622 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2623 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2624 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2625 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2626
2627 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2628 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2629 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2630
2631 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2632 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2633 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2634 file. Assigning an empty string to either will reset the data buffer.</para>
2635
2636 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2637 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2638 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2639 details). This is particularly useful for large data configured with these two options. Example:</para>
2640
2641 <programlisting>…
2642StandardInput=data
2643StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2644 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2645 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2646 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2647 SWNrZSEK
2648…</programlisting></listitem>
798d3a52
ZJS
2649 </varlistentry>
2650
2651 <varlistentry>
b8afec21 2652 <term><varname>LogLevelMax=</varname></term>
142bd808 2653
b8afec21
LP
2654 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2655 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2656 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2657 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2658 messages). See <citerefentry
2659 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2660 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2661 this option to configure the logging system to drop log messages of a specific service above the specified
2662 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2663 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2664 of the processes belonging to this unit, as well as any log messages written by the system manager process
2665 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2666 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2667 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2668 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2669 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2670 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2671 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2672 </varlistentry>
2673
add00535 2674 <varlistentry>
b8afec21 2675 <term><varname>LogExtraFields=</varname></term>
add00535 2676
db11487d
ZJS
2677 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2678 processes associated with this unit. This setting takes one or more journal field assignments in the
2679 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2680 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2681 for details on the journal field concept. Even though the underlying journal implementation permits
2682 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2683 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2684 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2685 useful for attaching additional metadata to log records of a unit, but given that all fields and
2686 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2687 string to reset the list.</para></listitem>
add00535
LP
2688 </varlistentry>
2689
90fc172e
AZ
2690 <varlistentry>
2691 <term><varname>LogRateLimitIntervalSec=</varname></term>
2692 <term><varname>LogRateLimitBurst=</varname></term>
2693
2694 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2695 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2696 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2697 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2698 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2699 "min", "h", "ms", "us" (see
2700 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2701 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2702 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2703 </para></listitem>
2704 </varlistentry>
2705
5b0a76d1
LP
2706 <varlistentry>
2707 <term><varname>LogNamespace=</varname></term>
2708
2709 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2710 user-defined string identifying the namespace. If not used the processes of the service are run in
2711 the default journal namespace, i.e. their log stream is collected and processed by
2712 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2713 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2714 or stdout/stderr logging) is collected and processed by an instance of the
2715 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2716 namespace. The log data is stored in a data store independent from the default log namespace's data
2717 store. See
2718 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2719 for details about journal namespaces.</para>
2720
2721 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2722 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2723 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2724 propagation of mounts from the unit's processes to the host, similar to how
2725 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2726 not be used for services that need to establish mount points on the host.</para>
2727
2728 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2729 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2730 so that they are automatically established prior to the unit starting up. Note that when this option
2731 is used log output of this service does not appear in the regular
2732 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2733 output, unless the <option>--namespace=</option> option is used.</para>
2734
2735 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2736 </varlistentry>
2737
798d3a52 2738 <varlistentry>
b8afec21 2739 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2740
eedaf7f3
LP
2741 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2742 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2743 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2744 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2745 the same settings in combination with <option>+console</option>) and only applies to log messages
