]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
core/load-fragment: refuse units with errors in RootDirectory/RootImage/DynamicUser
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
023a4f67 1<?xml version='1.0'?> <!--*- Mode: nxml; nxml-child-indent: 2; indent-tabs-mode: nil -*-->
dd1eb43b 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.2//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
dd1eb43b
LP
4
5<!--
6 This file is part of systemd.
7
8 Copyright 2010 Lennart Poettering
9
10 systemd is free software; you can redistribute it and/or modify it
5430f7f2
LP
11 under the terms of the GNU Lesser General Public License as published by
12 the Free Software Foundation; either version 2.1 of the License, or
dd1eb43b
LP
13 (at your option) any later version.
14
15 systemd is distributed in the hope that it will be useful, but
16 WITHOUT ANY WARRANTY; without even the implied warranty of
17 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
5430f7f2 18 Lesser General Public License for more details.
dd1eb43b 19
5430f7f2 20 You should have received a copy of the GNU Lesser General Public License
dd1eb43b
LP
21 along with systemd; If not, see <http://www.gnu.org/licenses/>.
22-->
23
24<refentry id="systemd.exec">
798d3a52
ZJS
25 <refentryinfo>
26 <title>systemd.exec</title>
27 <productname>systemd</productname>
28
29 <authorgroup>
30 <author>
31 <contrib>Developer</contrib>
32 <firstname>Lennart</firstname>
33 <surname>Poettering</surname>
34 <email>lennart@poettering.net</email>
35 </author>
36 </authorgroup>
37 </refentryinfo>
38
39 <refmeta>
40 <refentrytitle>systemd.exec</refentrytitle>
41 <manvolnum>5</manvolnum>
42 </refmeta>
43
44 <refnamediv>
45 <refname>systemd.exec</refname>
46 <refpurpose>Execution environment configuration</refpurpose>
47 </refnamediv>
48
49 <refsynopsisdiv>
50 <para><filename><replaceable>service</replaceable>.service</filename>,
51 <filename><replaceable>socket</replaceable>.socket</filename>,
52 <filename><replaceable>mount</replaceable>.mount</filename>,
53 <filename><replaceable>swap</replaceable>.swap</filename></para>
54 </refsynopsisdiv>
55
56 <refsect1>
57 <title>Description</title>
58
59 <para>Unit configuration files for services, sockets, mount
60 points, and swap devices share a subset of configuration options
61 which define the execution environment of spawned
62 processes.</para>
63
64 <para>This man page lists the configuration options shared by
65 these four unit types. See
66 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67 for the common options of all unit configuration files, and
68 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
69 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
70 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
71 and
72 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>
73 for more information on the specific unit configuration files. The
74 execution specific configuration options are configured in the
75 [Service], [Socket], [Mount], or [Swap] sections, depending on the
76 unit type.</para>
74b47bbd 77
c7458f93 78 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
79 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
80 Those options complement options listed here.</para>
798d3a52
ZJS
81 </refsect1>
82
c129bd5d
LP
83 <refsect1>
84 <title>Automatic Dependencies</title>
85
86 <para>A few execution parameters result in additional, automatic
87 dependencies to be added.</para>
88
915e6d16
LP
89 <para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname> or
90 <varname>RootImage=</varname> set automatically gain dependencies of type <varname>Requires=</varname> and
91 <varname>After=</varname> on all mount units required to access the specified paths. This is equivalent to having
92 them listed explicitly in <varname>RequiresMountsFor=</varname>.</para>
c129bd5d 93
d71f0505
LP
94 <para>Similar, units with <varname>PrivateTmp=</varname> enabled automatically get mount unit dependencies for all
95 mounts required to access <filename>/tmp</filename> and <filename>/var/tmp</filename>. They will also gain an
96 automatic <varname>After=</varname> dependency on
97 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
c129bd5d 98
dfe85b38
LP
99 <para>Units whose standard output or error output is connected to <option>journal</option>, <option>syslog</option>
100 or <option>kmsg</option> (or their combinations with console output, see below) automatically acquire dependencies
101 of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.</para>
c129bd5d
LP
102 </refsect1>
103
798d3a52
ZJS
104 <refsect1>
105 <title>Options</title>
106
107 <variablelist class='unit-directives'>
108
109 <varlistentry>
110 <term><varname>WorkingDirectory=</varname></term>
111
d251207d
LP
112 <listitem><para>Takes a directory path relative to the service's root directory specified by
113 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
114 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
115 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
116 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
117 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
118 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
119 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
120 that setting this parameter might result in additional dependencies to be added to the unit (see
121 above).</para></listitem>
798d3a52
ZJS
122 </varlistentry>
123
124 <varlistentry>
125 <term><varname>RootDirectory=</varname></term>
126
d251207d
LP
127 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
128 running the service manager). Sets the root directory for executed processes, with the <citerefentry
129 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
130 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
131 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
132 dependencies to be added to the unit (see above).</para>
133
5d997827
LP
134 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
135 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para></listitem>
