]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
man: sd_bus_message_reply()→sd_bus_message_send()
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>WorkingDirectory=</varname></term>
94
d251207d
LP
95 <listitem><para>Takes a directory path relative to the service's root directory specified by
96 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
97 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
98 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
99 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
100 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
101 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
102 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
103 that setting this parameter might result in additional dependencies to be added to the unit (see
104 above).</para></listitem>
798d3a52
ZJS
105 </varlistentry>
106
107 <varlistentry>
108 <term><varname>RootDirectory=</varname></term>
109
d251207d
LP
110 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
111 running the service manager). Sets the root directory for executed processes, with the <citerefentry
112 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
113 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
114 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
115 dependencies to be added to the unit (see above).</para>
116
5d997827 117 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
118 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
119
09872a6e
LP
120 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
121 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
122 the root environment, to ensure the notification interface can work correctly.</para>
123
124 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
125 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
126 relevant sockets are mounted from the host, specifically:</para>
127
128 <example>
129 <title>Mounting logging sockets into root environment</title>
130
131 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
132 </example>
133
c4d4b5a7 134 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
135 </varlistentry>
136
915e6d16
LP
137 <varlistentry>
138 <term><varname>RootImage=</varname></term>
b8afec21 139
19ac32cd
LP
140 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
141 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
142 or loopback file instead of a directory. The device node or file system image file needs to contain a
143 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
144 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
145 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
146 Specification</ulink>.</para>
147
c4d4b5a7
LP
148 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
149 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
150 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
151 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
152 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
153 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
154 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
155 <varname>PrivateDevices=</varname> below, as it may change the setting of
156 <varname>DevicePolicy=</varname>.</para>
157
33b58dfb
LP
158 <para>Units making use of <varname>RootImage=</varname> automatically gain an
159 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
160
c4d4b5a7 161 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
162 </varlistentry>
163
18d73705
LB
164 <varlistentry>
165 <term><varname>RootImageOptions=</varname></term>
166
167 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
168 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
169 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 170 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 171 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
172 refer to
173 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
174 </para>
9ece6444 175
170c6593
LP
176 <para>Valid partition names follow the <ulink
177 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>:
178 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
179 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
180 <constant>var</constant>.</para>
18d73705
LB
181
182 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
183 </varlistentry>
184
0389f4fa
LB
185 <varlistentry>
186 <term><varname>RootHash=</varname></term>
187
188 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
189 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
190 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
191 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
192 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
193 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
194 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
195 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
196 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
197 found next to the image file, bearing otherwise the same name (except if the image has the
198 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
199 is read from it and automatically used, also as formatted hexadecimal characters.</para>
200
329cde79
LP
201 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
202 Verity protected, in which case the root hash may configured via an extended attribute
203 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
204 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
205 system via the unit file directly.</para>
206
0389f4fa
LB
207 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
208 </varlistentry>
209
d4d55b0d
LB
210 <varlistentry>
211 <term><varname>RootHashSignature=</varname></term>
212
885a4e6c
ZJS
213 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
214 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
215 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
216 hash is valid and signed by a public key present in the kernel keyring. If this option is not
217 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
218 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
219 in which case the signature file must not have it in its name), the signature is read from it and
220 automatically used.</para>
d4d55b0d 221
329cde79
LP
222 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
223 Verity protected, in which case the signature for the root hash may configured via a
224 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
225 configure the root hash signature for the <filename>/usr/</filename> via the unit file
226 directly.</para>
227
d4d55b0d
LB
228 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
229 </varlistentry>
230
0389f4fa
LB
231 <varlistentry>
232 <term><varname>RootVerity=</varname></term>
233
234 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
235 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
236 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
237 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
238 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
239 not have it in its name), the verity data is read from it and automatically used.</para>
240
6b222c4b
LP
241 <para>This option is supported only for disk images that contain a single file system, without an
242 enveloping partition table. Images that contain a GPT partition table should instead include both
243 root file system and matching Verity data in the same image, implementing the <ulink
244 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
0389f4fa
LB
245
246 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
247 </varlistentry>
248
5d997827
LP
249 <varlistentry>
250 <term><varname>MountAPIVFS=</varname></term>
251
252 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
253 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
254 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
255 already mounted. Note that this option has no effect unless used in conjunction with
256 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 257 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 258 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
259 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
260 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
261 <varname>PrivateDevices=</varname>.</para>
262
5e8deb94
LB
263 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
264 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
265 will be used as an intermediate step to store them before being moved to the final mount point.</para>
266
c4d4b5a7 267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
268 </varlistentry>
269
a54342b3
LP
270 <varlistentry>
271 <term><varname>ProtectProc=</varname></term>
272
273 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
274 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
275 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
276 the unit that controls which directories with process metainformation
277 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
278 <literal>noaccess</literal> the ability to access most of other users' process metadata in
279 <filename>/proc/</filename> is taken away for processes of the service. When set to
280 <literal>invisible</literal> processes owned by other users are hidden from
281 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
282 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
283 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
284 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
285 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
286 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
287 be used with services that shall be able to install mount points in the host file system
288 hierarchy. It also cannot be used for services that need to access metainformation about other users'
289 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
290
291 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
292 setting remains without effect, and the unit's processes will be able to access and see other process
293 as if the option was not used.</para>
294
295 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
296 </varlistentry>
297
298 <varlistentry>
299 <term><varname>ProcSubset=</varname></term>
300
301 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
302 <literal>pid</literal>, all files and directories not directly associated with process management and
303 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
304 unit's processes. This controls the <literal>subset=</literal> mount option of the
305 <literal>procfs</literal> instance for the unit. For further details see <ulink
a54342b3
LP
306 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
307 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
308 which are made unavailable with this setting. Since these APIs are used frequently this option is
309 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
310
311 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
312 namespacing, and hence the same restrictions apply: it is only available to system services, it
313 disables mount propagation to the host mount table, and it implies
314 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
315 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
316 <literal>procfs</literal>.</para></listitem>
317 </varlistentry>
318
b8afec21
LP
319 <varlistentry>
320 <term><varname>BindPaths=</varname></term>
321 <term><varname>BindReadOnlyPaths=</varname></term>
322
323 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
324 available at an additional place in the unit's view of the file system. Any bind mounts created with this
325 option are specific to the unit, and are not visible in the host's mount table. This option expects a
326 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
327 source path, destination path and option string, where the latter two are optional. If only a source path is
328 specified the source and destination is taken to be the same. The option string may be either
329 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
330 mount. If the destination path is omitted, the option string must be omitted too.
331 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
332 when its source path does not exist.</para>
b8afec21
LP
333
334 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
335 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
336 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
337 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
338 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
339 used.</para>
340
341 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
342 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
343 refers to a path below the root directory of the unit.</para>
344
db8d154d
ZJS
345 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
346 is not possible to use those options for mount points nested underneath paths specified in
347 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
348 directories if <varname>ProtectHome=yes</varname> is
349 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
350 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
351
c4d4b5a7 352 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
353 </varlistentry>
354
b3d13314
LB
355 <varlistentry>
356 <term><varname>MountImages=</varname></term>
357
358 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
359 system hierarchy from a block device node or loopback file, but the destination directory can be
360 specified as well as mount options. This option expects a whitespace separated list of mount
361 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
362 definitions, optionally followed by another colon and a list of mount options.</para>
363
364 <para>Mount options may be defined as a single comma-separated list of options, in which case they
365 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
366 of partition name and mount options. Valid partition names and mount options are the same as for
367 <varname>RootImageOptions=</varname> setting described above.</para>
368
369 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
370 ignored when its source path does not exist. The source argument is a path to a block device node or
371 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
372 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
373 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
374 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
375
376 <para>These settings may be used more than once, each usage appends to the unit's list of mount
377 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
378 reset.</para>
379
380 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
381 is not possible to use those options for mount points nested underneath paths specified in
382 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
383 directories if <varname>ProtectHome=yes</varname> is specified.</para>
384
385 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
386 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
387 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
388 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
389 to <varname>DeviceAllow=</varname>. See
93f59701
LB
390 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
391 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
392 <varname>PrivateDevices=</varname> below, as it may change the setting of
393 <varname>DevicePolicy=</varname>.</para>
394
395 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
396 </varlistentry>
397
398 <varlistentry>
399 <term><varname>ExtensionImages=</varname></term>
400
401 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
402 system hierarchy from a block device node or loopback file, but instead of providing a destination path,
403 an overlay will be set up. This option expects a whitespace separated list of mount definitions. Each
404 definition consists of a source path, optionally followed by a colon and a list of mount options.</para>
405
406 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
407 <filename>/opt/</filename> hierarchies from the root. The order in which the images are listed
408 will determine the order in which the overlay is laid down: images specified first to last will result
409 in overlayfs layers bottom to top.</para>
410
411 <para>Mount options may be defined as a single comma-separated list of options, in which case they
412 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
413 of partition name and mount options. Valid partition names and mount options are the same as for
414 <varname>RootImageOptions=</varname> setting described above.</para>
415
416 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
417 ignored when its source path does not exist. The source argument is a path to a block device node or
418 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
419 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
420 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
421 unit, and are not visible in the host's mount table.</para>
422
423 <para>These settings may be used more than once, each usage appends to the unit's list of image
424 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
425 reset.</para>
426
427 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
428 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
429 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
430 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
431 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
432 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
433 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
434 <varname>PrivateDevices=</varname> below, as it may change the setting of
435 <varname>DevicePolicy=</varname>.</para>
436
437 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
438 </varlistentry>
b8afec21
LP
439 </variablelist>
440 </refsect1>
441
442 <refsect1>
95aa3937 443 <title>User/Group Identity</title>
b8afec21 444
c4d4b5a7
LP
445 <xi:include href="system-only.xml" xpointer="plural"/>
446
b8afec21
LP
447 <variablelist class='unit-directives'>
448
798d3a52
ZJS
449 <varlistentry>
450 <term><varname>User=</varname></term>
451 <term><varname>Group=</varname></term>
452
29206d46 453 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
454 user or group name, or a numeric ID as argument. For system services (services run by the system service
455 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
456 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
457 used to specify a different user. For user services of any other user, switching user identity is not
458 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
459 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
460 prefixed with <literal>+</literal>.</para>
461
887a8fa3
LP
462 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
463 warnings in many cases where user/group names do not adhere to the following rules: the specified
464 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
465 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
466 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
467 user/group name must have at least one character, and at most 31. These restrictions are made in
468 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
469 systems. For further details on the names accepted and the names warned about see <ulink
470 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
471
472 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
473 dynamically allocated at the time the service is started, and released at the time the service is
474 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
475 is not used the specified user and group must have been created statically in the user database no
476 later than the moment the service is started, for example using the
477 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
478 facility, which is applied at boot or package install time. If the user does not exist by then
479 program invocation will fail.</para>
b042dd68
LP
480
481 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
482 from the specified user's default group list, as defined in the system's user and group
483 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
484 setting (see below).</para></listitem>
29206d46
LP
485 </varlistentry>
486
487 <varlistentry>
488 <term><varname>DynamicUser=</varname></term>
489
c648d4d4
LP
490 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
491 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
492 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
493 transiently during runtime. The
494 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
495 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 496 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
497 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
498 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
499 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
500 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
501 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
502 <varname>User=</varname> is specified and the static group with the name exists, then it is required
503 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
504 specified and the static user with the name exists, then it is required that the static group with
505 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
506 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
507 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
508 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
509 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
510 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
511 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
512 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
513 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
514 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
515 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
516 world-writable directories on a system this ensures that a unit making use of dynamic user/group
517 allocation cannot leave files around after unit termination. Furthermore
518 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
519 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
520 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
521 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
522 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 523 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
524 UID/GID recycling doesn't create security issues involving files created by the service. Use
525 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
526 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
527 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
528 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
529 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