2746 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2747 </varlistentry>
2748
2749 <varlistentry>
b8afec21 2750 <term><varname>SyslogFacility=</varname></term>
78e864e5 2751
b8afec21
LP
2752 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2753 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2754 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2755 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2756 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2757 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2758 <option>local7</option>. See <citerefentry
2759 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2760 details. This option is only useful when <varname>StandardOutput=</varname> or
2761 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2762 the same settings in combination with <option>+console</option>), and only applies to log messages
2763 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2764 </varlistentry>
2765
b1edf445 2766 <varlistentry>
b8afec21 2767 <term><varname>SyslogLevel=</varname></term>
b1edf445 2768
b8afec21
LP
2769 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2770 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2771 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2772 <option>debug</option>. See <citerefentry
2773 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2774 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2775 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2776 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2777 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2778 prefixed with a different log level which can be used to override the default log level specified here. The
2779 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2780 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2781 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2782 </varlistentry>
2783
2784 <varlistentry>
b8afec21 2785 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2786
b8afec21 2787 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2788 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2789 the same settings in combination with <option>+console</option>), log lines written by the executed
2790 process that are prefixed with a log level will be processed with this log level set but the prefix
2791 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2792 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2793 this prefixing see
2794 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2795 Defaults to true.</para></listitem>
2796 </varlistentry>
fdfcb946 2797
b8afec21
LP
2798 <varlistentry>
2799 <term><varname>TTYPath=</varname></term>
4a628360 2800
b8afec21
LP
2801 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2802 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2803 </varlistentry>
23a7448e 2804
b8afec21
LP
2805 <varlistentry>
2806 <term><varname>TTYReset=</varname></term>
3536f49e 2807
b8afec21
LP
2808 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2809 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2810 </varlistentry>
2811
189cd8c2 2812 <varlistentry>
b8afec21 2813 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2814
b8afec21
LP
2815 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2816 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2817 </varlistentry>
2818
53f47dfc 2819 <varlistentry>
b8afec21 2820 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2821
b8afec21
LP
2822 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2823 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2824 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2825 </varlistentry>
b8afec21
LP
2826 </variablelist>
2827 </refsect1>
2828
3220cf39
LP
2829 <refsect1>
2830 <title>Credentials</title>
2831
2832 <variablelist class='unit-directives'>
2833
2834 <varlistentry>
8a29862e 2835 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 2836 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
2837
2838 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2839 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2840 public and private) or certificates, user account information or identity information from host to
2841 services. The data is accessible from the unit's processes via the file system, at a read-only
2842 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2843 accessible to the user associated with the unit, via the
2844 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2845 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2846 environment variable to the unit's processes.</para>
2847
2848 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
2849 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
2850 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
2851 is absolute it is opened as regular file and the credential data is read from it. If the absolute
2852 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
2853 to it (only once at unit start-up) and the credential data read from the connection, providing an
2854 easy IPC integration point for dynamically providing credentials from other services. If the
2855 specified path is not absolute and itself qualifies as valid credential identifier it is understood
2856 to refer to a credential that the service manager itself received via the
2857 <varname>$CREDENTIALS_DIRECTORY</varname> environment variable, which may be used to propagate
2858 credentials from an invoking environment (e.g. a container manager that invoked the service manager)
2859 into a service. The contents of the file/socket may be arbitrary binary or textual data, including
2860 newline characters and <constant>NUL</constant> bytes. If the file system path is omitted it is
2861 chosen identical to the credential name, i.e. this is a terse way do declare credentials to inherit
2862 from the service manager into a service. This option may be used multiple times, each time defining
2863 an additional credential to pass to the unit.</para>
3220cf39 2864
8a6a781b
LP
2865 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