136 </varlistentry>
137
915e6d16
LP
138 <varlistentry>
139 <term><varname>RootImage=</varname></term>
140 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar to
6cf5a964 141 <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node or loopback
915e6d16
LP
142 file instead of a directory. The device node or file system image file needs to contain a file system without a
143 partition table, or a file system within an MBR/MS-DOS or GPT partition table with only a single
144 Linux-compatible partition, or a set of file systems within a GPT partition table that follows the <ulink
28a0ad81 145 url="https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec/">Discoverable Partitions
915e6d16
LP
146 Specification</ulink>.</para></listitem>
147 </varlistentry>
148
5d997827
LP
149 <varlistentry>
150 <term><varname>MountAPIVFS=</varname></term>
151
152 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
ef3116b5
ZJS
153 and the API file systems <filename>/proc</filename>, <filename>/sys</filename>, and <filename>/dev</filename>
154 are mounted inside of it, unless they are already mounted. Note that this option has no effect unless used in
155 conjunction with <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these three mounts are
156 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
157 will be a 1:1 copy of the host's, and include these three mounts. Note that the <filename>/dev</filename> file
158 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
159 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
5d997827 160 <varname>PrivateDevices=</varname>.</para></listitem>
798d3a52
ZJS
161 </varlistentry>
162
163 <varlistentry>
164 <term><varname>User=</varname></term>
165 <term><varname>Group=</varname></term>
166
29206d46 167 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
47da760e
LP
168 user or group name, or numeric ID as argument. For system services (services run by the system service manager,
169 i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
170 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
171 used to specify a different user. For user services of any other user, switching user identity is not
172 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
173 is set, the default group of the user is used. This setting does not affect commands whose command line is
174 prefixed with <literal>+</literal>.</para></listitem>
29206d46
LP
175 </varlistentry>
176
177 <varlistentry>
178 <term><varname>DynamicUser=</varname></term>
179
180 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated dynamically when the
181 unit is started, and released as soon as it is stopped. The user and group will not be added to
182 <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed transiently during
183 runtime. The <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
184 glibc NSS module provides integration of these dynamic users/groups into the system's user and group
185 databases. The user and group name to use may be configured via <varname>User=</varname> and
186 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group allocation is
187 enabled for a unit, the name of the dynamic user/group is implicitly derived from the unit name. If the unit
188 name without the type suffix qualifies as valid user name it is used directly, otherwise a name incorporating a
189 hash of it is used. If a statically allocated user or group of the configured name already exists, it is used
190 and no dynamic user/group is allocated. Dynamic users/groups are allocated from the UID/GID range
191 61184…65519. It is recommended to avoid this range for regular system or login users. At any point in time
192 each UID/GID from this range is only assigned to zero or one dynamically allocated users/groups in
193 use. However, UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running
194 as part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by these
195 users/groups around, as a different unit might get the same UID/GID assigned later on, and thus gain access to
63bb64a0 196 these files or directories. If <varname>DynamicUser=</varname> is enabled, <varname>RemoveIPC=</varname>,
00d9ef85
LP
197 <varname>PrivateTmp=</varname> are implied. This ensures that the lifetime of IPC objects and temporary files
198 created by the executed processes is bound to the runtime of the service, and hence the lifetime of the dynamic
199 user/group. Since <filename>/tmp</filename> and <filename>/var/tmp</filename> are usually the only
200 world-writable directories on a system this ensures that a unit making use of dynamic user/group allocation
63bb64a0
LP
201 cannot leave files around after unit termination. Moreover <varname>ProtectSystem=strict</varname> and
202 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to arbitrary file
203 system locations. In order to allow the service to write to certain directories, they have to be whitelisted
cfaf4b75 204 using <varname>ReadWritePaths=</varname>, but care must be taken so that UID/GID recycling doesn't
63bb64a0
LP
205 create security issues involving files created by the service. Use <varname>RuntimeDirectory=</varname> (see
206 below) in order to assign a writable runtime directory to a service, owned by the dynamic user/group and
207 removed automatically when the unit is terminated. Defaults to off.</para></listitem>
798d3a52
ZJS
208 </varlistentry>
209
210 <varlistentry>
211 <term><varname>SupplementaryGroups=</varname></term>
212
213 <listitem><para>Sets the supplementary Unix groups the
214 processes are executed as. This takes a space-separated list
215 of group names or IDs. This option may be specified more than
b938cb90
JE
216 once, in which case all listed groups are set as supplementary
217 groups. When the empty string is assigned, the list of
798d3a52
ZJS
218 supplementary groups is reset, and all assignments prior to
219 this one will have no effect. In any way, this option does not
220 override, but extends the list of supplementary groups
221 configured in the system group database for the