530 below). If this option is enabled, care should be taken that the unit's processes do not get access
531 to directories outside of these explicitly configured and managed ones. Specifically, do not use
532 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
533 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 534 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 535 service. Defaults to off.</para></listitem>
798d3a52
ZJS
536 </varlistentry>
537
538 <varlistentry>
539 <term><varname>SupplementaryGroups=</varname></term>
540
b8afec21
LP
541 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
542 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
543 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
544 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
545 the list of supplementary groups configured in the system group database for the user. This does not affect
546 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
547 </varlistentry>
548
00d9ef85 549 <varlistentry>
b8afec21 550 <term><varname>PAMName=</varname></term>
00d9ef85 551
b8afec21
LP
552 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
553 registered as a PAM session under the specified service name. This is only useful in conjunction with the
554 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
555 executed processes. See <citerefentry
556 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
557 details.</para>
00d9ef85 558
b8afec21
LP
559 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
560 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
561 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
562 is an immediate child process of the unit's main process.</para>
798d3a52 563
b8afec21
LP
564 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
565 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
566 be associated with two units: the unit it was originally started from (and for which
567 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
568 will however be associated with the session scope unit only. This has implications when used in combination
569 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
570 changes in the original unit through notification messages. These messages will be considered belonging to the
571 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
572 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
573 </listitem>
798d3a52
ZJS
574 </varlistentry>
575
b8afec21
LP
576 </variablelist>
577 </refsect1>
798d3a52 578
b8afec21
LP
579 <refsect1>
580 <title>Capabilities</title>
798d3a52 581
c4d4b5a7
LP
582 <xi:include href="system-only.xml" xpointer="plural"/>
583
b8afec21 584 <variablelist class='unit-directives'>
798d3a52
ZJS
585
586 <varlistentry>
b8afec21
LP
587 <term><varname>CapabilityBoundingSet=</varname></term>
588
b2af819b
LP
589 <listitem><para>Controls which capabilities to include in the capability bounding set for the
590 executed process. See <citerefentry
591 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
592 for details. Takes a whitespace-separated list of capability names,
593 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
594 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
595 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
596 listed capabilities will be included, the effect of the assignment inverted. Note that this option
597 also affects the respective capabilities in the effective, permitted and inheritable capability
598 sets. If this option is not used, the capability bounding set is not modified on process execution,
599 hence no limits on the capabilities of the process are enforced. This option may appear more than
600 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
601 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
602 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
603 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
604 the bounding set is reset to the full set of available capabilities, also undoing any previous
605 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
606
607 <para>Use
608 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
609 <command>capability</command> command to retrieve a list of capabilities defined on the local
610 system.</para>
798d3a52 611
b8afec21
LP
612 <para>Example: if a unit has the following,
613 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
614CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
615 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
616 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
617 <literal>~</literal>, e.g.,
b8afec21
LP
618 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
619CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 620 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
621 </varlistentry>
622
623 <varlistentry>
b8afec21 624 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 625
b8afec21
LP
626 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
627 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
628 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
629 once in which case the ambient capability sets are merged (see the above examples in
630 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
631 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
632 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
633 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
634 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
635 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
636 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
637 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
638 to <varname>SecureBits=</varname> to retain the capabilities over the user
639 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
640 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
641 </varlistentry>
642
b8afec21
LP
643 </variablelist>
644 </refsect1>
798d3a52 645
b8afec21
LP
646 <refsect1>
647 <title>Security</title>
798d3a52 648
b8afec21 649 <variablelist class='unit-directives'>
798d3a52
ZJS
650
651 <varlistentry>
b8afec21 652 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 653
7445db6e
LP
654 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
655 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
656 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
657 a process and its children can never elevate privileges again. Defaults to false, but certain
658 settings override this and ignore the value of this setting. This is the case when
266d0bb9
YW
659 <varname>DynamicUser=</varname>,
660 <varname>LockPersonality=</varname>,
661 <varname>MemoryDenyWriteExecute=</varname>,
662 <varname>PrivateDevices=</varname>,
663 <varname>ProtectClock=</varname>,
664 <varname>ProtectHostname=</varname>,
665 <varname>ProtectKernelLogs=</varname>,
666 <varname>ProtectKernelModules=</varname>,
667 <varname>ProtectKernelTunables=</varname>,
668 <varname>RestrictAddressFamilies=</varname>,
669 <varname>RestrictNamespaces=</varname>,
670 <varname>RestrictRealtime=</varname>,
671 <varname>RestrictSUIDSGID=</varname>,
672 <varname>SystemCallArchitectures=</varname>,
673 <varname>SystemCallFilter=</varname>, or
674 <varname>SystemCallLog=</varname> are specified. Note that even if this setting is overridden
675 by them, <command>systemctl show</command> shows the original value of this setting. Also see
676 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New
677 Privileges Flag</ulink>.</para></listitem>
798d3a52
ZJS
678 </varlistentry>
679
680 <varlistentry>
b8afec21 681 <term><varname>SecureBits=</varname></term>
798d3a52 682
b8afec21
LP
683 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
684 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
685 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
686 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
687 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
688 prefixed with <literal>+</literal>. See <citerefentry
689 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
690 details.</para></listitem>
798d3a52
ZJS
691 </varlistentry>
692
b8afec21
LP
693 </variablelist>
694 </refsect1>
798d3a52 695
b8afec21
LP
696 <refsect1>
697 <title>Mandatory Access Control</title>
c4d4b5a7
LP
698
699 <xi:include href="system-only.xml" xpointer="plural"/>
700
e0e2ecd5 701 <variablelist class='unit-directives'>
798d3a52 702
798d3a52 703 <varlistentry>
b8afec21
LP
704 <term><varname>SELinuxContext=</varname></term>
705
706 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
707 automated domain transition. However, the policy still needs to authorize the transition. This directive is
708 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
709 affect commands prefixed with <literal>+</literal>. See <citerefentry
710 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
711 details.</para></listitem>
798d3a52
ZJS
712 </varlistentry>
713
b4c14404 714 <varlistentry>
b8afec21 715 <term><varname>AppArmorProfile=</varname></term>
b4c14404 716
e9dd6984
ZJS
717 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
718 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
719 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 720 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 721 </listitem>
b8afec21 722 </varlistentry>
00819cc1 723
b8afec21
LP
724 <varlistentry>
725 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 726
b8afec21
LP
727 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
728 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
729 it. The process will continue to run under the label specified here unless the executable has its own
730 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
731 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
732 disabled.</para>
b4c14404 733
b8afec21
LP
734 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
735 value may be specified to unset previous assignments. This does not affect commands prefixed with
736 <literal>+</literal>.</para></listitem>
b4c14404
FB
737 </varlistentry>
738
b8afec21
LP
739 </variablelist>
740 </refsect1>
00819cc1 741
b8afec21
LP
742 <refsect1>
743 <title>Process Properties</title>
00819cc1 744
e0e2ecd5 745 <variablelist class='unit-directives'>
00819cc1 746
798d3a52 747 <varlistentry>
b8afec21
LP
748 <term><varname>LimitCPU=</varname></term>
749 <term><varname>LimitFSIZE=</varname></term>
750 <term><varname>LimitDATA=</varname></term>
751 <term><varname>LimitSTACK=</varname></term>
752 <term><varname>LimitCORE=</varname></term>
753 <term><varname>LimitRSS=</varname></term>
754 <term><varname>LimitNOFILE=</varname></term>
755 <term><varname>LimitAS=</varname></term>
756 <term><varname>LimitNPROC=</varname></term>
757 <term><varname>LimitMEMLOCK=</varname></term>
758 <term><varname>LimitLOCKS=</varname></term>
759 <term><varname>LimitSIGPENDING=</varname></term>
760 <term><varname>LimitMSGQUEUE=</varname></term>
761 <term><varname>LimitNICE=</varname></term>
762 <term><varname>LimitRTPRIO=</varname></term>
763 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 764
b8afec21 765 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
766 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
767 details on the resource limit concept. Resource limits may be specified in two formats: either as
768 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
769 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
770 Use the string <option>infinity</option> to configure no limit on a specific resource. The
771 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
772 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
773 usual time units ms, s, min, h and so on may be used (see
b8afec21 774 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
775 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
776 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
777 implied. Also, note that the effective granularity of the limits might influence their
778 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
779 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
780 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
781 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
782 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
783
784 <para>Note that most process resource limits configured with these options are per-process, and
785 processes may fork in order to acquire a new set of resources that are accounted independently of the
786 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
787 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
788 controls listed in
b8afec21 789 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
790 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
791 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
792 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 793
b8afec21
LP
794 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
795 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
796 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
797 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
798 services, see below).</para>
799
800 <para>For system units these resource limits may be chosen freely. When these settings are configured
801 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
802 used to raise the limits above those set for the user manager itself when it was first invoked, as
803 the user's service manager generally lacks the privileges to do so. In user context these
804 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
805 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
806 available configuration mechanisms differ between operating systems, but typically require
807 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
808 setting limits on the system service encapsulating the user's service manager, i.e. the user's
809 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
810 user's service manager.</para>
fc8d0381 811
b8afec21
LP
812 <table>
813 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 814
a4c18002 815 <tgroup cols='3'>
798d3a52
ZJS
816 <colspec colname='directive' />
817 <colspec colname='equivalent' />
a4c18002 818 <colspec colname='unit' />
798d3a52
ZJS
819 <thead>
820 <row>
821 <entry>Directive</entry>
f4c9356d 822 <entry><command>ulimit</command> equivalent</entry>
a4c18002 823 <entry>Unit</entry>
798d3a52
ZJS
824 </row>
825 </thead>
826 <tbody>
827 <row>
a4c18002 828 <entry>LimitCPU=</entry>
798d3a52 829 <entry>ulimit -t</entry>
a4c18002 830 <entry>Seconds</entry>
798d3a52
ZJS
831 </row>
832 <row>
a4c18002 833 <entry>LimitFSIZE=</entry>
798d3a52 834 <entry>ulimit -f</entry>
a4c18002 835 <entry>Bytes</entry>
798d3a52
ZJS
836 </row>
837 <row>
a4c18002 838 <entry>LimitDATA=</entry>
798d3a52 839 <entry>ulimit -d</entry>
a4c18002 840 <entry>Bytes</entry>
798d3a52
ZJS
841 </row>
842 <row>
a4c18002 843 <entry>LimitSTACK=</entry>
798d3a52 844 <entry>ulimit -s</entry>
a4c18002 845 <entry>Bytes</entry>
798d3a52
ZJS
846 </row>
847 <row>
a4c18002 848 <entry>LimitCORE=</entry>
798d3a52 849 <entry>ulimit -c</entry>
a4c18002 850 <entry>Bytes</entry>
798d3a52
ZJS
851 </row>
852 <row>
a4c18002 853 <entry>LimitRSS=</entry>
798d3a52 854 <entry>ulimit -m</entry>
a4c18002 855 <entry>Bytes</entry>
798d3a52
ZJS
856 </row>
857 <row>
a4c18002 858 <entry>LimitNOFILE=</entry>
798d3a52 859 <entry>ulimit -n</entry>
a4c18002 860 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
861 </row>
862 <row>
a4c18002 863 <entry>LimitAS=</entry>
798d3a52 864 <entry>ulimit -v</entry>
a4c18002 865 <entry>Bytes</entry>
798d3a52
ZJS
866 </row>
867 <row>
a4c18002 868 <entry>LimitNPROC=</entry>
798d3a52 869 <entry>ulimit -u</entry>
a4c18002 870 <entry>Number of Processes</entry>
798d3a52
ZJS
871 </row>
872 <row>
a4c18002 873 <entry>LimitMEMLOCK=</entry>
798d3a52 874 <entry>ulimit -l</entry>
a4c18002 875 <entry>Bytes</entry>
798d3a52
ZJS
876 </row>
877 <row>
a4c18002 878 <entry>LimitLOCKS=</entry>
798d3a52 879 <entry>ulimit -x</entry>
a4c18002 880 <entry>Number of Locks</entry>
798d3a52
ZJS
881 </row>
882 <row>
a4c18002 883 <entry>LimitSIGPENDING=</entry>
798d3a52 884 <entry>ulimit -i</entry>
a4c18002 885 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
886 </row>
887 <row>
a4c18002 888 <entry>LimitMSGQUEUE=</entry>
798d3a52 889 <entry>ulimit -q</entry>
a4c18002 890 <entry>Bytes</entry>
798d3a52
ZJS
891 </row>
892 <row>
a4c18002 893 <entry>LimitNICE=</entry>
798d3a52 894 <entry>ulimit -e</entry>
a4c18002 895 <entry>Nice Level</entry>
798d3a52
ZJS
896 </row>
897 <row>
a4c18002 898 <entry>LimitRTPRIO=</entry>
798d3a52 899 <entry>ulimit -r</entry>
a4c18002 900 <entry>Realtime Priority</entry>
798d3a52
ZJS
901 </row>
902 <row>
a4c18002 903 <entry>LimitRTTIME=</entry>
798d3a52 904 <entry>No equivalent</entry>
a4c18002 905 <entry>Microseconds</entry>
798d3a52
ZJS
906 </row>
907 </tbody>
908 </tgroup>
a4c18002 909 </table></listitem>
798d3a52
ZJS
910 </varlistentry>
911
912 <varlistentry>
b8afec21 913 <term><varname>UMask=</varname></term>
9eb484fa 914
b8afec21 915 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 916 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
917 details. Defaults to 0022 for system units. For user units the default value is inherited from the
918 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 919 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
920 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
921 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
922 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
923 Record</ulink> (for users managed by
924 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
925 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
926 module, such as <citerefentry
927 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
928 </varlistentry>
929
ad21e542
ZJS
930 <varlistentry>
931 <term><varname>CoredumpFilter=</varname></term>
932
933 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
934 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
935 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
936 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
937 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
938 <constant>elf-headers</constant>, <constant>private-huge</constant>,
939 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
940 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
941 kernel default of <literal><constant>private-anonymous</constant>
942 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
943 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
944 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
945 for the meaning of the mapping types. When specified multiple times, all specified masks are
946 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
947
948 <example>
949 <title>Add DAX pages to the dump filter</title>
950
951 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
952 </example>
953 </listitem>
954 </varlistentry>
955
b8afec21
LP
956 <varlistentry>
957 <term><varname>KeyringMode=</varname></term>
958
959 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
960 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
961 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
962 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
963 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
964 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
965 system services, as this ensures that multiple services running under the same system user ID (in particular
966 the root user) do not share their key material among each other. If <option>shared</option> is used a new
967 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
968 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
969 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
970 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
971 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
972 <option>private</option> for services of the system service manager and to <option>inherit</option> for
973 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
974 </varlistentry>
975
976 <varlistentry>
977 <term><varname>OOMScoreAdjust=</varname></term>
978
8e74bf7f
LP
979 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
980 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
981 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
982 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
983 not specified defaults to the OOM score adjustment level of the service manager itself, which is
984 normally at 0.</para>
985
986 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
987 manager shall react to the kernel OOM killer terminating a process of the service. See
988 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
989 for details.</para></listitem>
b8afec21
LP
990 </varlistentry>
991
992 <varlistentry>
993 <term><varname>TimerSlackNSec=</varname></term>
994 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
995 accuracy of wake-ups triggered by timers. See
996 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
997 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
998 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
999 </varlistentry>
1000
1001 <varlistentry>
1002 <term><varname>Personality=</varname></term>
1003
1004 <listitem><para>Controls which kernel architecture <citerefentry
1005 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1006 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1007 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1008 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1009 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1010 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1011 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1012 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1013 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1014 personality of the host system's kernel.</para></listitem>
1015 </varlistentry>
1016
1017 <varlistentry>
1018 <term><varname>IgnoreSIGPIPE=</varname></term>
1019
1020 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1021 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1022 pipelines.</para></listitem>
1023 </varlistentry>
1024
1025 </variablelist>
1026 </refsect1>
1027
1028 <refsect1>
1029 <title>Scheduling</title>
1030
e0e2ecd5 1031 <variablelist class='unit-directives'>
b8afec21
LP
1032
1033 <varlistentry>
1034 <term><varname>Nice=</varname></term>
1035
1036 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
1037 between -20 (highest priority) and 19 (lowest priority). See
1038 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1039 details.</para></listitem>
1040 </varlistentry>
1041
1042 <varlistentry>
1043 <term><varname>CPUSchedulingPolicy=</varname></term>
1044
1045 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1046 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1047 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1048 details.</para></listitem>
1049 </varlistentry>
1050
1051 <varlistentry>
1052 <term><varname>CPUSchedulingPriority=</varname></term>