2866 <varname>LoadCredential=</varname>, except that the credential data is decrypted before being passed
2867 on to the executed processes. Specifically, the referenced path should refer to a file or socket with
2868 an encrypted credential, as implemented by
2869 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
2870 credential is loaded, decrypted and then passed to the application in decrypted plaintext form, in
2871 the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
2872 credential configured this way may encrypted with a secret key derived from the system's TPM2
2873 security chip, or with a secret key stored in
2874 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted credentials
2875 improves security as credentials are not stored in plaintext and only decrypted into plaintext the
2876 moment a service requiring them is started. Moreover, credentials may be bound to the local hardware
2877 and installations, so that they cannot easily be analyzed offline.</para>
2878
3220cf39
LP
2879 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2880 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2881 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2882 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2883 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2884 without having to open up access to all users.</para>
2885
2886 <para>In order to reference the path a credential may be read from within a
2887 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2888 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2889
75909cc7 2890 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3
LP
2891
2892 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
2893 originate from an abstract namespace socket, that includes information about the unit and the
2894 credential ID in its socket name. Use <citerefentry
2895 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2896 to query this information. The returned socket name is formatted as <constant>NUL</constant>
2897 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
2898 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
2899 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
2900 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
2901 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
2902 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
2903 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
2904 functionality is useful for using a single listening socket to serve credentials to multiple
2905 consumers.</para></listitem>
3220cf39
LP
2906 </varlistentry>
2907
2908 <varlistentry>
2909 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 2910 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
2911
2912 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2913 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2914 instead of a file system path to read the data from. Do not use this option for data that is supposed
2915 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2916 user IDs, public key material and similar non-sensitive data. For everything else use
2917 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2918 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 2919 a <constant>NUL</constant> byte).</para>
3220cf39 2920
8a6a781b
LP
2921 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
2922 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
2923 allows embedding confidential credentials securely directly in unit files. Use
2924 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
2925 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
2926 directly from plaintext credentials. For further details see
2927 <varname>LoadCredentialEncrypted=</varname> above.</para>
2928
3220cf39
LP
2929 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2930 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2931 retrieved. In this case not being able to retrieve the credential from the path specified in
2932 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2933 </varlistentry>
2934 </variablelist>
2935 </refsect1>
2936
b8afec21
LP
2937 <refsect1>
2938 <title>System V Compatibility</title>
e0e2ecd5 2939 <variablelist class='unit-directives'>
189cd8c2 2940
f3e43635 2941 <varlistentry>
b8afec21 2942 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2943
b8afec21
LP
2944 <listitem><para>Takes a four character identifier string for an <citerefentry
2945 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2946 for this service. This should only be set for services such as <command>getty</command> implementations (such
2947 as <citerefentry
2948 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2949 entries must be created and cleared before and after execution, or for services that shall be executed as if
2950 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2951 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2952 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2953 service.</para></listitem>
f3e43635
TM
2954 </varlistentry>
2955
f4170c67 2956 <varlistentry>
b8afec21 2957 <term><varname>UtmpMode=</varname></term>
f4170c67 2958
b8afec21
LP
2959 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2960 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2961 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2962 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2963 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2964 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2965 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2966 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2967 <citerefentry
2968 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2969 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2970 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2971 generated. In this case, the invoked process may be any process that is suitable to be run as session
2972 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2973 </varlistentry>
2974
798d3a52
ZJS
2975 </variablelist>
2976 </refsect1>
2977
2978 <refsect1>
82651d5b 2979 <title>Environment Variables in Spawned Processes</title>
798d3a52 2980
00819cc1
LP
2981 <para>Processes started by the service manager are executed with an environment variable block assembled from