43eb109a 222 user. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
223 </varlistentry>
224
00d9ef85
LP
225 <varlistentry>
226 <term><varname>RemoveIPC=</varname></term>
227
228 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
229 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
230 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
231 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
232 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
233 multiple units use the same user or group the IPC objects are removed when the last of these units is
234 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para></listitem>
235 </varlistentry>
236
798d3a52
ZJS
237 <varlistentry>
238 <term><varname>Nice=</varname></term>
239
240 <listitem><para>Sets the default nice level (scheduling
241 priority) for executed processes. Takes an integer between -20
242 (highest priority) and 19 (lowest priority). See
243 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>
244 for details.</para></listitem>
245 </varlistentry>
246
247 <varlistentry>
248 <term><varname>OOMScoreAdjust=</varname></term>
249
250 <listitem><para>Sets the adjustment level for the
251 Out-Of-Memory killer for executed processes. Takes an integer
252 between -1000 (to disable OOM killing for this process) and
253 1000 (to make killing of this process under memory pressure
254 very likely). See <ulink
255 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink>
256 for details.</para></listitem>
257 </varlistentry>
258
259 <varlistentry>
260 <term><varname>IOSchedulingClass=</varname></term>
261
b938cb90 262 <listitem><para>Sets the I/O scheduling class for executed
798d3a52
ZJS
263 processes. Takes an integer between 0 and 3 or one of the
264 strings <option>none</option>, <option>realtime</option>,
265 <option>best-effort</option> or <option>idle</option>. See
266 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
267 for details.</para></listitem>
268 </varlistentry>
269
270 <varlistentry>
271 <term><varname>IOSchedulingPriority=</varname></term>
272
b938cb90 273 <listitem><para>Sets the I/O scheduling priority for executed
798d3a52
ZJS
274 processes. Takes an integer between 0 (highest priority) and 7
275 (lowest priority). The available priorities depend on the
b938cb90 276 selected I/O scheduling class (see above). See
798d3a52
ZJS
277 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry>
278 for details.</para></listitem>
279 </varlistentry>
280
281 <varlistentry>
282 <term><varname>CPUSchedulingPolicy=</varname></term>
283
284 <listitem><para>Sets the CPU scheduling policy for executed
285 processes. Takes one of
286 <option>other</option>,
287 <option>batch</option>,
288 <option>idle</option>,
289 <option>fifo</option> or
290 <option>rr</option>. See
291 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
292 for details.</para></listitem>
293 </varlistentry>
294
295 <varlistentry>
296 <term><varname>CPUSchedulingPriority=</varname></term>
297
298 <listitem><para>Sets the CPU scheduling priority for executed
299 processes. The available priority range depends on the
300 selected CPU scheduling policy (see above). For real-time
301 scheduling policies an integer between 1 (lowest priority) and
302 99 (highest priority) can be used. See
303 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
304 for details. </para></listitem>
305 </varlistentry>
306
307 <varlistentry>
308 <term><varname>CPUSchedulingResetOnFork=</varname></term>
309
310 <listitem><para>Takes a boolean argument. If true, elevated
311 CPU scheduling priorities and policies will be reset when the
312 executed processes fork, and can hence not leak into child
313 processes. See
314 <citerefentry><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
315 for details. Defaults to false.</para></listitem>
316 </varlistentry>
317
318 <varlistentry>
319 <term><varname>CPUAffinity=</varname></term>
320
321 <listitem><para>Controls the CPU affinity of the executed
71b1c27a
FB
322 processes. Takes a list of CPU indices or ranges separated by
323 either whitespace or commas. CPU ranges are specified by the
324 lower and upper CPU indices separated by a dash.
b938cb90 325 This option may be specified more than once, in which case the
798d3a52
ZJS
326 specified CPU affinity masks are merged. If the empty string
327 is assigned, the mask is reset, all assignments prior to this
328 will have no effect. See
329 <citerefentry><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry>
330 for details.</para></listitem>
331 </varlistentry>
332
333 <varlistentry>
334 <term><varname>UMask=</varname></term>
335
336 <listitem><para>Controls the file mode creation mask. Takes an
337 access mode in octal notation. See
338 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry>
339 for details. Defaults to 0022.</para></listitem>
340 </varlistentry>
341
342 <varlistentry>
343 <term><varname>Environment=</varname></term>
344
345 <listitem><para>Sets environment variables for executed
346 processes. Takes a space-separated list of variable
b938cb90 347 assignments. This option may be specified more than once, in
798d3a52
ZJS
348 which case all listed variables will be set. If the same
349 variable is set twice, the later setting will override the
350 earlier setting. If the empty string is assigned to this
351 option, the list of environment variables is reset, all prior
352 assignments have no effect. Variable expansion is not
353 performed inside the strings, however, specifier expansion is
354 possible. The $ character has no special meaning. If you need
b8e485fa 355 to assign a value containing spaces or the equals sign to a variable, use double
798d3a52
ZJS
356 quotes (") for the assignment.</para>
357
358 <para>Example:
359 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
360 gives three variables <literal>VAR1</literal>,
361 <literal>VAR2</literal>, <literal>VAR3</literal>
362 with the values <literal>word1 word2</literal>,
363 <literal>word3</literal>, <literal>$word 5 6</literal>.