1053
1054 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
1055 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1056 (lowest priority) and 99 (highest priority) can be used. See
21556381 1057 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1058 details. </para></listitem>
1059 </varlistentry>
1060
1061 <varlistentry>
1062 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1063
0b4d17c9
ZJS
1064 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1065 will be reset when the executed processes call
1066 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1067 and can hence not leak into child processes. See
21556381 1068 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1069 for details. Defaults to false.</para></listitem>
b8afec21
LP
1070 </varlistentry>
1071
1072 <varlistentry>
1073 <term><varname>CPUAffinity=</varname></term>
1074
1075 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1076 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1077 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1078 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1079 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1080 is reset, all assignments prior to this will have no effect. See
21556381 1081 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1082 details.</para></listitem>
1083 </varlistentry>
1084
b070c7c0
MS
1085 <varlistentry>
1086 <term><varname>NUMAPolicy=</varname></term>
1087
1088 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1089 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1090 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1091 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1092 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1093 overview of NUMA support in Linux see,
e9dd6984 1094 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1095 </para></listitem>
1096 </varlistentry>
1097
1098 <varlistentry>
1099 <term><varname>NUMAMask=</varname></term>
1100
1101 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1102 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1103 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1104 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1105 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1106 </varlistentry>
1107
b8afec21
LP
1108 <varlistentry>
1109 <term><varname>IOSchedulingClass=</varname></term>
1110
1111 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1112 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
1113 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1114 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1115 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1116 details.</para></listitem>
1117 </varlistentry>
1118
1119 <varlistentry>
1120 <term><varname>IOSchedulingPriority=</varname></term>
1121
1122 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1123 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
1124 above). If the empty string is assigned to this option, all prior assignments to both
1125 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1126 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1127 details.</para></listitem>
1128 </varlistentry>
1129
1130 </variablelist>
1131 </refsect1>
1132
b8afec21
LP
1133 <refsect1>
1134 <title>Sandboxing</title>
1135
2d2224e4
LP
1136 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1137 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1138 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1139 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1140 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1141 manager that makes file system namespacing unavailable to its payload. Similar,
1142 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1143 or in containers where support for this is turned off.</para>
1144
d287820d
LP
1145 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1146 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1147 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1148 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1149 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1150
e0e2ecd5 1151 <variablelist class='unit-directives'>
b8afec21
LP
1152
1153 <varlistentry>
1154 <term><varname>ProtectSystem=</varname></term>
1155
1156 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1157 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1158 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1159 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1160 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1161 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1162 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1163 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1164 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1165 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1166 recommended to enable this setting for all long-running services, unless they are involved with system updates
1167 or need to modify the operating system in other ways. If this option is used,
1168 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1169 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1170 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1171 off.</para></listitem>
b8afec21
LP
1172 </varlistentry>
1173
1174 <varlistentry>
1175 <term><varname>ProtectHome=</varname></term>
1176
e4da7d8c 1177 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1178 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1179 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1180 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1181 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1182 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1183 directories not relevant to the processes invoked by the unit, while still allowing necessary
1184 directories to be made visible when listed in <varname>BindPaths=</varname> or
1185 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1186
1187 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1188 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1189 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1190 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1191
db8d154d
ZJS
1192 <para>It is recommended to enable this setting for all long-running services (in particular
1193 network-facing ones), to ensure they cannot get access to private user data, unless the services
1194 actually require access to the user's private data. This setting is implied if
1195 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1196 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1197
1198 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1199 </varlistentry>
1200
1201 <varlistentry>
1202 <term><varname>RuntimeDirectory=</varname></term>
1203 <term><varname>StateDirectory=</varname></term>
1204 <term><varname>CacheDirectory=</varname></term>
1205 <term><varname>LogsDirectory=</varname></term>
1206 <term><varname>ConfigurationDirectory=</varname></term>
1207
885a4e6c
ZJS
1208 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1209 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1210 started, one or more directories by the specified names will be created (including their parents)
1211 below the locations defined in the following table. Also, the corresponding environment variable will
1212 be defined with the full paths of the directories. If multiple directories are set, then in the
1213 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1214 <table>
d491e65e
YW
1215 <title>Automatic directory creation and environment variables</title>
1216 <tgroup cols='4'>
8d00da49
BV
1217 <thead>
1218 <row>
8601482c
LP
1219 <entry>Directory</entry>
1220 <entry>Below path for system units</entry>
1221 <entry>Below path for user units</entry>
1222 <entry>Environment variable set</entry>
8d00da49
BV
1223 </row>
1224 </thead>
1225 <tbody>
1226 <row>
1227 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1228 <entry><filename>/run/</filename></entry>
8d00da49 1229 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1230 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1231 </row>
1232 <row>
1233 <entry><varname>StateDirectory=</varname></entry>
8601482c 1234 <entry><filename>/var/lib/</filename></entry>
8d00da49 1235 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1236 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1237 </row>
1238 <row>
1239 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1240 <entry><filename>/var/cache/</filename></entry>
8d00da49 1241 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1242 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1243 </row>
1244 <row>
1245 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1246 <entry><filename>/var/log/</filename></entry>
1247 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1248 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1249 </row>
1250 <row>
1251 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1252 <entry><filename>/etc/</filename></entry>
8d00da49 1253 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1254 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1255 </row>
1256 </tbody>
1257 </tgroup>
1258 </table>
f86fae61 1259
6d463b8a
LP
1260 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1261 the unit is stopped. It is possible to preserve the specified directories in this case if
1262 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1263 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1264 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1265 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1266
1267 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1268 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1269 specified directories already exist and their owning user or group do not match the configured ones, all files
1270 and directories below the specified directories as well as the directories themselves will have their file
1271 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1272 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1273 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1274 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1275 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1276 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1277
b8afec21
LP
1278 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1279 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1280 are mounted from there into the unit's file system namespace.</para>
798d3a52 1281
e9dd6984
ZJS
1282 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1283 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1284 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1285 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
b8afec21 1286 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1287 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1288 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1289 perspective of the host and from inside the unit, the relevant directories hence always appear
1290 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1291 <filename>/var/log</filename>.</para>
798d3a52 1292
b8afec21
LP
1293 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1294 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1295 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1296 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1297 configuration or lifetime guarantees, please consider using
1298 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1299
a9a50bd6 1300 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1301 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1302 directories in a different location, a different mechanism has to be used to create them.</para>
1303
1304 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1305 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1306 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1307 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1308
8c8208cb
LP
1309 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1310 …</command> command on the relevant units, see
1311 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1312 details.</para>
1313
b8afec21
LP
1314 <para>Example: if a system service unit has the following,
1315 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1316 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1317
1318 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1319 directories <filename index='false'>/run/foo/bar</filename> and
1320 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1321 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1322 when the service is stopped.</para>
1323
1324 <para>Example: if a system service unit has the following,
1325 <programlisting>RuntimeDirectory=foo/bar
1326StateDirectory=aaa/bbb ccc</programlisting>
1327 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1328 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1329 </varlistentry>
1330
ece87975 1331 <varlistentry>
b8afec21
LP
1332 <term><varname>RuntimeDirectoryMode=</varname></term>
1333 <term><varname>StateDirectoryMode=</varname></term>
1334 <term><varname>CacheDirectoryMode=</varname></term>
1335 <term><varname>LogsDirectoryMode=</varname></term>
1336 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1337
b8afec21
LP
1338 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1339 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1340 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1341 <constant>0755</constant>. See "Permissions" in <citerefentry
1342 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1343 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1344 </varlistentry>
1345
798d3a52 1346 <varlistentry>
b8afec21
LP
1347 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1348
1349 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1350 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1351 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1352 and manually restarted. Here, the automatic restart means the operation specified in
1353 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1354 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1355 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1356 <literal>tmpfs</literal>, then for system services the directories specified in
1357 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1358 </varlistentry>
1359
bd9014c3
YW
1360 <varlistentry>
1361 <term><varname>TimeoutCleanSec=</varname></term>
1362 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1363 clean …</command>, see
1364 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1365 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1366 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1367 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1368 </varlistentry>
1369
798d3a52 1370 <varlistentry>
2a624c36
AP
1371 <term><varname>ReadWritePaths=</varname></term>
1372 <term><varname>ReadOnlyPaths=</varname></term>
1373 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1374 <term><varname>ExecPaths=</varname></term>
1375 <term><varname>NoExecPaths=</varname></term>
798d3a52 1376
885a4e6c
ZJS
1377 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1378 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1379 relative to the host's root directory (i.e. the system running the service manager). Note that if
1380 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1381 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1382
6b000af4
LP
1383 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1384 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1385 are accessible for reading only, writing will be refused even if the usual file access controls would
1386 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1387 order to provide writable subdirectories within read-only directories. Use
1388 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1389 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1390
1391 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1392 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1393 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1394 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1395 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1396
ddc155b2
TM
1397 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1398 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1399 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1400 directories.</para>
1401
0e18724e 1402 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1403 in which case all paths listed will have limited access from within the namespace. If the empty string is
1404 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1405
ddc155b2
TM
1406 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1407 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1408 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1409 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1410 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1411 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1412 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1413 second.</para>
5327c910 1414
0e18724e
LP
1415 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1416 host. This means that this setting may not be used for services which shall be able to install mount points in
1417 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1418 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1419 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1420 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1421 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1422 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1423 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1424 setting is not complete, and does not offer full protection. </para>
1425
1426 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1427 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1428 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1429 <varname>SystemCallFilter=~@mount</varname>.</para>
1430
ddc155b2
TM
1431 <para>Simple allow-list example using these directives:
1432 <programlisting>[Service]
1433ReadOnlyPaths=/
1434ReadWritePaths=/var /run
1435InaccessiblePaths=-/lost+found
1436NoExecPaths=/
1437ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1438</programlisting></para>
1439
c4d4b5a7 1440 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1441 </varlistentry>
1442
c10b460b
YW
1443 <varlistentry>
1444 <term><varname>TemporaryFileSystem=</varname></term>
1445
1446 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1447 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1448 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1449 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1450 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1451 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1452 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1453 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1454
1455 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1456 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1457 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1458
1459 <para>Example: if a unit has the following,
1460 <programlisting>TemporaryFileSystem=/var:ro
1461BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1462 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1463 <filename>/var/lib/systemd</filename> or its contents.</para>
1464
1465 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1466 </varlistentry>
1467
798d3a52
ZJS
1468 <varlistentry>
1469 <term><varname>PrivateTmp=</varname></term>
1470
3b121157
ZJS
1471 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1472 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1473 directories inside it that are not shared by processes outside of the namespace. This is useful to
1474 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1475 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1476 created by a service in these directories will be removed after the service is stopped. Defaults to
1477 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1478 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1479 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1480 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the
1481 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1482 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1483 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1484 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1485 implicitly <varname>After=</varname> ordering on
d71f0505 1486 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1487 is added.</para>
1488
b8afec21
LP
1489 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1490 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1491 security.</para>
1492
1493 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1494 </varlistentry>
1495
1496 <varlistentry>
1497 <term><varname>PrivateDevices=</varname></term>
1498
3b121157 1499 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for the
b0238568 1500 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1501 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1502 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1503 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1504 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1505 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1506 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1507 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1508 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2 1509 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
266d0bb9 1510 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21 1511 services which shall be able to install mount points in the main mount namespace. The new
3b121157 1512 <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
b8afec21
LP
1513 to set up executable memory by using
1514 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1515 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1516 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
266d0bb9 1517 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
b8afec21
LP
1518 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1519 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1520
b8afec21
LP
1521 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1522 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1523 security.</para>
1524
1525 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1526 </varlistentry>
1527
1528 <varlistentry>
1529 <term><varname>PrivateNetwork=</varname></term>
1530
b8afec21
LP
1531 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1532 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1533 be available to the executed process. This is useful to turn off network access by the executed process.