2982 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2983 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2984 started by the user service manager instances generally do inherit all environment variables set for the service
2985 manager itself.</para>
2986
2987 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2988
2989 <itemizedlist>
2990 <listitem><para>Variables globally configured for the service manager, using the
2991 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
2992 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2993 the kernel command line option <varname>systemd.setenv=</varname> understood by
2994 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
2995 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2996 <command>set-environment</command> verb.</para></listitem>
00819cc1 2997
82651d5b 2998 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 2999
82651d5b
ZJS
3000 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3001 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3002
82651d5b 3003 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3004
82651d5b
ZJS
3005 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3006 file.</para></listitem>
00819cc1 3007
46b07329
LP
3008 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3009 cf. <citerefentry
82651d5b
ZJS
3010 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3011 </para></listitem>
00819cc1
LP
3012 </itemizedlist>
3013
82651d5b
ZJS
3014 <para>If the same environment variable is set by multiple of these sources, the later source — according
3015 to the order of the list above — wins. Note that as the final step all variables listed in
3016 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3017 before it is passed to the executed process.</para>
3018
82651d5b
ZJS
3019 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3020 Services started by the system manager (PID 1) will be started, without additional service-specific
3021 configuration, with just a few environment variables. The user manager inherits environment variables as
3022 any other system service, but in addition may receive additional environment variables from PAM, and,
3023 typically, additional imported variables when the user starts a graphical session. It is recommended to
32854f70
ZJS
3024 keep the environment blocks in both the system and user managers managers lean. Importing all variables
3025 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3026
3027 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3028 the effective system and user service environment blocks.</para>
3029
3030 <refsect2>
3031 <title>Environment Variables Set or Propagated by the Service Manager</title>
3032
3033 <para>The following environment variables are propagated by the service manager or generated internally
3034 for each invoked process:</para>
3035
3036 <variablelist class='environment-variables'>
3037 <varlistentry>
3038 <term><varname>$PATH</varname></term>
3039
3040 <listitem><para>Colon-separated list of directories to use when launching
3041 executables. <command>systemd</command> uses a fixed value of
3042 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3043 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3044 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3045 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3d62af7d 3046 the user manager, a different path may be configured by the distribution. It is recommended to
82651d5b
ZJS
3047 not rely on the order of entries, and have only one program with a given name in
3048 <varname>$PATH</varname>.</para></listitem>
3049 </varlistentry>
3050
3051 <varlistentry>
3052 <term><varname>$LANG</varname></term>
3053
3054 <listitem><para>Locale. Can be set in <citerefentry
3055 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3056 or on the kernel command line (see
3057 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3058 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3059 </para></listitem>
3060 </varlistentry>
3061
3062 <varlistentry>
3063 <term><varname>$USER</varname></term>
3064 <term><varname>$LOGNAME</varname></term>
3065 <term><varname>$HOME</varname></term>
3066 <term><varname>$SHELL</varname></term>
3067
3068 <listitem><para>User name (twice), home directory, and the
3069 login shell. The variables are set for the units that have
3070 <varname>User=</varname> set, which includes user
3071 <command>systemd</command> instances. See
3072 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3073 </para></listitem>
3074 </varlistentry>
3075
3076 <varlistentry>
3077 <term><varname>$INVOCATION_ID</varname></term>
3078
3079 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3080 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3081 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3082 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3083 unit.</para></listitem>
3084 </varlistentry>
3085
3086 <varlistentry>
3087 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3088
3089 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3090 services run by the user <command>systemd</command> instance, as well as any system services that use
3091 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3092 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3093 information.</para></listitem>
3094 </varlistentry>
3095
3096 <varlistentry>
3097 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3098 <term><varname>$STATE_DIRECTORY</varname></term>
3099 <term><varname>$CACHE_DIRECTORY</varname></term>
3100 <term><varname>$LOGS_DIRECTORY</varname></term>
3101 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3102
3103 <listitem><para>Absolute paths to the directories defined with
3104 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3105 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3106 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3107 </listitem>
3108 </varlistentry>
3109
3110 <varlistentry>
3111 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3112
3113 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3114 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3115 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3116 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3117 the superuser).</para></listitem>