364 </para>
365
366 <para>
367 See
368 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
369 for details about environment variables.</para></listitem>
370 </varlistentry>
371 <varlistentry>
372 <term><varname>EnvironmentFile=</varname></term>
373 <listitem><para>Similar to <varname>Environment=</varname> but
374 reads the environment variables from a text file. The text
375 file should contain new-line-separated variable assignments.
8f0d2981
RM
376 Empty lines, lines without an <literal>=</literal> separator,
377 or lines starting with ; or # will be ignored,
798d3a52
ZJS
378 which may be used for commenting. A line ending with a
379 backslash will be concatenated with the following one,
380 allowing multiline variable definitions. The parser strips
381 leading and trailing whitespace from the values of
382 assignments, unless you use double quotes (").</para>
383
384 <para>The argument passed should be an absolute filename or
385 wildcard expression, optionally prefixed with
386 <literal>-</literal>, which indicates that if the file does
387 not exist, it will not be read and no error or warning message
388 is logged. This option may be specified more than once in
389 which case all specified files are read. If the empty string
390 is assigned to this option, the list of file to read is reset,
391 all prior assignments have no effect.</para>
392
393 <para>The files listed with this directive will be read
394 shortly before the process is executed (more specifically,
395 after all processes from a previous unit state terminated.
396 This means you can generate these files in one unit state, and
f407824d
DH
397 read it with this option in the next).</para>
398
399 <para>Settings from these
798d3a52
ZJS
400 files override settings made with
401 <varname>Environment=</varname>. If the same variable is set
402 twice from these files, the files will be read in the order
403 they are specified and the later setting will override the
404 earlier setting.</para></listitem>
405 </varlistentry>
406
b4c14404
FB
407 <varlistentry>
408 <term><varname>PassEnvironment=</varname></term>
409
410 <listitem><para>Pass environment variables from the systemd system
411 manager to executed processes. Takes a space-separated list of variable
412 names. This option may be specified more than once, in which case all
413 listed variables will be set. If the empty string is assigned to this
414 option, the list of environment variables is reset, all prior
415 assignments have no effect. Variables that are not set in the system
416 manager will not be passed and will be silently ignored.</para>
417
418 <para>Variables passed from this setting are overridden by those passed
419 from <varname>Environment=</varname> or
420 <varname>EnvironmentFile=</varname>.</para>
421
422 <para>Example:
423 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
424 passes three variables <literal>VAR1</literal>,
425 <literal>VAR2</literal>, <literal>VAR3</literal>
426 with the values set for those variables in PID1.</para>
427
428 <para>
429 See
430 <citerefentry project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry>
431 for details about environment variables.</para></listitem>
432 </varlistentry>
433
798d3a52
ZJS
434 <varlistentry>
435 <term><varname>StandardInput=</varname></term>
436 <listitem><para>Controls where file descriptor 0 (STDIN) of
437 the executed processes is connected to. Takes one of
438 <option>null</option>,
439 <option>tty</option>,
440 <option>tty-force</option>,
52c239d7
LB
441 <option>tty-fail</option>,
442 <option>socket</option> or
443 <option>fd</option>.</para>
798d3a52
ZJS
444
445 <para>If <option>null</option> is selected, standard input
446 will be connected to <filename>/dev/null</filename>, i.e. all
447 read attempts by the process will result in immediate
448 EOF.</para>
449
450 <para>If <option>tty</option> is selected, standard input is
451 connected to a TTY (as configured by
452 <varname>TTYPath=</varname>, see below) and the executed
453 process becomes the controlling process of the terminal. If
454 the terminal is already being controlled by another process,
455 the executed process waits until the current controlling
456 process releases the terminal.</para>
457
458 <para><option>tty-force</option> is similar to
459 <option>tty</option>, but the executed process is forcefully
460 and immediately made the controlling process of the terminal,
461 potentially removing previous controlling processes from the
462 terminal.</para>
463
464 <para><option>tty-fail</option> is similar to
465 <option>tty</option> but if the terminal already has a
466 controlling process start-up of the executed process
467 fails.</para>
468
469 <para>The <option>socket</option> option is only valid in
470 socket-activated services, and only when the socket
471 configuration file (see
472 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
473 for details) specifies a single socket only. If this option is
474 set, standard input will be connected to the socket the
475 service was activated from, which is primarily useful for
476 compatibility with daemons designed for use with the
477 traditional
b5c7d097 478 <citerefentry project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
798d3a52
ZJS
479 daemon.</para>
480
52c239d7
LB
481 <para>The <option>fd</option> option connects
482 the input stream to a single file descriptor provided by a socket unit.
483 A custom named file descriptor can be specified as part of this option,
484 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
485 If no name is specified, <literal>stdin</literal> is assumed
486 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
487 At least one socket unit defining such name must be explicitly provided via the
488 <varname>Sockets=</varname> option, and file descriptor name may differ
489 from the name of its containing socket unit.