1534 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1535 the <varname>JoinsNamespaceOf=</varname> directive, see
1536 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1537 details. Note that this option will disconnect all socket families from the host, including
1538 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1539 <constant>AF_NETLINK</constant> this means that device configuration events received from
1540 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1541 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1542 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1543 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1544
1545 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1546 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1547 security.</para>
1548
1549 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1550 bound within a private network namespace. This may be combined with
1551 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1552 services.</para>
1553
1554 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1555 </varlistentry>
1556
1557 <varlistentry>
1558 <term><varname>NetworkNamespacePath=</varname></term>
1559
1560 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1561 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1562 one). When set the invoked processes are added to the network namespace referenced by that path. The
1563 path has to point to a valid namespace file at the moment the processes are forked off. If this
1564 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1565 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1566 the listed units that have <varname>PrivateNetwork=</varname> or
1567 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1568 units is reused.</para>
1569
1570 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1571 bound within the specified network namespace.</para>
1572
1573 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1574 </varlistentry>
1575
a70581ff
XR
1576 <varlistentry>
1577 <term><varname>PrivateIPC=</varname></term>
1578
1579 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1580 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1581 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1582 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1583 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1584 details.</para>
1585
1586 <para>Note that IPC namespacing does not have an effect on
1587 <constant>AF_UNIX</constant> sockets, which are the most common
1588 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1589 sockets in the file system are subject to mount namespacing, and
1590 those in the abstract namespace are subject to network namespacing.
1591 IPC namespacing only has an effect on SysV IPC (which is mostly
1592 legacy) as well as POSIX message queues (for which
1593 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1594 sockets are typically a better replacement). IPC namespacing also
1595 has no effect on POSIX shared memory (which is subject to mount
1596 namespacing) either. See
1597 <citerefentry><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1598 the details.</para>
1599
1600 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1601 not available), and the unit should be written in a way that does not solely rely on this setting for
1602 security.</para>
1603
1604 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1605 </varlistentry>
1606
1607 <varlistentry>
1608 <term><varname>IPCNamespacePath=</varname></term>
1609
1610 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1611 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1612 one). When set the invoked processes are added to the network namespace referenced by that path. The
1613 path has to point to a valid namespace file at the moment the processes are forked off. If this
1614 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1615 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1616 the listed units that have <varname>PrivateIPC=</varname> or
1617 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1618 units is reused.</para>
1619
1620 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1621 </varlistentry>
1622
798d3a52 1623 <varlistentry>
d251207d
LP
1624 <term><varname>PrivateUsers=</varname></term>
1625
1626 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1627 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1628 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1629 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1630 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1631 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1632 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1633 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1634 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1635 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1636 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1637 additional capabilities in the host's user namespace. Defaults to off.</para>
1638
5749f855
AZ
1639 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1640 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1641 Additionally, in the per-user instance manager case, the
1642 user namespace will be set up before most other namespaces. This means that combining
1643 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1644 normally supported by the per-user instances of the service manager.</para>
1645
915e6d16
LP
1646 <para>This setting is particularly useful in conjunction with
1647 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1648 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1649 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1650
b8afec21
LP
1651 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1652 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1653 security.</para></listitem>
d251207d
LP
1654 </varlistentry>
1655
aecd5ac6
TM
1656 <varlistentry>
1657 <term><varname>ProtectHostname=</varname></term>
1658
1659 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1660 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1661
8df87b43
LP
1662 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1663 are not available), and the unit should be written in a way that does not solely rely on this setting
1664 for security.</para>
1665
1666 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1667 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1668 hostname changes dynamically.</para>
1669
266d0bb9
YW
1670 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1671 capability (e.g. services for which <varname>User=</varname> is set),
1672 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1673
c4d4b5a7 1674 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1675 </varlistentry>
1676
022d3345
KK
1677 <varlistentry>
1678 <term><varname>ProtectClock=</varname></term>
1679
1680 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1681 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1682 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1683 capability bounding set for this unit, installs a system call filter to block calls that can set the
1684 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1685 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345 1686 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
266d0bb9
YW
1687 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1688 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1689 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345
KK
1690
1691 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1692 </varlistentry>
1693
59eeb84b
LP
1694 <varlistentry>
1695 <term><varname>ProtectKernelTunables=</varname></term>
1696
1697 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1698 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1699 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1700 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1701 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1702 boot-time, for example with the
1703 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1704 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1705 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1706 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1707 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1708 (e.g. services for which <varname>User=</varname> is set),
1709 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1710 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1711 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1712 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1713 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7
LP
1714
1715 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1716 </varlistentry>
1717
85265556
DH
1718 <varlistentry>
1719 <term><varname>ProtectKernelModules=</varname></term>
1720
1b2ad5d9
MB
1721 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1722 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1723 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1724 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1725 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1726 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1727 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1728 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1729 both privileged and unprivileged. To disable module auto-load feature please see
1730 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1731 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1732 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1733 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1734 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7
LP
1735
1736 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1737 </varlistentry>
1738
d916e35b
KK
1739 <varlistentry>
1740 <term><varname>ProtectKernelLogs=</varname></term>
1741
1742 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1743 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1744 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1745 unit, and installs a system call filter to block the
1746 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1747 system call (not to be confused with the libc API
1748 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1749 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1750 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1751 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1752 capability (e.g. services for which <varname>User=</varname> is set),
1753 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b
KK
1754
1755 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1756 </varlistentry>
1757
59eeb84b
LP
1758 <varlistentry>
1759 <term><varname>ProtectControlGroups=</varname></term>
1760
effbd6d2
LP
1761 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1762 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1763 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1764 unit. Except for container managers no services should require write access to the control groups hierarchies;
1765 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1766 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1767 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1768 is implied.</para>
1769
1770 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1771 </varlistentry>
1772
1773 <varlistentry>
b8afec21 1774 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1775
6b000af4
LP
1776 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1777 unit. Takes a space-separated list of address family names to allow-list, such as
1778 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1779 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1780 otherwise as allow list. Note that this restricts access to the <citerefentry
1781 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1782 system call only. Sockets passed into the process by other means (for example, by using socket
1783 activation with socket units, see
1784 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1785 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1786 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1787 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1788 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1789 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1790 restrictions of this option. Specifically, it is recommended to combine this option with
1791 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1792 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1793 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1794 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1795 any previous address family restriction changes are undone. This setting does not affect commands
1796 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1797
1798 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1799 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1800 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1801 used for local communication, including for
1802 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1803 logging.</para></listitem>
798d3a52
ZJS
1804 </varlistentry>
1805
1806 <varlistentry>
b8afec21 1807 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1808
b8afec21
LP
1809 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1810 about Linux namespaces, see <citerefentry
1811 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1812 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1813 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1814 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1815 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1816 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1817 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1818 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1819 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1820 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1821 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1822 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1823 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1824 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1825 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1826 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1827 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1828 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1829 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1830 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1831 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1832 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1833 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1834
1835 <para>Example: if a unit has the following,
1836 <programlisting>RestrictNamespaces=cgroup ipc
1837RestrictNamespaces=cgroup net</programlisting>
1838 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1839 If the second line is prefixed with <literal>~</literal>, e.g.,
1840 <programlisting>RestrictNamespaces=cgroup ipc
1841RestrictNamespaces=~cgroup net</programlisting>
1842 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1843 </varlistentry>
1844
023a4f67 1845 <varlistentry>
b8afec21 1846 <term><varname>LockPersonality=</varname></term>
023a4f67 1847
b8afec21
LP
1848 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1849 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1850 call so that the kernel execution domain may not be changed from the default or the personality selected with
1851 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1852 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1853 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1854 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1855 </varlistentry>
1856
798d3a52 1857 <varlistentry>
b8afec21 1858 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1859
b8afec21
LP
1860 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1861 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1862 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1863 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1864 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1865 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1866 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1867 with <constant>PROT_EXEC</constant> set and
1868 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1869 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1870 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1871 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1872 software exploits to change running code dynamically. However, the protection can be circumvented, if
1873 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1874 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1875 prevented by making such file systems inaccessible to the service
1876 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1877 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1878 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1879 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1880 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1881 restrictions of this option. Specifically, it is recommended to combine this option with
1882 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1883 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1884 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1885 </varlistentry>
1886
1887 <varlistentry>
b8afec21 1888 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1889
b8afec21
LP
1890 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1891 the unit are refused. This restricts access to realtime task scheduling policies such as
1892 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1893 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1894 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1895 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1896 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1897 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1898 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1899 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1900 </varlistentry>
1901
7445db6e
LP
1902 <varlistentry>
1903 <term><varname>RestrictSUIDSGID=</varname></term>
1904
1905 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1906 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1907 <citerefentry
1908 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1909 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1910 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1911 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1912 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1913 programs that actually require them. Note that this restricts marking of any type of file system
1914 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1915 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1916 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1917 </varlistentry>
1918
798d3a52 1919 <varlistentry>
b8afec21 1920 <term><varname>RemoveIPC=</varname></term>
798d3a52 1921
b8afec21
LP
1922 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1923 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1924 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1925 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1926 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1927 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1928 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1929
1930 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1931 </varlistentry>
1932
2f2e14b2
LP
1933 <varlistentry>
1934 <term><varname>PrivateMounts=</varname></term>
1935
1936 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1937 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1938 namespace turned off. This means any file system mount points established or removed by the unit's processes
1939 will be private to them and not be visible to the host. However, file system mount points established or
1940 removed on the host will be propagated to the unit's processes. See <citerefentry
1941 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1942 details on file system namespaces. Defaults to off.</para>
1943
1944 <para>When turned on, this executes three operations for each invoked process: a new
1945 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1946 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1947 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1948 mode configured with <varname>MountFlags=</varname>, see below.</para>
1949
1950 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1951 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1952 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1953 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1954 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1955 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1956 directories.</para>
1957
1958 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1959 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1960 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
1961 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
1962 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
1963 used.</para>
1964
1965 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
1966 </varlistentry>
1967
798d3a52 1968 <varlistentry>
b8afec21 1969 <term><varname>MountFlags=</varname></term>
798d3a52 1970
2f2e14b2
LP
1971 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
1972 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
1973 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
1974 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1975 for details on mount propagation, and the three propagation flags in particular.</para>
1976
1977 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
1978 points of the file system namespace created for each process of this unit. Other file system namespacing unit
1979 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
1980 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 1981 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 1982 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
1983
1984 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
1985 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
1986 first, propagation from the unit's processes to the host is still turned off.</para>
1987
cd990847 1988 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
1989 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
1990 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
1991
1992 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
1993 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
1994
1995 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1996 </varlistentry>
1997
b8afec21
LP
1998 </variablelist>
1999 </refsect1>
a6fabe38 2000
b8afec21
LP
2001 <refsect1>
2002 <title>System Call Filtering</title>
e0e2ecd5 2003 <variablelist class='unit-directives'>
798d3a52
ZJS
2004
2005 <varlistentry>