3118 </varlistentry>
3119
3120 <varlistentry>
3121 <term><varname>$MAINPID</varname></term>
3122
3123 <listitem><para>The PID of the unit's main process if it is
3124 known. This is only set for control processes as invoked by
3125 <varname>ExecReload=</varname> and similar. </para></listitem>
3126 </varlistentry>
3127
3128 <varlistentry>
3129 <term><varname>$MANAGERPID</varname></term>
3130
3131 <listitem><para>The PID of the user <command>systemd</command>
3132 instance, set for processes spawned by it. </para></listitem>
3133 </varlistentry>
3134
3135 <varlistentry>
3136 <term><varname>$LISTEN_FDS</varname></term>
3137 <term><varname>$LISTEN_PID</varname></term>
3138 <term><varname>$LISTEN_FDNAMES</varname></term>
3139
3140 <listitem><para>Information about file descriptors passed to a
3141 service for socket activation. See
3142 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3143 </para></listitem>
3144 </varlistentry>
3145
3146 <varlistentry>
3147 <term><varname>$NOTIFY_SOCKET</varname></term>
3148
3149 <listitem><para>The socket
3150 <function>sd_notify()</function> talks to. See
3151 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3152 </para></listitem>
3153 </varlistentry>
3154
3155 <varlistentry>
3156 <term><varname>$WATCHDOG_PID</varname></term>
3157 <term><varname>$WATCHDOG_USEC</varname></term>
3158
3159 <listitem><para>Information about watchdog keep-alive notifications. See
3160 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3161 </para></listitem>
3162 </varlistentry>
3163
dc4e2940
YW
3164 <varlistentry>
3165 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3166
3167 <listitem><para>The PID of the unit process (e.g. process invoked by
3168 <varname>ExecStart=</varname>). The child process can use this information to determine
3169 whether the process is directly invoked by the service manager or indirectly as a child of
3170 another process by comparing this value with the current PID (as similar to the scheme used in
3171 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3172 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3173 </varlistentry>
3174
82651d5b
ZJS
3175 <varlistentry>
3176 <term><varname>$TERM</varname></term>
3177
3178 <listitem><para>Terminal type, set only for units connected to
3179 a terminal (<varname>StandardInput=tty</varname>,
3180 <varname>StandardOutput=tty</varname>, or
3181 <varname>StandardError=tty</varname>). See
3182 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3183 </para></listitem>
3184 </varlistentry>
3185
3186 <varlistentry>
3187 <term><varname>$LOG_NAMESPACE</varname></term>
3188
3189 <listitem><para>Contains the name of the selected logging namespace when the
3190 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3191 </varlistentry>
3192
3193 <varlistentry>
3194 <term><varname>$JOURNAL_STREAM</varname></term>
3195
3196 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3197 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3198 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3199 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3200 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3201 be compared with the values set in the environment variable to determine whether the process output is still
3202 connected to the journal. Note that it is generally not sufficient to only check whether
3203 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3204 standard output or standard error output, without unsetting the environment variable.</para>
3205
3206 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3207 stream socket, this environment variable will contain information about the standard error stream, as that's
3208 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3209 output and standard error, hence very likely the environment variable contains device and inode information
3210 matching both stream file descriptors.)</para>
3211
3212 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3213 protocol to the native journal protocol (using
3214 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3215 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3216 delivery of structured metadata along with logged messages.</para></listitem>
3217 </varlistentry>
3218
3219 <varlistentry>
3220 <term><varname>$SERVICE_RESULT</varname></term>
3221
3222 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3223 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3224 "result". Currently, the following values are defined:</para>
3225
3226 <table>
3227 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3228 <tgroup cols='2'>
3229 <colspec colname='result'/>
3230 <colspec colname='meaning'/>
3231 <thead>
3232 <row>
3233 <entry>Value</entry>
3234 <entry>Meaning</entry>
3235 </row>
3236 </thead>
3237
3238 <tbody>
3239 <row>
3240 <entry><literal>success</literal></entry>
3241 <entry>The service ran successfully and exited cleanly.</entry>
3242 </row>
3243 <row>
3244 <entry><literal>protocol</literal></entry>
3245 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3246 </row>
3247 <row>
3248 <entry><literal>timeout</literal></entry>
3249 <entry>One of the steps timed out.</entry>
3250 </row>
3251 <row>
3252 <entry><literal>exit-code</literal></entry>
3253 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3254 </row>
3255 <row>
3256 <entry><literal>signal</literal></entry>
3257 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3258 </row>
3259 <row>
3260 <entry><literal>core-dump</literal></entry>
3261 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3262 </row>
3263 <row>
3264 <entry><literal>watchdog</literal></entry>
3265 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3266 </row>
3267 <row>
3268 <entry><literal>start-limit-hit</literal></entry>
3269 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3270 </row>
3271 <row>
3272 <entry><literal>resources</literal></entry>
3273 <entry>A catch-all condition in case a system operation failed.</entry>
3274 </row>
3275 </tbody>
3276 </tgroup>
3277 </table>
3278