490 If multiple matches are found, the first one will be used.
491 See <varname>FileDescriptorName=</varname> in
492 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
493 for more details about named descriptors and ordering.</para>
494
798d3a52
ZJS
495 <para>This setting defaults to
496 <option>null</option>.</para></listitem>
497 </varlistentry>
c129bd5d 498
798d3a52
ZJS
499 <varlistentry>
500 <term><varname>StandardOutput=</varname></term>
501 <listitem><para>Controls where file descriptor 1 (STDOUT) of
502 the executed processes is connected to. Takes one of
503 <option>inherit</option>,
504 <option>null</option>,
505 <option>tty</option>,
506 <option>journal</option>,
507 <option>syslog</option>,
508 <option>kmsg</option>,
509 <option>journal+console</option>,
510 <option>syslog+console</option>,
52c239d7
LB
511 <option>kmsg+console</option>,
512 <option>socket</option> or
513 <option>fd</option>.</para>
798d3a52
ZJS
514
515 <para><option>inherit</option> duplicates the file descriptor
516 of standard input for standard output.</para>
517
518 <para><option>null</option> connects standard output to
519 <filename>/dev/null</filename>, i.e. everything written to it
520 will be lost.</para>
521
522 <para><option>tty</option> connects standard output to a tty
523 (as configured via <varname>TTYPath=</varname>, see below). If
524 the TTY is used for output only, the executed process will not
525 become the controlling process of the terminal, and will not
526 fail or wait for other processes to release the
527 terminal.</para>
528
529 <para><option>journal</option> connects standard output with
530 the journal which is accessible via
531 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>.
532 Note that everything that is written to syslog or kmsg (see
533 below) is implicitly stored in the journal as well, the
534 specific two options listed below are hence supersets of this
535 one.</para>
536
537 <para><option>syslog</option> connects standard output to the
538 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
539 system syslog service, in addition to the journal. Note that
540 the journal daemon is usually configured to forward everything
541 it receives to syslog anyway, in which case this option is no
542 different from <option>journal</option>.</para>
543
544 <para><option>kmsg</option> connects standard output with the
545 kernel log buffer which is accessible via
546 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
547 in addition to the journal. The journal daemon might be
548 configured to send all logs to kmsg anyway, in which case this
549 option is no different from <option>journal</option>.</para>
550
551 <para><option>journal+console</option>,
552 <option>syslog+console</option> and
553 <option>kmsg+console</option> work in a similar way as the
554 three options above but copy the output to the system console
555 as well.</para>
556
557 <para><option>socket</option> connects standard output to a
558 socket acquired via socket activation. The semantics are
559 similar to the same option of
560 <varname>StandardInput=</varname>.</para>
561
52c239d7
LB
562 <para>The <option>fd</option> option connects
563 the output stream to a single file descriptor provided by a socket unit.
564 A custom named file descriptor can be specified as part of this option,
565 after a <literal>:</literal> (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>).
566 If no name is specified, <literal>stdout</literal> is assumed
567 (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdout</literal>).
568 At least one socket unit defining such name must be explicitly provided via the
569 <varname>Sockets=</varname> option, and file descriptor name may differ
570 from the name of its containing socket unit.
571 If multiple matches are found, the first one will be used.
572 See <varname>FileDescriptorName=</varname> in
573 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
574 for more details about named descriptors and ordering.</para>
575
dfe85b38
LP
576 <para>If the standard output (or error output, see below) of a unit is connected to the journal, syslog or the
577 kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname> on
28c75e25
LP
578 <filename>systemd-journald.socket</filename> (also see the automatic dependencies section above).</para>
579
798d3a52
ZJS
580 <para>This setting defaults to the value set with
581 <option>DefaultStandardOutput=</option> in
582 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
583 which defaults to <option>journal</option>. Note that setting
584 this parameter might result in additional dependencies to be
585 added to the unit (see above).</para></listitem>
798d3a52 586 </varlistentry>
c129bd5d 587
798d3a52
ZJS
588 <varlistentry>
589 <term><varname>StandardError=</varname></term>
590 <listitem><para>Controls where file descriptor 2 (STDERR) of
591 the executed processes is connected to. The available options
592 are identical to those of <varname>StandardOutput=</varname>,
52c239d7 593 with some exceptions: if set to <option>inherit</option> the
798d3a52 594 file descriptor used for standard output is duplicated for
52c239d7
LB
595 standard error, while <option>fd</option> operates on the error
596 stream and will look by default for a descriptor named
597 <literal>stderr</literal>.</para>
598
599 <para>This setting defaults to the value set with
798d3a52
ZJS
600 <option>DefaultStandardError=</option> in
601 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
c129bd5d
LP
602 which defaults to <option>inherit</option>. Note that setting
603 this parameter might result in additional dependencies to be
604 added to the unit (see above).</para></listitem>
798d3a52 605 </varlistentry>
c129bd5d 606
798d3a52
ZJS
607 <varlistentry>
608 <term><varname>TTYPath=</varname></term>
609 <listitem><para>Sets the terminal device node to use if
610 standard input, output, or error are connected to a TTY (see
611 above). Defaults to
612 <filename>/dev/console</filename>.</para></listitem>
613 </varlistentry>
614 <varlistentry>
615 <term><varname>TTYReset=</varname></term>
616 <listitem><para>Reset the terminal device specified with
617 <varname>TTYPath=</varname> before and after execution.