2006 <term><varname>SystemCallFilter=</varname></term>
2007
330703fb
LP
2008 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2009 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2010 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2011 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2012 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2013 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2014 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2015 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2016 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2017 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2018 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2019 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2020 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
2021 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2022 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2023 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2024 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2025 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2026 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2027 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2028 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2029 explicitly. This option may be specified more than once, in which case the filter masks are
2030 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2031 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2032
0b8fab97
LP
2033 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2034 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2035 option. Specifically, it is recommended to combine this option with
2036 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2037
2ca8dc15 2038 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2039 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2040 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2041 service binary fails for some reason (for example: missing service executable), the error handling logic might
2042 require access to an additional set of system calls in order to process and log this failure correctly. It
2043 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2044 failures.</para>
2045
6b000af4
LP
2046 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2047 encountered will take precedence and will dictate the default action (termination or approval of a
2048 system call). Then the next occurrences of this option will add or delete the listed system calls
2049 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2050 example, if you have started with an allow list rule for <function>read()</function> and
2051 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2052 then <function>write()</function> will be removed from the set.)</para>
b8afec21
LP
2053
2054 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2055 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2056
2057 <table>
2058 <title>Currently predefined system call sets</title>
2059
2060 <tgroup cols='2'>
2061 <colspec colname='set' />
2062 <colspec colname='description' />
2063 <thead>
2064 <row>
2065 <entry>Set</entry>
2066 <entry>Description</entry>
2067 </row>
2068 </thead>
2069 <tbody>
44898c53
LP
2070 <row>
2071 <entry>@aio</entry>
2072 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2073 </row>
133ddbbe
LP
2074 <row>
2075 <entry>@basic-io</entry>
2076 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2077 </row>
44898c53
LP
2078 <row>
2079 <entry>@chown</entry>
2080 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2081 </row>
201c1cc2
TM
2082 <row>
2083 <entry>@clock</entry>
1f9ac68b
LP
2084 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2085 </row>
2086 <row>
2087 <entry>@cpu-emulation</entry>
2088 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2089 </row>
2090 <row>
2091 <entry>@debug</entry>
2092 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2093 </row>
1a1b13c9
LP
2094 <row>
2095 <entry>@file-system</entry>
e9dd6984 2096 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2097 </row>
201c1cc2
TM
2098 <row>
2099 <entry>@io-event</entry>
1f9ac68b 2100 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2101 </row>
2102 <row>
2103 <entry>@ipc</entry>
cd5bfd7e 2104 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2105 </row>
2106 <row>
2107 <entry>@keyring</entry>
2108 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2109 </row>
cd0ddf6f
LP
2110 <row>
2111 <entry>@memlock</entry>
e9dd6984 2112 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2113 </row>
201c1cc2
TM
2114 <row>
2115 <entry>@module</entry>
d5efc18b 2116 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2117 </row>
2118 <row>
2119 <entry>@mount</entry>
d5efc18b 2120 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2121 </row>
2122 <row>
2123 <entry>@network-io</entry>
1f9ac68b 2124 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2125 </row>
2126 <row>
2127 <entry>@obsolete</entry>
1f9ac68b 2128 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2129 </row>
2130 <row>
2131 <entry>@privileged</entry>
1f9ac68b 2132 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2133 </row>
2134 <row>
2135 <entry>@process</entry>
5e2b0e1c 2136 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2137 </row>
2138 <row>
2139 <entry>@raw-io</entry>
aa6b9cec 2140 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2141 </row>
bd2ab3f4
LP
2142 <row>
2143 <entry>@reboot</entry>
2144 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2145 </row>
133ddbbe
LP
2146 <row>
2147 <entry>@resources</entry>
2148 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2149 </row>
6eaaeee9
LP
2150 <row>
2151 <entry>@setuid</entry>
2152 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2153 </row>
cd0ddf6f
LP
2154 <row>
2155 <entry>@signal</entry>
2156 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2157 </row>
bd2ab3f4
LP
2158 <row>
2159 <entry>@swap</entry>
2160 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2161 </row>
44898c53
LP
2162 <row>
2163 <entry>@sync</entry>
e9dd6984 2164 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2165 </row>
70526841
LP
2166 <row>
2167 <entry>@system-service</entry>
6b000af4 2168 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2169 </row>
cd0ddf6f
LP
2170 <row>
2171 <entry>@timer</entry>
2172 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2173 </row>
95aac012
ZJS
2174 <row>
2175 <entry>@known</entry>
6f5cf880 2176 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2177 </row>
201c1cc2
TM
2178 </tbody>
2179 </tgroup>
2180 </table>
2181
b8afec21
LP
2182 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2183 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2184 depends on the kernel version and architecture for which systemd was compiled. Use
2185 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2186 filter.</para>
effbd6d2 2187
6b000af4
LP
2188 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2189 operation. It is recommended to enforce system call allow lists for all long-running system
2190 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2191 system services:</para>
70526841
LP
2192
2193 <programlisting>[Service]
2194SystemCallFilter=@system-service
2195SystemCallErrorNumber=EPERM</programlisting>
2196
330703fb
LP
2197 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2198 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2199 call may be used to execute operations similar to what can be done with the older
2200 <function>kill()</function> system call, hence blocking the latter without the former only provides
2201 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2202 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2203 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2204 blocked until the allow list is updated.</para>
330703fb
LP
2205
2206 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2207 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2208 binaries, which is how most distributions build packaged programs). This means that blocking these
2209 system calls (which include <function>open()</function>, <function>openat()</function> or
2210 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2211 unusable.</para>
2212
effbd6d2
LP
2213 <para>It is recommended to combine the file system namespacing related options with
2214 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2215 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2216 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2217 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2218 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2219 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2220 </varlistentry>
2221
2222 <varlistentry>
2223 <term><varname>SystemCallErrorNumber=</varname></term>
2224
330703fb
LP
2225 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2226 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2227 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2228 instead of terminating the process immediately. See <citerefentry
2229 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2230 full list of error codes. When this setting is not used, or when the empty string or the special
2231 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2232 filter is triggered.</para></listitem>
798d3a52
ZJS
2233 </varlistentry>
2234
2235 <varlistentry>
2236 <term><varname>SystemCallArchitectures=</varname></term>
2237
0b8fab97
LP
2238 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2239 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2240 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2241 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2242 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2243 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2244 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2245 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2246 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2247 filtering is applied.</para>
0b8fab97 2248
2428aaf8
AJ
2249 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2250 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2251 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2252 x32.</para>
2253
2254 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2255 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2256 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2257 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2258 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2259 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2260
b8afec21
LP
2261 <para>System call architectures may also be restricted system-wide via the
2262 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2263 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2264 details.</para></listitem>
2265 </varlistentry>
2266
9df2cdd8
TM
2267 <varlistentry>
2268 <term><varname>SystemCallLog=</varname></term>
2269
2270 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2271 system calls executed by the unit processes for the listed ones will be logged. If the first
2272 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2273 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2274 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2275 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2276 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2277 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2278 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2279 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2280 </varlistentry>
2281
b8afec21
LP
2282 </variablelist>
2283 </refsect1>
2284
2285 <refsect1>
2286 <title>Environment</title>
2287
e0e2ecd5 2288 <variablelist class='unit-directives'>
b8afec21
LP
2289
2290 <varlistentry>
2291 <term><varname>Environment=</varname></term>
2292
e531091b
ZJS
2293 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2294 rules described in "Quoting" section in
2295 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2296 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2297 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2298 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2299 expansion is performed, see the "Specifiers" section in
2300 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2301 </para>
2302
2303 <para>This option may be specified more than once, in which case all listed variables will be set. If
2304 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2305 string is assigned to this option, the list of environment variables is reset, all prior assignments
2306 have no effect.</para>
2307
2308 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2309 Variable names cannot be empty or start with a digit. In variable values, most characters are
2310 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2311
2312 <para>Example:
2313 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2314 gives three variables <literal>VAR1</literal>,
2315 <literal>VAR2</literal>, <literal>VAR3</literal>
2316 with the values <literal>word1 word2</literal>,
2317 <literal>word3</literal>, <literal>$word 5 6</literal>.
2318 </para>
2319
e531091b
ZJS
2320 <para>See <citerefentry
2321 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2322 details about environment variables.</para>
438311a5 2323
3220cf39
LP
2324 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2325 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2326 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2327 environment variables are propagated down the process tree, including across security boundaries
2328 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2329 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2330 securely.</para></listitem>
b8afec21
LP
2331 </varlistentry>
2332
2333 <varlistentry>
2334 <term><varname>EnvironmentFile=</varname></term>
2335
2336 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2337 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2338 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2339 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2340 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2341 you use double quotes (").</para>
2342
69bdb3b1
MS
2343 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2344 are supported, but not
2345 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2346 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2347 <varname>EnvironmentFile=</varname>.</para>
2348
b8afec21
LP
2349 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2350 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2351 warning message is logged. This option may be specified more than once in which case all specified files are
2352 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2353 have no effect.</para>
2354
2355 <para>The files listed with this directive will be read shortly before the process is executed (more
2356 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2357 files in one unit state, and read it with this option in the next. The files are read from the file
2358 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2359
2360 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2361 variable is set twice from these files, the files will be read in the order they are specified and the later
2362 setting will override the earlier setting.</para></listitem>
2363 </varlistentry>
2364
2365 <varlistentry>
2366 <term><varname>PassEnvironment=</varname></term>
2367
2368 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2369 space-separated list of variable names. This option may be specified more than once, in which case all listed
2370 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2371 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2372 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2373 service manager, as system services by default do not automatically inherit any environment variables set for
2374 the service manager itself. However, in case of the user service manager all environment variables are passed
2375 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2376
2377 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2378 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2379
69bdb3b1
MS
2380 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2381 are supported, but not
2382 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2383 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2384 <varname>EnvironmentFile=</varname>.</para>
2385
b8afec21
LP
2386 <para>Example:
2387 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2388 passes three variables <literal>VAR1</literal>,
2389 <literal>VAR2</literal>, <literal>VAR3</literal>
2390 with the values set for those variables in PID1.</para>
2391
2392 <para>
2393 See <citerefentry
2394 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2395 about environment variables.</para></listitem>
2396 </varlistentry>
2397
2398 <varlistentry>
2399 <term><varname>UnsetEnvironment=</varname></term>
2400
2401 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2402 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2403 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2404 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2405 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2406 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2407 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2408 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2409 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2410 executed processes is compiled. That means it may undo assignments from any configuration source, including
2411 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2412 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2413 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2414 (in case <varname>PAMName=</varname> is used).</para>
2415
82651d5b
ZJS
2416 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2417 settings combine to form the inherited environment. See <citerefentry
2418 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2419 information about environment variables.</para></listitem>
b8afec21
LP
2420 </varlistentry>
2421
2422 </variablelist>
2423 </refsect1>
2424
2425 <refsect1>
2426 <title>Logging and Standard Input/Output</title>
2427
e0e2ecd5 2428 <variablelist class='unit-directives'>
b8afec21
LP
2429 <varlistentry>
2430
2431 <term><varname>StandardInput=</varname></term>
2432
2433 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2434 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2435 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2436 <option>fd:<replaceable>name</replaceable></option>.</para>
2437
2438 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2439 i.e. all read attempts by the process will result in immediate EOF.</para>
2440
2441 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2442 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2443 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2444 current controlling process releases the terminal.</para>
2445
2446 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2447 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2448 from the terminal.</para>
2449
2450 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2451 controlling process start-up of the executed process fails.</para>
2452
2453 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2454 standard input to the executed process. The data to pass is configured via
2455 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2456 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2457 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2458 EOF.</para>
2459
2460 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2461 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2462 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2463 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2464 input of processes to arbitrary system services.</para>
2465
2466 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2467 socket unit file (see
2468 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2469 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2470 input will be connected to the socket the service was activated from, which is primarily useful for
2471 compatibility with daemons designed for use with the traditional <citerefentry
2472 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2473 daemon.</para>
2474
2475 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2476 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2477 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2478 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2479 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2480 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2481 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2482 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2483 details about named file descriptors and their ordering.</para>
2484
c6e33c29
LP
2485 <para>This setting defaults to <option>null</option>, unless
2486 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2487 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2488 </varlistentry>
2489
2490 <varlistentry>
2491 <term><varname>StandardOutput=</varname></term>
2492
d58b613b 2493 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2494 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2495 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2496 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2497 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2498 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2499
2500 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2501
2502 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2503 to it will be lost.</para>
2504
2505 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2506 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2507 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2508
eedaf7f3
LP
2509 <para><option>journal</option> connects standard output with the journal, which is accessible via
2510 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2511 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2512 specific option listed below is hence a superset of this one. (Also note that any external,
2513 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2514 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2515
2516 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2517 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2518 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2519 case this option is no different from <option>journal</option>.</para>
2520
eedaf7f3
LP
2521 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2522 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2523
2524 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2525 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2526 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2527 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2528 but without truncating it.