3279 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3280 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3281 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3282 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3283 those which failed during their runtime.</para></listitem>
3284 </varlistentry>
3285
3286 <varlistentry>
3287 <term><varname>$EXIT_CODE</varname></term>
3288 <term><varname>$EXIT_STATUS</varname></term>
3289
3290 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3291 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3292 information of the main process of the service. For the precise definition of the exit code and status, see
3293 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3294 is one of <literal>exited</literal>, <literal>killed</literal>,
3295 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3296 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3297 that these environment variables are only set if the service manager succeeded to start and identify the main
3298 process of the service.</para>
3299
3300 <table>
3301 <title>Summary of possible service result variable values</title>
3302 <tgroup cols='3'>
3303 <colspec colname='result' />
3304 <colspec colname='code' />
3305 <colspec colname='status' />
3306 <thead>
3307 <row>
3308 <entry><varname>$SERVICE_RESULT</varname></entry>
3309 <entry><varname>$EXIT_CODE</varname></entry>
3310 <entry><varname>$EXIT_STATUS</varname></entry>
3311 </row>
3312 </thead>
3313
3314 <tbody>
3315 <row>
3316 <entry morerows="1" valign="top"><literal>success</literal></entry>
3317 <entry valign="top"><literal>killed</literal></entry>
3318 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3319 </row>
3320 <row>
3321 <entry valign="top"><literal>exited</literal></entry>
3322 <entry><literal>0</literal></entry>
3323 </row>
3324 <row>
3325 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3326 <entry valign="top">not set</entry>
3327 <entry>not set</entry>
3328 </row>
3329 <row>
3330 <entry><literal>exited</literal></entry>
3331 <entry><literal>0</literal></entry>
3332 </row>
3333 <row>
3334 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3335 <entry valign="top"><literal>killed</literal></entry>
3336 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3337 </row>
3338 <row>
3339 <entry valign="top"><literal>exited</literal></entry>
3340 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3341 >3</literal>, …, <literal>255</literal></entry>
3342 </row>
3343 <row>
3344 <entry valign="top"><literal>exit-code</literal></entry>
3345 <entry valign="top"><literal>exited</literal></entry>
3346 <entry><literal>1</literal>, <literal>2</literal>, <literal
3347 >3</literal>, …, <literal>255</literal></entry>
3348 </row>
3349 <row>
3350 <entry valign="top"><literal>signal</literal></entry>
3351 <entry valign="top"><literal>killed</literal></entry>
3352 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3353 </row>
3354 <row>
3355 <entry valign="top"><literal>core-dump</literal></entry>
3356 <entry valign="top"><literal>dumped</literal></entry>
3357 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3358 </row>
3359 <row>
3360 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3361 <entry><literal>dumped</literal></entry>
3362 <entry><literal>ABRT</literal></entry>
3363 </row>
3364 <row>
3365 <entry><literal>killed</literal></entry>
3366 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3367 </row>
3368 <row>
3369 <entry><literal>exited</literal></entry>
3370 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3371 >3</literal>, …, <literal>255</literal></entry>
3372 </row>
3373 <row>
3374 <entry valign="top"><literal>exec-condition</literal></entry>
3375 <entry><literal>exited</literal></entry>
3376 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3377 >4</literal>, …, <literal>254</literal></entry>
3378 </row>
3379 <row>
3380 <entry valign="top"><literal>oom-kill</literal></entry>
3381 <entry valign="top"><literal>killed</literal></entry>
3382 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3383 </row>
3384 <row>
3385 <entry><literal>start-limit-hit</literal></entry>
3386 <entry>not set</entry>
3387 <entry>not set</entry>
3388 </row>
3389 <row>
3390 <entry><literal>resources</literal></entry>
3391 <entry>any of the above</entry>
3392 <entry>any of the above</entry>
3393 </row>
3394 <row>
3395 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3396 </row>
3397 </tbody>
3398 </tgroup>
3399 </table></listitem>
3400 </varlistentry>
3401
3402 <varlistentry>
3403 <term><varname>$PIDFILE</varname></term>
3404
3405 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3406 a service that uses the <varname>PIDFile=</varname> setting, see
3407 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3408 for details. Service code may use this environment variable to automatically generate a PID file at
3409 the location configured in the unit file. This field is set to an absolute path in the file
3410 system.</para></listitem>
3411 </varlistentry>
3412
3413 </variablelist>
3414
3415 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3416 of the selected PAM stack, additional environment variables defined by systemd may be set for
3417 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3418 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3419 </refsect2>
46b07329 3420
798d3a52
ZJS
3421 </refsect1>
3422
91a8f867 3423 <refsect1>
82651d5b 3424 <title>Process Exit Codes</title>
91a8f867
JS
3425
3426 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3427 with the settings above. In that case the already created service process will exit with a non-zero exit code
3428 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3429 error codes, after having been created by the <citerefentry
3430 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3431 before the matching <citerefentry
3432 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3433 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3434 manager itself are used.</para>
3435
3436 <para>The following basic service exit codes are defined by the C library.</para>
3437
3438 <table>
3439 <title>Basic C library exit codes</title>
3440 <tgroup cols='3'>
3441 <thead>
3442 <row>
3443 <entry>Exit Code</entry>
3444 <entry>Symbolic Name</entry>
3445 <entry>Description</entry>
3446 </row>
3447 </thead>
3448 <tbody>
3449 <row>
3450 <entry>0</entry>