618 Defaults to <literal>no</literal>.</para></listitem>
619 </varlistentry>
620 <varlistentry>
621 <term><varname>TTYVHangup=</varname></term>
622 <listitem><para>Disconnect all clients which have opened the
623 terminal device specified with <varname>TTYPath=</varname>
624 before and after execution. Defaults to
625 <literal>no</literal>.</para></listitem>
626 </varlistentry>
627 <varlistentry>
628 <term><varname>TTYVTDisallocate=</varname></term>
629 <listitem><para>If the terminal device specified with
630 <varname>TTYPath=</varname> is a virtual console terminal, try
631 to deallocate the TTY before and after execution. This ensures
632 that the screen and scrollback buffer is cleared. Defaults to
633 <literal>no</literal>.</para></listitem>
634 </varlistentry>
635 <varlistentry>
636 <term><varname>SyslogIdentifier=</varname></term>
637 <listitem><para>Sets the process name to prefix log lines sent
638 to the logging system or the kernel log buffer with. If not
639 set, defaults to the process name of the executed process.
640 This option is only useful when
641 <varname>StandardOutput=</varname> or
642 <varname>StandardError=</varname> are set to
643 <option>syslog</option>, <option>journal</option> or
644 <option>kmsg</option> (or to the same settings in combination
645 with <option>+console</option>).</para></listitem>
646 </varlistentry>
647 <varlistentry>
648 <term><varname>SyslogFacility=</varname></term>
649 <listitem><para>Sets the syslog facility to use when logging
650 to syslog. One of <option>kern</option>,
651 <option>user</option>, <option>mail</option>,
652 <option>daemon</option>, <option>auth</option>,
653 <option>syslog</option>, <option>lpr</option>,
654 <option>news</option>, <option>uucp</option>,
655 <option>cron</option>, <option>authpriv</option>,
656 <option>ftp</option>, <option>local0</option>,
657 <option>local1</option>, <option>local2</option>,
658 <option>local3</option>, <option>local4</option>,
659 <option>local5</option>, <option>local6</option> or
660 <option>local7</option>. See
661 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
662 for details. This option is only useful when
663 <varname>StandardOutput=</varname> or
664 <varname>StandardError=</varname> are set to
665 <option>syslog</option>. Defaults to
666 <option>daemon</option>.</para></listitem>
667 </varlistentry>
668 <varlistentry>
669 <term><varname>SyslogLevel=</varname></term>
a8eaaee7 670 <listitem><para>The default syslog level to use when logging to
798d3a52
ZJS
671 syslog or the kernel log buffer. One of
672 <option>emerg</option>,
673 <option>alert</option>,
674 <option>crit</option>,
675 <option>err</option>,
676 <option>warning</option>,
677 <option>notice</option>,
678 <option>info</option>,
679 <option>debug</option>. See
680 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
681 for details. This option is only useful when
682 <varname>StandardOutput=</varname> or
683 <varname>StandardError=</varname> are set to
684 <option>syslog</option> or <option>kmsg</option>. Note that
685 individual lines output by the daemon might be prefixed with a
686 different log level which can be used to override the default
687 log level specified here. The interpretation of these prefixes
688 may be disabled with <varname>SyslogLevelPrefix=</varname>,
b938cb90 689 see below. For details, see
798d3a52
ZJS
690 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
691
692 Defaults to
693 <option>info</option>.</para></listitem>
694 </varlistentry>
695
696 <varlistentry>
697 <term><varname>SyslogLevelPrefix=</varname></term>
698 <listitem><para>Takes a boolean argument. If true and
699 <varname>StandardOutput=</varname> or
700 <varname>StandardError=</varname> are set to
701 <option>syslog</option>, <option>kmsg</option> or
702 <option>journal</option>, log lines written by the executed
703 process that are prefixed with a log level will be passed on
704 to syslog with this log level set but the prefix removed. If
705 set to false, the interpretation of these prefixes is disabled
706 and the logged lines are passed on as-is. For details about
707 this prefixing see
708 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
709 Defaults to true.</para></listitem>
710 </varlistentry>
711
712 <varlistentry>
713 <term><varname>TimerSlackNSec=</varname></term>
714 <listitem><para>Sets the timer slack in nanoseconds for the
715 executed processes. The timer slack controls the accuracy of
716 wake-ups triggered by timers. See
717 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>
718 for more information. Note that in contrast to most other time
719 span definitions this parameter takes an integer value in
720 nano-seconds if no unit is specified. The usual time units are
721 understood too.</para></listitem>
722 </varlistentry>
723
724 <varlistentry>
725 <term><varname>LimitCPU=</varname></term>
726 <term><varname>LimitFSIZE=</varname></term>
727 <term><varname>LimitDATA=</varname></term>
728 <term><varname>LimitSTACK=</varname></term>
729 <term><varname>LimitCORE=</varname></term>