2529 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2530 as writing and duplicated. This is particularly useful when the specified path refers to an
2531 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2532 single stream connection is created for both input and output.</para>
2533
e9dd6984
ZJS
2534 <para><option>append:<replaceable>path</replaceable></option> is similar to
2535 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2536 </para>
566b7d23 2537
8d7dab1f 2538 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2539 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2540 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2541 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2542 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2543 and therefore re-truncated for each command line. If the output file is truncated while another
2544 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2545 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2546 adjusting its offset, then the space between the file pointers of the two processes may be filled
2547 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2548 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2549 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2550 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2551 similar.</para>
8d7dab1f 2552
b8afec21
LP
2553 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2554 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2555
2556 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2557 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2558 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2559 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2560 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2561 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2562 socket unit. If multiple matches are found, the first one will be used. See
2563 <varname>FileDescriptorName=</varname> in
2564 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2565 details about named descriptors and their ordering.</para>
2566
eedaf7f3
LP
2567 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2568 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2569 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2570 above). Also note that in this case stdout (or stderr, see below) will be an
2571 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2572 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2573 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2574 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2575
2576 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2577 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2578 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2579 to be added to the unit (see above).</para></listitem>
2580 </varlistentry>
2581
2582 <varlistentry>
2583 <term><varname>StandardError=</varname></term>
2584
d58b613b 2585 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2586 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2587 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2588 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2589 <literal>stderr</literal>.</para>
2590
2591 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2592 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2593 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2594 to be added to the unit (see above).</para></listitem>
2595 </varlistentry>
2596
2597 <varlistentry>
2598 <term><varname>StandardInputText=</varname></term>
2599 <term><varname>StandardInputData=</varname></term>
2600
c6e33c29
LP
2601 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2602 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2603 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2604 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2605 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2606
2607 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2608 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2609 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2610 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2611 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2612 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2613
2614 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2615 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2616 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2617
2618 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2619 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2620 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2621 file. Assigning an empty string to either will reset the data buffer.</para>
2622
2623 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2624 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2625 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2626 details). This is particularly useful for large data configured with these two options. Example:</para>
2627
2628 <programlisting>…
2629StandardInput=data
2630StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2631 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2632 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2633 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2634 SWNrZSEK
2635…</programlisting></listitem>
798d3a52
ZJS
2636 </varlistentry>
2637
2638 <varlistentry>
b8afec21 2639 <term><varname>LogLevelMax=</varname></term>
142bd808 2640
b8afec21
LP
2641 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2642 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2643 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2644 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2645 messages). See <citerefentry
2646 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2647 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2648 this option to configure the logging system to drop log messages of a specific service above the specified
2649 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2650 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2651 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2652 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2653 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2654 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2655 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2656 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2657 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2658 </varlistentry>
2659
add00535 2660 <varlistentry>
b8afec21 2661 <term><varname>LogExtraFields=</varname></term>
add00535 2662
db11487d
ZJS
2663 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2664 processes associated with this unit. This setting takes one or more journal field assignments in the
2665 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2666 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2667 for details on the journal field concept. Even though the underlying journal implementation permits
2668 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2669 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2670 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2671 useful for attaching additional metadata to log records of a unit, but given that all fields and
2672 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2673 string to reset the list.</para></listitem>
add00535
LP
2674 </varlistentry>
2675
90fc172e
AZ
2676 <varlistentry>
2677 <term><varname>LogRateLimitIntervalSec=</varname></term>
2678 <term><varname>LogRateLimitBurst=</varname></term>
2679
2680 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2681 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2682 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2683 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2684 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2685 "min", "h", "ms", "us" (see
2686 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2687 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2688 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2689 </para></listitem>
2690 </varlistentry>
2691
5b0a76d1
LP
2692 <varlistentry>
2693 <term><varname>LogNamespace=</varname></term>
2694
2695 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2696 user-defined string identifying the namespace. If not used the processes of the service are run in
2697 the default journal namespace, i.e. their log stream is collected and processed by
2698 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2699 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2700 or stdout/stderr logging) is collected and processed by an instance of the
2701 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2702 namespace. The log data is stored in a data store independent from the default log namespace's data
2703 store. See
2704 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2705 for details about journal namespaces.</para>
2706
2707 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2708 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2709 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2710 propagation of mounts from the unit's processes to the host, similar to how
2711 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2712 not be used for services that need to establish mount points on the host.</para>
2713
2714 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2715 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2716 so that they are automatically established prior to the unit starting up. Note that when this option
2717 is used log output of this service does not appear in the regular
2718 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2719 output, unless the <option>--namespace=</option> option is used.</para>
2720
2721 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2722 </varlistentry>
2723
798d3a52 2724 <varlistentry>
b8afec21 2725 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2726
eedaf7f3
LP
2727 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2728 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2729 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2730 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2731 the same settings in combination with <option>+console</option>) and only applies to log messages
2732 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2733 </varlistentry>
2734
2735 <varlistentry>
b8afec21 2736 <term><varname>SyslogFacility=</varname></term>
78e864e5 2737
b8afec21
LP
2738 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2739 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2740 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2741 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2742 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2743 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2744 <option>local7</option>. See <citerefentry
2745 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2746 details. This option is only useful when <varname>StandardOutput=</varname> or
2747 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2748 the same settings in combination with <option>+console</option>), and only applies to log messages
2749 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2750 </varlistentry>
2751
b1edf445 2752 <varlistentry>
b8afec21 2753 <term><varname>SyslogLevel=</varname></term>
b1edf445 2754
b8afec21
LP
2755 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2756 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2757 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2758 <option>debug</option>. See <citerefentry
2759 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2760 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2761 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2762 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2763 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2764 prefixed with a different log level which can be used to override the default log level specified here. The
2765 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2766 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2767 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2768 </varlistentry>
2769
2770 <varlistentry>
b8afec21 2771 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2772
b8afec21 2773 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2774 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2775 the same settings in combination with <option>+console</option>), log lines written by the executed
2776 process that are prefixed with a log level will be processed with this log level set but the prefix
2777 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2778 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2779 this prefixing see
2780 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2781 Defaults to true.</para></listitem>
2782 </varlistentry>
fdfcb946 2783
b8afec21
LP
2784 <varlistentry>
2785 <term><varname>TTYPath=</varname></term>
4a628360 2786
b8afec21
LP
2787 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2788 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2789 </varlistentry>
23a7448e 2790
b8afec21
LP
2791 <varlistentry>
2792 <term><varname>TTYReset=</varname></term>
3536f49e 2793
b8afec21
LP
2794 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2795 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2796 </varlistentry>
2797
189cd8c2 2798 <varlistentry>
b8afec21 2799 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2800
b8afec21
LP
2801 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2802 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2803 </varlistentry>
2804
53f47dfc 2805 <varlistentry>
b8afec21 2806 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2807
b8afec21
LP
2808 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2809 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2810 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2811 </varlistentry>
b8afec21
LP
2812 </variablelist>
2813 </refsect1>
2814
3220cf39
LP
2815 <refsect1>
2816 <title>Credentials</title>
2817
2818 <variablelist class='unit-directives'>
2819
2820 <varlistentry>
2821 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2822
2823 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2824 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2825 public and private) or certificates, user account information or identity information from host to
2826 services. The data is accessible from the unit's processes via the file system, at a read-only
2827 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2828 accessible to the user associated with the unit, via the
2829 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2830 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2831 environment variable to the unit's processes.</para>
2832
2833 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2834 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2835 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2836 regular file and the credential data is read from it. If the absolute path refers to an
d3dcf4e3
LP
2837 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it (only once
2838 at unit start-up) and the credential data read from the connection, providing an easy IPC integration
2839 point for dynamically providing credentials from other services. If the specified path is not
2840 absolute and itself qualifies as valid credential identifier it is understood to refer to a
2841 credential that the service manager itself received via the <varname>$CREDENTIALS_DIRECTORY</varname>
2842 environment variable, which may be used to propagate credentials from an invoking environment (e.g. a
2843 container manager that invoked the service manager) into a service. The contents of the file/socket
2844 may be arbitrary binary or textual data, including newline characters and <constant>NUL</constant>
2845 bytes. This option may be used multiple times, each time defining an additional credential to pass to
2846 the unit.</para>
3220cf39
LP
2847
2848 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2849 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2850 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2851 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2852 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2853 without having to open up access to all users.</para>
2854
2855 <para>In order to reference the path a credential may be read from within a
2856 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2857 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2858
75909cc7 2859 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3
LP
2860
2861 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
2862 originate from an abstract namespace socket, that includes information about the unit and the
2863 credential ID in its socket name. Use <citerefentry
2864 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2865 to query this information. The returned socket name is formatted as <constant>NUL</constant>
2866 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
2867 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
2868 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
2869 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
2870 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
2871 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
2872 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
2873 functionality is useful for using a single listening socket to serve credentials to multiple
2874 consumers.</para></listitem>
3220cf39
LP
2875 </varlistentry>
2876
2877 <varlistentry>
2878 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2879
2880 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2881 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2882 instead of a file system path to read the data from. Do not use this option for data that is supposed
2883 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2884 user IDs, public key material and similar non-sensitive data. For everything else use
2885 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2886 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 2887 a <constant>NUL</constant> byte).</para>
3220cf39
LP
2888
2889 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2890 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2891 retrieved. In this case not being able to retrieve the credential from the path specified in
2892 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2893 </varlistentry>
2894 </variablelist>
2895 </refsect1>
2896
b8afec21
LP
2897 <refsect1>
2898 <title>System V Compatibility</title>
e0e2ecd5 2899 <variablelist class='unit-directives'>
189cd8c2 2900
f3e43635 2901 <varlistentry>
b8afec21 2902 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2903
b8afec21
LP
2904 <listitem><para>Takes a four character identifier string for an <citerefentry
2905 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2906 for this service. This should only be set for services such as <command>getty</command> implementations (such
2907 as <citerefentry
2908 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2909 entries must be created and cleared before and after execution, or for services that shall be executed as if
2910 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2911 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2912 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2913 service.</para></listitem>
f3e43635
TM
2914 </varlistentry>
2915
f4170c67 2916 <varlistentry>
b8afec21 2917 <term><varname>UtmpMode=</varname></term>
f4170c67 2918
b8afec21
LP
2919 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2920 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2921 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2922 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2923 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2924 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2925 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2926 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2927 <citerefentry
2928 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2929 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2930 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2931 generated. In this case, the invoked process may be any process that is suitable to be run as session
2932 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2933 </varlistentry>
2934
798d3a52
ZJS
2935 </variablelist>
2936 </refsect1>
2937
2938 <refsect1>
82651d5b 2939 <title>Environment Variables in Spawned Processes</title>
798d3a52 2940
00819cc1
LP
2941 <para>Processes started by the service manager are executed with an environment variable block assembled from
2942 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2943 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2944 started by the user service manager instances generally do inherit all environment variables set for the service
2945 manager itself.</para>
2946
2947 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2948
2949 <itemizedlist>
2950 <listitem><para>Variables globally configured for the service manager, using the
2951 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
2952 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2953 the kernel command line option <varname>systemd.setenv=</varname> understood by
2954 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
2955 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2956 <command>set-environment</command> verb.</para></listitem>
00819cc1 2957
82651d5b 2958 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 2959
82651d5b
ZJS
2960 <listitem><para>Variables set in the service manager's own environment variable block (subject to
2961 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 2962
82651d5b 2963 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 2964
82651d5b
ZJS
2965 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
2966 file.</para></listitem>
00819cc1 2967
46b07329
LP
2968 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
2969 cf. <citerefentry
82651d5b
ZJS
2970 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
2971 </para></listitem>
00819cc1
LP
2972 </itemizedlist>
2973
82651d5b
ZJS
2974 <para>If the same environment variable is set by multiple of these sources, the later source — according
2975 to the order of the list above — wins. Note that as the final step all variables listed in
2976 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
2977 before it is passed to the executed process.</para>
2978
82651d5b
ZJS
2979 <para>The general philosophy is to expose a small curated list of environment variables to processes.