3451 <entry><constant>EXIT_SUCCESS</constant></entry>
3452 <entry>Generic success code.</entry>
3453 </row>
3454 <row>
3455 <entry>1</entry>
3456 <entry><constant>EXIT_FAILURE</constant></entry>
3457 <entry>Generic failure or unspecified error.</entry>
3458 </row>
3459 </tbody>
3460 </tgroup>
3461 </table>
3462
3463 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3464 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3465 </para>
3466
3467 <table>
3468 <title>LSB service exit codes</title>
3469 <tgroup cols='3'>
3470 <thead>
3471 <row>
3472 <entry>Exit Code</entry>
3473 <entry>Symbolic Name</entry>
3474 <entry>Description</entry>
3475 </row>
3476 </thead>
3477 <tbody>
3478 <row>
3479 <entry>2</entry>
3480 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3481 <entry>Invalid or excess arguments.</entry>
3482 </row>
3483 <row>
3484 <entry>3</entry>
3485 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3486 <entry>Unimplemented feature.</entry>
3487 </row>
3488 <row>
3489 <entry>4</entry>
3490 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3491 <entry>The user has insufficient privileges.</entry>
3492 </row>
3493 <row>
3494 <entry>5</entry>
3495 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3496 <entry>The program is not installed.</entry>
3497 </row>
3498 <row>
3499 <entry>6</entry>
3500 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3501 <entry>The program is not configured.</entry>
3502 </row>
3503 <row>
3504 <entry>7</entry>
3505 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3506 <entry>The program is not running.</entry>
3507 </row>
3508 </tbody>
3509 </tgroup>
3510 </table>
3511
3512 <para>
3513 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3514 used by the service manager to indicate problems during process invocation:
3515 </para>
3516 <table>
3517 <title>systemd-specific exit codes</title>
3518 <tgroup cols='3'>
3519 <thead>
3520 <row>
3521 <entry>Exit Code</entry>
3522 <entry>Symbolic Name</entry>
3523 <entry>Description</entry>
3524 </row>
3525 </thead>
3526 <tbody>
3527 <row>
3528 <entry>200</entry>
3529 <entry><constant>EXIT_CHDIR</constant></entry>
3530 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3531 </row>
3532 <row>
3533 <entry>201</entry>
3534 <entry><constant>EXIT_NICE</constant></entry>
3535 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3536 </row>
3537 <row>
3538 <entry>202</entry>
3539 <entry><constant>EXIT_FDS</constant></entry>
3540 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3541 </row>
3542 <row>
3543 <entry>203</entry>
3544 <entry><constant>EXIT_EXEC</constant></entry>
3545 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3546 </row>
3547 <row>
3548 <entry>204</entry>
3549 <entry><constant>EXIT_MEMORY</constant></entry>
3550 <entry>Failed to perform an action due to memory shortage.</entry>
3551 </row>
3552 <row>
3553 <entry>205</entry>
3554 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3555 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3556 </row>
3557 <row>
3558 <entry>206</entry>
3559 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3560 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3561 </row>
3562 <row>
3563 <entry>207</entry>
3564 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3565 <entry>Failed to set process signal mask.</entry>
3566 </row>
3567 <row>
3568 <entry>208</entry>
3569 <entry><constant>EXIT_STDIN</constant></entry>
3570 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3571 </row>
3572 <row>
3573 <entry>209</entry>
3574 <entry><constant>EXIT_STDOUT</constant></entry>
3575 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3576 </row>
3577 <row>
3578 <entry>210</entry>
3579 <entry><constant>EXIT_CHROOT</constant></entry>
3580 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3581 </row>
3582 <row>
3583 <entry>211</entry>
3584 <entry><constant>EXIT_IOPRIO</constant></entry>
3585 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3586 </row>
3587 <row>
3588 <entry>212</entry>
3589 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3590 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3591 </row>
3592 <row>
3593 <entry>213</entry>
3594 <entry><constant>EXIT_SECUREBITS</constant></entry>
3595 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3596 </row>
3597 <row>
3598 <entry>214</entry>
3599 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3600 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3601 </row>
3602 <row>
3603 <entry>215</entry>
3604 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3605 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3606 </row>
3607 <row>
3608 <entry>216</entry>
3609 <entry><constant>EXIT_GROUP</constant></entry>
3610 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3611 </row>
3612 <row>
3613 <entry>217</entry>
3614 <entry><constant>EXIT_USER</constant></entry>
3615 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3616 </row>
3617 <row>
3618 <entry>218</entry>
3619 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3620 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3621 </row>
3622 <row>
3623 <entry>219</entry>
3624 <entry><constant>EXIT_CGROUP</constant></entry>
3625 <entry>Setting up the service control group failed.</entry>
3626 </row>
3627 <row>
3628 <entry>220</entry>
3629 <entry><constant>EXIT_SETSID</constant></entry>
3630 <entry>Failed to create new process session.</entry>
3631 </row>
3632 <row>
3633 <entry>221</entry>
3634 <entry><constant>EXIT_CONFIRM</constant></entry>
3635 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3636 </row>
3637 <row>
3638 <entry>222</entry>
3639 <entry><constant>EXIT_STDERR</constant></entry>
3640 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3641 </row>
3642 <row>
3643 <entry>224</entry>
3644 <entry><constant>EXIT_PAM</constant></entry>
3645 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3646 </row>
3647 <row>
3648 <entry>225</entry>
3649 <entry><constant>EXIT_NETWORK</constant></entry>
3650 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3651 </row>
3652 <row>
3653 <entry>226</entry>
3654 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 3655 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
3656 </row>
3657 <row>
3658 <entry>227</entry>