730 <term><varname>LimitRSS=</varname></term>
731 <term><varname>LimitNOFILE=</varname></term>
732 <term><varname>LimitAS=</varname></term>
733 <term><varname>LimitNPROC=</varname></term>
734 <term><varname>LimitMEMLOCK=</varname></term>
735 <term><varname>LimitLOCKS=</varname></term>
736 <term><varname>LimitSIGPENDING=</varname></term>
737 <term><varname>LimitMSGQUEUE=</varname></term>
738 <term><varname>LimitNICE=</varname></term>
739 <term><varname>LimitRTPRIO=</varname></term>
740 <term><varname>LimitRTTIME=</varname></term>
29857001
LP
741 <listitem><para>Set soft and hard limits on various resources for executed processes. See
742 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for details on
743 the resource limit concept. Resource limits may be specified in two formats: either as single value to set a
744 specific soft and hard limit to the same value, or as colon-separated pair <option>soft:hard</option> to set
745 both limits individually (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <varname>infinity</varname>
746 to configure no limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base
747 1024) may be used for resource limits measured in bytes (e.g. LimitAS=16G). For the limits referring to time
748 values, the usual time units ms, s, min, h and so on may be used (see
749 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
750 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of seconds
751 is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is implied. Also, note
752 that the effective granularity of the limits might influence their enforcement. For example, time limits
753 specified for <varname>LimitCPU=</varname> will be rounded up implicitly to multiples of 1s. For
754 <varname>LimitNICE=</varname> the value may be specified in two syntaxes: if prefixed with <literal>+</literal>
755 or <literal>-</literal>, the value is understood as regular Linux nice value in the range -20..19. If not
756 prefixed like this the value is understood as raw resource limit parameter in the range 0..40 (with 0 being
757 equivalent to 1).</para>
a4c18002
LP
758
759 <para>Note that most process resource limits configured with
760 these options are per-process, and processes may fork in order
761 to acquire a new set of resources that are accounted
762 independently of the original process, and may thus escape
763 limits set. Also note that <varname>LimitRSS=</varname> is not
764 implemented on Linux, and setting it has no effect. Often it
765 is advisable to prefer the resource controls listed in
766 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
767 over these per-process limits, as they apply to services as a
768 whole, may be altered dynamically at runtime, and are
769 generally more expressive. For example,
770 <varname>MemoryLimit=</varname> is a more powerful (and
771 working) replacement for <varname>LimitRSS=</varname>.</para>
798d3a52 772
f4c9356d
LP
773 <para>For system units these resource limits may be chosen freely. For user units however (i.e. units run by a
774 per-user instance of
775 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), these limits are
776 bound by (possibly more restrictive) per-user limits enforced by the OS.</para>
777
778 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
779 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
780 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
781 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
782 services, see above).</para>
783
798d3a52 784 <table>
f4c9356d 785 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 786
a4c18002 787 <tgroup cols='3'>
798d3a52
ZJS
788 <colspec colname='directive' />
789 <colspec colname='equivalent' />
a4c18002 790 <colspec colname='unit' />
798d3a52
ZJS
791 <thead>
792 <row>
793 <entry>Directive</entry>
f4c9356d 794 <entry><command>ulimit</command> equivalent</entry>
a4c18002 795 <entry>Unit</entry>
798d3a52
ZJS
796 </row>
797 </thead>
798 <tbody>
799 <row>
a4c18002 800 <entry>LimitCPU=</entry>
798d3a52 801 <entry>ulimit -t</entry>
a4c18002 802 <entry>Seconds</entry>
798d3a52
ZJS
803 </row>
804 <row>
a4c18002 805 <entry>LimitFSIZE=</entry>
798d3a52 806 <entry>ulimit -f</entry>
a4c18002 807 <entry>Bytes</entry>
798d3a52
ZJS
808 </row>
809 <row>
a4c18002 810 <entry>LimitDATA=</entry>
798d3a52 811 <entry>ulimit -d</entry>
a4c18002 812 <entry>Bytes</entry>
798d3a52
ZJS
813 </row>
814 <row>
a4c18002 815 <entry>LimitSTACK=</entry>
798d3a52 816 <entry>ulimit -s</entry>
a4c18002 817 <entry>Bytes</entry>
798d3a52
ZJS
818 </row>
819 <row>
a4c18002 820 <entry>LimitCORE=</entry>
798d3a52 821 <entry>ulimit -c</entry>
a4c18002 822 <entry>Bytes</entry>
798d3a52
ZJS
823 </row>
824 <row>
a4c18002 825 <entry>LimitRSS=</entry>
798d3a52 826 <entry>ulimit -m</entry>
a4c18002 827 <entry>Bytes</entry>
798d3a52
ZJS
828 </row>
829 <row>
a4c18002 830 <entry>LimitNOFILE=</entry>
798d3a52 831 <entry>ulimit -n</entry>
a4c18002 832 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
833 </row>
834 <row>
a4c18002 835 <entry>LimitAS=</entry>