2980 Services started by the system manager (PID 1) will be started, without additional service-specific
2981 configuration, with just a few environment variables. The user manager inherits environment variables as
2982 any other system service, but in addition may receive additional environment variables from PAM, and,
2983 typically, additional imported variables when the user starts a graphical session. It is recommended to
32854f70
ZJS
2984 keep the environment blocks in both the system and user managers managers lean. Importing all variables
2985 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
2986
2987 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
2988 the effective system and user service environment blocks.</para>
2989
2990 <refsect2>
2991 <title>Environment Variables Set or Propagated by the Service Manager</title>
2992
2993 <para>The following environment variables are propagated by the service manager or generated internally
2994 for each invoked process:</para>
2995
2996 <variablelist class='environment-variables'>
2997 <varlistentry>
2998 <term><varname>$PATH</varname></term>
2999
3000 <listitem><para>Colon-separated list of directories to use when launching
3001 executables. <command>systemd</command> uses a fixed value of
3002 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3003 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3004 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3005 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3006 the the user manager, a different path may be configured by the distribution. It is recommended to
3007 not rely on the order of entries, and have only one program with a given name in
3008 <varname>$PATH</varname>.</para></listitem>
3009 </varlistentry>
3010
3011 <varlistentry>
3012 <term><varname>$LANG</varname></term>
3013
3014 <listitem><para>Locale. Can be set in <citerefentry
3015 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3016 or on the kernel command line (see
3017 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3018 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3019 </para></listitem>
3020 </varlistentry>
3021
3022 <varlistentry>
3023 <term><varname>$USER</varname></term>
3024 <term><varname>$LOGNAME</varname></term>
3025 <term><varname>$HOME</varname></term>
3026 <term><varname>$SHELL</varname></term>
3027
3028 <listitem><para>User name (twice), home directory, and the
3029 login shell. The variables are set for the units that have
3030 <varname>User=</varname> set, which includes user
3031 <command>systemd</command> instances. See
3032 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3033 </para></listitem>
3034 </varlistentry>
3035
3036 <varlistentry>
3037 <term><varname>$INVOCATION_ID</varname></term>
3038
3039 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3040 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3041 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3042 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3043 unit.</para></listitem>
3044 </varlistentry>
3045
3046 <varlistentry>
3047 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3048
3049 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3050 services run by the user <command>systemd</command> instance, as well as any system services that use
3051 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3052 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3053 information.</para></listitem>
3054 </varlistentry>
3055
3056 <varlistentry>
3057 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3058 <term><varname>$STATE_DIRECTORY</varname></term>
3059 <term><varname>$CACHE_DIRECTORY</varname></term>
3060 <term><varname>$LOGS_DIRECTORY</varname></term>
3061 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3062
3063 <listitem><para>Absolute paths to the directories defined with
3064 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3065 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3066 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3067 </listitem>
3068 </varlistentry>
3069
3070 <varlistentry>
3071 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3072
3073 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3074 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3075 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3076 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3077 the superuser).</para></listitem>
3078 </varlistentry>
3079
3080 <varlistentry>
3081 <term><varname>$MAINPID</varname></term>
3082
3083 <listitem><para>The PID of the unit's main process if it is
3084 known. This is only set for control processes as invoked by
3085 <varname>ExecReload=</varname> and similar. </para></listitem>
3086 </varlistentry>
3087
3088 <varlistentry>
3089 <term><varname>$MANAGERPID</varname></term>
3090
3091 <listitem><para>The PID of the user <command>systemd</command>
3092 instance, set for processes spawned by it. </para></listitem>
3093 </varlistentry>
3094
3095 <varlistentry>
3096 <term><varname>$LISTEN_FDS</varname></term>
3097 <term><varname>$LISTEN_PID</varname></term>
3098 <term><varname>$LISTEN_FDNAMES</varname></term>
3099
3100 <listitem><para>Information about file descriptors passed to a
3101 service for socket activation. See
3102 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3103 </para></listitem>
3104 </varlistentry>
3105
3106 <varlistentry>
3107 <term><varname>$NOTIFY_SOCKET</varname></term>
3108
3109 <listitem><para>The socket
3110 <function>sd_notify()</function> talks to. See
3111 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3112 </para></listitem>
3113 </varlistentry>
3114
3115 <varlistentry>
3116 <term><varname>$WATCHDOG_PID</varname></term>
3117 <term><varname>$WATCHDOG_USEC</varname></term>
3118
3119 <listitem><para>Information about watchdog keep-alive notifications. See
3120 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3121 </para></listitem>
3122 </varlistentry>
3123
dc4e2940
YW
3124 <varlistentry>
3125 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3126
3127 <listitem><para>The PID of the unit process (e.g. process invoked by
3128 <varname>ExecStart=</varname>). The child process can use this information to determine
3129 whether the process is directly invoked by the service manager or indirectly as a child of
3130 another process by comparing this value with the current PID (as similar to the scheme used in
3131 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3132 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3133 </varlistentry>
3134
82651d5b
ZJS
3135 <varlistentry>
3136 <term><varname>$TERM</varname></term>
3137
3138 <listitem><para>Terminal type, set only for units connected to
3139 a terminal (<varname>StandardInput=tty</varname>,
3140 <varname>StandardOutput=tty</varname>, or
3141 <varname>StandardError=tty</varname>). See
3142 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3143 </para></listitem>
3144 </varlistentry>
3145
3146 <varlistentry>
3147 <term><varname>$LOG_NAMESPACE</varname></term>
3148
3149 <listitem><para>Contains the name of the selected logging namespace when the
3150 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3151 </varlistentry>
3152
3153 <varlistentry>
3154 <term><varname>$JOURNAL_STREAM</varname></term>
3155
3156 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3157 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3158 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3159 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3160 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3161 be compared with the values set in the environment variable to determine whether the process output is still
3162 connected to the journal. Note that it is generally not sufficient to only check whether
3163 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3164 standard output or standard error output, without unsetting the environment variable.</para>
3165
3166 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3167 stream socket, this environment variable will contain information about the standard error stream, as that's
3168 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3169 output and standard error, hence very likely the environment variable contains device and inode information
3170 matching both stream file descriptors.)</para>
3171
3172 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3173 protocol to the native journal protocol (using
3174 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3175 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3176 delivery of structured metadata along with logged messages.</para></listitem>
3177 </varlistentry>
3178
3179 <varlistentry>
3180 <term><varname>$SERVICE_RESULT</varname></term>
3181
3182 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3183 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3184 "result". Currently, the following values are defined:</para>
3185
3186 <table>
3187 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3188 <tgroup cols='2'>
3189 <colspec colname='result'/>
3190 <colspec colname='meaning'/>
3191 <thead>
3192 <row>
3193 <entry>Value</entry>
3194 <entry>Meaning</entry>
3195 </row>
3196 </thead>
3197
3198 <tbody>
3199 <row>
3200 <entry><literal>success</literal></entry>
3201 <entry>The service ran successfully and exited cleanly.</entry>
3202 </row>
3203 <row>
3204 <entry><literal>protocol</literal></entry>
3205 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3206 </row>
3207 <row>
3208 <entry><literal>timeout</literal></entry>
3209 <entry>One of the steps timed out.</entry>
3210 </row>
3211 <row>
3212 <entry><literal>exit-code</literal></entry>
3213 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3214 </row>
3215 <row>
3216 <entry><literal>signal</literal></entry>
3217 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3218 </row>
3219 <row>
3220 <entry><literal>core-dump</literal></entry>
3221 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3222 </row>
3223 <row>
3224 <entry><literal>watchdog</literal></entry>
3225 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3226 </row>
3227 <row>
3228 <entry><literal>start-limit-hit</literal></entry>
3229 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3230 </row>
3231 <row>
3232 <entry><literal>resources</literal></entry>
3233 <entry>A catch-all condition in case a system operation failed.</entry>
3234 </row>
3235 </tbody>
3236 </tgroup>
3237 </table>
3238
3239 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3240 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3241 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3242 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3243 those which failed during their runtime.</para></listitem>
3244 </varlistentry>
3245
3246 <varlistentry>
3247 <term><varname>$EXIT_CODE</varname></term>
3248 <term><varname>$EXIT_STATUS</varname></term>
3249
3250 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3251 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3252 information of the main process of the service. For the precise definition of the exit code and status, see
3253 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3254 is one of <literal>exited</literal>, <literal>killed</literal>,
3255 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3256 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3257 that these environment variables are only set if the service manager succeeded to start and identify the main
3258 process of the service.</para>
3259
3260 <table>
3261 <title>Summary of possible service result variable values</title>
3262 <tgroup cols='3'>
3263 <colspec colname='result' />
3264 <colspec colname='code' />
3265 <colspec colname='status' />
3266 <thead>
3267 <row>
3268 <entry><varname>$SERVICE_RESULT</varname></entry>
3269 <entry><varname>$EXIT_CODE</varname></entry>
3270 <entry><varname>$EXIT_STATUS</varname></entry>
3271 </row>
3272 </thead>
3273
3274 <tbody>
3275 <row>
3276 <entry morerows="1" valign="top"><literal>success</literal></entry>
3277 <entry valign="top"><literal>killed</literal></entry>
3278 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3279 </row>
3280 <row>
3281 <entry valign="top"><literal>exited</literal></entry>
3282 <entry><literal>0</literal></entry>
3283 </row>
3284 <row>
3285 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3286 <entry valign="top">not set</entry>
3287 <entry>not set</entry>
3288 </row>
3289 <row>
3290 <entry><literal>exited</literal></entry>
3291 <entry><literal>0</literal></entry>
3292 </row>
3293 <row>
3294 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3295 <entry valign="top"><literal>killed</literal></entry>
3296 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3297 </row>
3298 <row>
3299 <entry valign="top"><literal>exited</literal></entry>
3300 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3301 >3</literal>, …, <literal>255</literal></entry>
3302 </row>
3303 <row>
3304 <entry valign="top"><literal>exit-code</literal></entry>
3305 <entry valign="top"><literal>exited</literal></entry>
3306 <entry><literal>1</literal>, <literal>2</literal>, <literal
3307 >3</literal>, …, <literal>255</literal></entry>
3308 </row>
3309 <row>
3310 <entry valign="top"><literal>signal</literal></entry>
3311 <entry valign="top"><literal>killed</literal></entry>
3312 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3313 </row>
3314 <row>
3315 <entry valign="top"><literal>core-dump</literal></entry>
3316 <entry valign="top"><literal>dumped</literal></entry>
3317 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3318 </row>
3319 <row>
3320 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3321 <entry><literal>dumped</literal></entry>
3322 <entry><literal>ABRT</literal></entry>
3323 </row>
3324 <row>
3325 <entry><literal>killed</literal></entry>
3326 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3327 </row>
3328 <row>
3329 <entry><literal>exited</literal></entry>
3330 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3331 >3</literal>, …, <literal>255</literal></entry>
3332 </row>
3333 <row>
3334 <entry valign="top"><literal>exec-condition</literal></entry>
3335 <entry><literal>exited</literal></entry>
3336 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3337 >4</literal>, …, <literal>254</literal></entry>
3338 </row>
3339 <row>
3340 <entry valign="top"><literal>oom-kill</literal></entry>
3341 <entry valign="top"><literal>killed</literal></entry>
3342 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3343 </row>
3344 <row>
3345 <entry><literal>start-limit-hit</literal></entry>
3346 <entry>not set</entry>
3347 <entry>not set</entry>
3348 </row>
3349 <row>