3659 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3660 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3661 </row>
3662 <row>
3663 <entry>228</entry>
3664 <entry><constant>EXIT_SECCOMP</constant></entry>
3665 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3666 </row>
3667 <row>
3668 <entry>229</entry>
3669 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3670 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3671 </row>
3672 <row>
3673 <entry>230</entry>
3674 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3675 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3676 </row>
3677 <row>
3678 <entry>231</entry>
3679 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3680 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3681 </row>
3682 <row>
3683 <entry>232</entry>
3684 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3685 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3686 </row>
3687 <row>
3688 <entry>233</entry>
3689 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3690 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3691 </row>
3692 <row>
3693 <entry>235</entry>
3694 <entry><constant>EXIT_CHOWN</constant></entry>
3695 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3696 </row>
3697 <row>
3698 <entry>236</entry>
3699 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3700 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3701 </row>
3702 <row>
3703 <entry>237</entry>
3704 <entry><constant>EXIT_KEYRING</constant></entry>
3705 <entry>Failed to set up kernel keyring.</entry>
3706 </row>
3707 <row>
3708 <entry>238</entry>
3709 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3710 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3711 </row>
3712 <row>
3713 <entry>239</entry>
3714 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3715 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3716 </row>
3717 <row>
3718 <entry>240</entry>
3719 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3720 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3721 </row>
3722 <row>
3723 <entry>241</entry>
3724 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3725 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3726 </row>
b070c7c0
MS
3727 <row>
3728 <entry>242</entry>
3729 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3730 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3731 </row>
3220cf39
LP
3732 <row>
3733 <entry>243</entry>
3734 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3735 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3736 </row>
91a8f867
JS
3737 </tbody>
3738 </tgroup>
3739 </table>
3e0bff7d
LP
3740
3741 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3742
3743 <table>
3744 <title>BSD exit codes</title>
3745 <tgroup cols='3'>
3746 <thead>
3747 <row>
3748 <entry>Exit Code</entry>
3749 <entry>Symbolic Name</entry>
3750 <entry>Description</entry>
3751 </row>
3752 </thead>
3753 <tbody>
3754 <row>
3755 <entry>64</entry>
3756 <entry><constant>EX_USAGE</constant></entry>
3757 <entry>Command line usage error</entry>
3758 </row>
3759 <row>
3760 <entry>65</entry>
3761 <entry><constant>EX_DATAERR</constant></entry>
3762 <entry>Data format error</entry>
3763 </row>
3764 <row>
3765 <entry>66</entry>
3766 <entry><constant>EX_NOINPUT</constant></entry>
3767 <entry>Cannot open input</entry>
3768 </row>
3769 <row>
3770 <entry>67</entry>
3771 <entry><constant>EX_NOUSER</constant></entry>
3772 <entry>Addressee unknown</entry>
3773 </row>
3774 <row>
3775 <entry>68</entry>
3776 <entry><constant>EX_NOHOST</constant></entry>
3777 <entry>Host name unknown</entry>
3778 </row>
3779 <row>
3780 <entry>69</entry>
3781 <entry><constant>EX_UNAVAILABLE</constant></entry>
3782 <entry>Service unavailable</entry>
3783 </row>
3784 <row>
3785 <entry>70</entry>
3786 <entry><constant>EX_SOFTWARE</constant></entry>
3787 <entry>internal software error</entry>
3788 </row>
3789 <row>
3790 <entry>71</entry>
3791 <entry><constant>EX_OSERR</constant></entry>
3792 <entry>System error (e.g., can't fork)</entry>
3793 </row>
3794 <row>
3795 <entry>72</entry>
3796 <entry><constant>EX_OSFILE</constant></entry>
3797 <entry>Critical OS file missing</entry>
3798 </row>
3799 <row>
3800 <entry>73</entry>
3801 <entry><constant>EX_CANTCREAT</constant></entry>
3802 <entry>Can't create (user) output file</entry>
3803 </row>
3804 <row>
3805 <entry>74</entry>
3806 <entry><constant>EX_IOERR</constant></entry>
3807 <entry>Input/output error</entry>
3808 </row>
3809 <row>
3810 <entry>75</entry>
3811 <entry><constant>EX_TEMPFAIL</constant></entry>
3812 <entry>Temporary failure; user is invited to retry</entry>
3813 </row>
3814 <row>
3815 <entry>76</entry>
3816 <entry><constant>EX_PROTOCOL</constant></entry>
3817 <entry>Remote error in protocol</entry>
3818 </row>
3819 <row>
3820 <entry>77</entry>
3821 <entry><constant>EX_NOPERM</constant></entry>
3822 <entry>Permission denied</entry>
3823 </row>
3824 <row>
3825 <entry>78</entry>
3826 <entry><constant>EX_CONFIG</constant></entry>
3827 <entry>Configuration error</entry>
3828 </row>
3829 </tbody>
3830 </tgroup>
3831 </table>
91a8f867
JS
3832 </refsect1>
3833
798d3a52
ZJS
3834 <refsect1>
3835 <title>See Also</title>
3836 <para>
3837 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3838 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3839 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3840 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3841 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3842 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3843 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3844 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3845 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3846 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3847 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3848 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3849 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3850 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3851 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
3852 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
3853 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
3854 </para>
3855 </refsect1>
dd1eb43b
LP
3856
3857</refentry>