3350 <entry><literal>resources</literal></entry>
3351 <entry>any of the above</entry>
3352 <entry>any of the above</entry>
3353 </row>
3354 <row>
3355 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3356 </row>
3357 </tbody>
3358 </tgroup>
3359 </table></listitem>
3360 </varlistentry>
3361
3362 <varlistentry>
3363 <term><varname>$PIDFILE</varname></term>
3364
3365 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3366 a service that uses the <varname>PIDFile=</varname> setting, see
3367 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3368 for details. Service code may use this environment variable to automatically generate a PID file at
3369 the location configured in the unit file. This field is set to an absolute path in the file
3370 system.</para></listitem>
3371 </varlistentry>
3372
3373 </variablelist>
3374
3375 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3376 of the selected PAM stack, additional environment variables defined by systemd may be set for
3377 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3378 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3379 </refsect2>
46b07329 3380
798d3a52
ZJS
3381 </refsect1>
3382
91a8f867 3383 <refsect1>
82651d5b 3384 <title>Process Exit Codes</title>
91a8f867
JS
3385
3386 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3387 with the settings above. In that case the already created service process will exit with a non-zero exit code
3388 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3389 error codes, after having been created by the <citerefentry
3390 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3391 before the matching <citerefentry
3392 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3393 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3394 manager itself are used.</para>
3395
3396 <para>The following basic service exit codes are defined by the C library.</para>
3397
3398 <table>
3399 <title>Basic C library exit codes</title>
3400 <tgroup cols='3'>
3401 <thead>
3402 <row>
3403 <entry>Exit Code</entry>
3404 <entry>Symbolic Name</entry>
3405 <entry>Description</entry>
3406 </row>
3407 </thead>
3408 <tbody>
3409 <row>
3410 <entry>0</entry>
3411 <entry><constant>EXIT_SUCCESS</constant></entry>
3412 <entry>Generic success code.</entry>
3413 </row>
3414 <row>
3415 <entry>1</entry>
3416 <entry><constant>EXIT_FAILURE</constant></entry>
3417 <entry>Generic failure or unspecified error.</entry>
3418 </row>
3419 </tbody>
3420 </tgroup>
3421 </table>
3422
3423 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3424 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3425 </para>
3426
3427 <table>
3428 <title>LSB service exit codes</title>
3429 <tgroup cols='3'>
3430 <thead>
3431 <row>
3432 <entry>Exit Code</entry>
3433 <entry>Symbolic Name</entry>
3434 <entry>Description</entry>
3435 </row>
3436 </thead>
3437 <tbody>
3438 <row>
3439 <entry>2</entry>
3440 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3441 <entry>Invalid or excess arguments.</entry>
3442 </row>
3443 <row>
3444 <entry>3</entry>
3445 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3446 <entry>Unimplemented feature.</entry>
3447 </row>
3448 <row>
3449 <entry>4</entry>
3450 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3451 <entry>The user has insufficient privileges.</entry>
3452 </row>
3453 <row>
3454 <entry>5</entry>
3455 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3456 <entry>The program is not installed.</entry>
3457 </row>
3458 <row>
3459 <entry>6</entry>
3460 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3461 <entry>The program is not configured.</entry>
3462 </row>
3463 <row>
3464 <entry>7</entry>
3465 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3466 <entry>The program is not running.</entry>
3467 </row>
3468 </tbody>
3469 </tgroup>
3470 </table>
3471
3472 <para>
3473 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3474 used by the service manager to indicate problems during process invocation:
3475 </para>
3476 <table>
3477 <title>systemd-specific exit codes</title>
3478 <tgroup cols='3'>
3479 <thead>
3480 <row>
3481 <entry>Exit Code</entry>
3482 <entry>Symbolic Name</entry>
3483 <entry>Description</entry>
3484 </row>
3485 </thead>
3486 <tbody>
3487 <row>
3488 <entry>200</entry>
3489 <entry><constant>EXIT_CHDIR</constant></entry>
3490 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3491 </row>
3492 <row>
3493 <entry>201</entry>
3494 <entry><constant>EXIT_NICE</constant></entry>
3495 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3496 </row>
3497 <row>
3498 <entry>202</entry>
3499 <entry><constant>EXIT_FDS</constant></entry>
3500 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3501 </row>
3502 <row>
3503 <entry>203</entry>
3504 <entry><constant>EXIT_EXEC</constant></entry>
3505 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3506 </row>
3507 <row>
3508 <entry>204</entry>
3509 <entry><constant>EXIT_MEMORY</constant></entry>
3510 <entry>Failed to perform an action due to memory shortage.</entry>
3511 </row>
3512 <row>
3513 <entry>205</entry>
3514 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3515 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3516 </row>
3517 <row>
3518 <entry>206</entry>
3519 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3520 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3521 </row>
3522 <row>
3523 <entry>207</entry>
3524 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3525 <entry>Failed to set process signal mask.</entry>
3526 </row>
3527 <row>
3528 <entry>208</entry>
3529 <entry><constant>EXIT_STDIN</constant></entry>
3530 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3531 </row>
3532 <row>
3533 <entry>209</entry>
3534 <entry><constant>EXIT_STDOUT</constant></entry>
3535 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3536 </row>
3537 <row>
3538 <entry>210</entry>
3539 <entry><constant>EXIT_CHROOT</constant></entry>
3540 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3541 </row>
3542 <row>
3543 <entry>211</entry>
3544 <entry><constant>EXIT_IOPRIO</constant></entry>
3545 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3546 </row>
3547 <row>
3548 <entry>212</entry>
3549 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3550 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3551 </row>
3552 <row>
3553 <entry>213</entry>
3554 <entry><constant>EXIT_SECUREBITS</constant></entry>
3555 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3556 </row>
3557 <row>
3558 <entry>214</entry>
3559 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3560 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3561 </row>
3562 <row>
3563 <entry>215</entry>
3564 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3565 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3566 </row>
3567 <row>
3568 <entry>216</entry>
3569 <entry><constant>EXIT_GROUP</constant></entry>
3570 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3571 </row>
3572 <row>
3573 <entry>217</entry>
3574 <entry><constant>EXIT_USER</constant></entry>
3575 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3576 </row>
3577 <row>
3578 <entry>218</entry>
3579 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3580 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3581 </row>
3582 <row>
3583 <entry>219</entry>
3584 <entry><constant>EXIT_CGROUP</constant></entry>
3585 <entry>Setting up the service control group failed.</entry>
3586 </row>
3587 <row>
3588 <entry>220</entry>
3589 <entry><constant>EXIT_SETSID</constant></entry>
3590 <entry>Failed to create new process session.</entry>
3591 </row>
3592 <row>
3593 <entry>221</entry>
3594 <entry><constant>EXIT_CONFIRM</constant></entry>
3595 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3596 </row>
3597 <row>
3598 <entry>222</entry>
3599 <entry><constant>EXIT_STDERR</constant></entry>
3600 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3601 </row>
3602 <row>
3603 <entry>224</entry>
3604 <entry><constant>EXIT_PAM</constant></entry>
3605 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3606 </row>
3607 <row>
3608 <entry>225</entry>
3609 <entry><constant>EXIT_NETWORK</constant></entry>
3610 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3611 </row>
3612 <row>
3613 <entry>226</entry>
3614 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 3615 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
3616 </row>
3617 <row>
3618 <entry>227</entry>
3619 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3620 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3621 </row>
3622 <row>
3623 <entry>228</entry>
3624 <entry><constant>EXIT_SECCOMP</constant></entry>
3625 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3626 </row>
3627 <row>
3628 <entry>229</entry>
3629 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3630 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3631 </row>
3632 <row>
3633 <entry>230</entry>
3634 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3635 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3636 </row>
3637 <row>
3638 <entry>231</entry>
3639 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3640 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3641 </row>
3642 <row>
3643 <entry>232</entry>
3644 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3645 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3646 </row>
3647 <row>
3648 <entry>233</entry>
3649 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3650 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3651 </row>
3652 <row>
3653 <entry>235</entry>
3654 <entry><constant>EXIT_CHOWN</constant></entry>
3655 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3656 </row>
3657 <row>
3658 <entry>236</entry>
3659 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3660 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3661 </row>
3662 <row>
3663 <entry>237</entry>
3664 <entry><constant>EXIT_KEYRING</constant></entry>
3665 <entry>Failed to set up kernel keyring.</entry>
3666 </row>
3667 <row>
3668 <entry>238</entry>
3669 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3670 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3671 </row>
3672 <row>
3673 <entry>239</entry>
3674 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3675 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3676 </row>
3677 <row>
3678 <entry>240</entry>
3679 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3680 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3681 </row>
3682 <row>
3683 <entry>241</entry>
3684 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3685 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3686 </row>
b070c7c0
MS
3687 <row>
3688 <entry>242</entry>
3689 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3690 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3691 </row>
3220cf39
LP
3692 <row>
3693 <entry>243</entry>
3694 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3695 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3696 </row>
91a8f867
JS
3697 </tbody>
3698 </tgroup>
3699 </table>
3e0bff7d
LP
3700
3701 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3702
3703 <table>
3704 <title>BSD exit codes</title>
3705 <tgroup cols='3'>
3706 <thead>
3707 <row>
3708 <entry>Exit Code</entry>
3709 <entry>Symbolic Name</entry>
3710 <entry>Description</entry>
3711 </row>
3712 </thead>
3713 <tbody>
3714 <row>
3715 <entry>64</entry>
3716 <entry><constant>EX_USAGE</constant></entry>
3717 <entry>Command line usage error</entry>
3718 </row>
3719 <row>
3720 <entry>65</entry>
3721 <entry><constant>EX_DATAERR</constant></entry>
3722 <entry>Data format error</entry>
3723 </row>
3724 <row>
3725 <entry>66</entry>
3726 <entry><constant>EX_NOINPUT</constant></entry>
3727 <entry>Cannot open input</entry>
3728 </row>
3729 <row>
3730 <entry>67</entry>
3731 <entry><constant>EX_NOUSER</constant></entry>
3732 <entry>Addressee unknown</entry>
3733 </row>
3734 <row>
3735 <entry>68</entry>
3736 <entry><constant>EX_NOHOST</constant></entry>
3737 <entry>Host name unknown</entry>
3738 </row>
3739 <row>
3740 <entry>69</entry>
3741 <entry><constant>EX_UNAVAILABLE</constant></entry>
3742 <entry>Service unavailable</entry>
3743 </row>
3744 <row>
3745 <entry>70</entry>
3746 <entry><constant>EX_SOFTWARE</constant></entry>
3747 <entry>internal software error</entry>
3748 </row>
3749 <row>
3750 <entry>71</entry>
3751 <entry><constant>EX_OSERR</constant></entry>
3752 <entry>System error (e.g., can't fork)</entry>
3753 </row>
3754 <row>
3755 <entry>72</entry>
3756 <entry><constant>EX_OSFILE</constant></entry>
3757 <entry>Critical OS file missing</entry>
3758 </row>
3759 <row>
3760 <entry>73</entry>
3761 <entry><constant>EX_CANTCREAT</constant></entry>
3762 <entry>Can't create (user) output file</entry>
3763 </row>
3764 <row>
3765 <entry>74</entry>
3766 <entry><constant>EX_IOERR</constant></entry>
3767 <entry>Input/output error</entry>
3768 </row>
3769 <row>
3770 <entry>75</entry>
3771 <entry><constant>EX_TEMPFAIL</constant></entry>
3772 <entry>Temporary failure; user is invited to retry</entry>
3773 </row>
3774 <row>
3775 <entry>76</entry>
3776 <entry><constant>EX_PROTOCOL</constant></entry>
3777 <entry>Remote error in protocol</entry>
3778 </row>
3779 <row>
3780 <entry>77</entry>
3781 <entry><constant>EX_NOPERM</constant></entry>
3782 <entry>Permission denied</entry>
3783 </row>
3784 <row>
3785 <entry>78</entry>
3786 <entry><constant>EX_CONFIG</constant></entry>
3787 <entry>Configuration error</entry>
3788 </row>
3789 </tbody>
3790 </tgroup>
3791 </table>
91a8f867
JS
3792 </refsect1>
3793
798d3a52
ZJS
3794 <refsect1>
3795 <title>See Also</title>
3796 <para>
3797 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3798 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3799 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3800 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3801 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3802 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3803 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3804 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3805 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3806 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3807 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3808 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3809 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3810 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3811 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
3812 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
3813 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
3814 </para>
3815 </refsect1>
dd1eb43b
LP
3816
3817</refentry>