798d3a52 836 <entry>ulimit -v</entry>
a4c18002 837 <entry>Bytes</entry>
798d3a52
ZJS
838 </row>
839 <row>
a4c18002 840 <entry>LimitNPROC=</entry>
798d3a52 841 <entry>ulimit -u</entry>
a4c18002 842 <entry>Number of Processes</entry>
798d3a52
ZJS
843 </row>
844 <row>
a4c18002 845 <entry>LimitMEMLOCK=</entry>
798d3a52 846 <entry>ulimit -l</entry>
a4c18002 847 <entry>Bytes</entry>
798d3a52
ZJS
848 </row>
849 <row>
a4c18002 850 <entry>LimitLOCKS=</entry>
798d3a52 851 <entry>ulimit -x</entry>
a4c18002 852 <entry>Number of Locks</entry>
798d3a52
ZJS
853 </row>
854 <row>
a4c18002 855 <entry>LimitSIGPENDING=</entry>
798d3a52 856 <entry>ulimit -i</entry>
a4c18002 857 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
858 </row>
859 <row>
a4c18002 860 <entry>LimitMSGQUEUE=</entry>
798d3a52 861 <entry>ulimit -q</entry>
a4c18002 862 <entry>Bytes</entry>
798d3a52
ZJS
863 </row>
864 <row>
a4c18002 865 <entry>LimitNICE=</entry>
798d3a52 866 <entry>ulimit -e</entry>
a4c18002 867 <entry>Nice Level</entry>
798d3a52
ZJS
868 </row>
869 <row>
a4c18002 870 <entry>LimitRTPRIO=</entry>
798d3a52 871 <entry>ulimit -r</entry>
a4c18002 872 <entry>Realtime Priority</entry>
798d3a52
ZJS
873 </row>
874 <row>
a4c18002 875 <entry>LimitRTTIME=</entry>
798d3a52 876 <entry>No equivalent</entry>
a4c18002 877 <entry>Microseconds</entry>
798d3a52
ZJS
878 </row>
879 </tbody>
880 </tgroup>
a4c18002 881 </table></listitem>
798d3a52
ZJS
882 </varlistentry>
883
884 <varlistentry>
885 <term><varname>PAMName=</varname></term>
9eb484fa
LP
886 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
887 registered as a PAM session under the specified service name. This is only useful in conjunction with the
888 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
889 executed processes. See <citerefentry
890 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
891 details.</para>
892
893 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
894 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
895 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
896 is an immediate child process of the unit's main process.</para></listitem>
798d3a52
ZJS
897 </varlistentry>
898
899 <varlistentry>
900 <term><varname>CapabilityBoundingSet=</varname></term>
901
479050b3
LP
902 <listitem><para>Controls which capabilities to include in the capability bounding set for the executed
903 process. See <citerefentry
904 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
b2656f1b
LP
905 details. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
906 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be
907 included in the bounding set, all others are removed. If the list of capabilities is prefixed with
908 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
909 inverted. Note that this option also affects the respective capabilities in the effective, permitted and
910 inheritable capability sets. If this option is not used, the capability bounding set is not modified on process
911 execution, hence no limits on the capabilities of the process are enforced. This option may appear more than
912 once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding
913 set is reset to the empty capability set, and all prior settings have no effect. If set to
914 <literal>~</literal> (without any further argument), the bounding set is reset to the full set of available
915 capabilities, also undoing any previous settings. This does not affect commands prefixed with
916 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
917 </varlistentry>
918
ece87975
IP
919 <varlistentry>
920 <term><varname>AmbientCapabilities=</varname></term>
921
b2656f1b
LP
922 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
923 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
924 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
925 once in which case the ambient capability sets are merged. If the list of capabilities is prefixed with
926 <literal>~</literal>, all but the listed capabilities will be included, the effect of the assignment
927 inverted. If the empty string is assigned to this option, the ambient capability set is reset to the empty
928 capability set, and all prior settings have no effect. If set to <literal>~</literal> (without any further
929 argument), the ambient capability set is reset to the full set of available capabilities, also undoing any
930 previous settings. Note that adding capabilities to ambient capability set adds them to the process's inherited
931 capability set. </para><para> Ambient capability sets are useful if you want to execute a process as a
932 non-privileged user but still want to give it some capabilities. Note that in this case option
933 <constant>keep-caps</constant> is automatically added to <varname>SecureBits=</varname> to retain the
934 capabilities over the user change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed
935 with <literal>+</literal>.</para></listitem>
ece87975
IP
936 </varlistentry>
937
798d3a52
ZJS
938 <varlistentry>
939 <term><varname>SecureBits=</varname></term>
940 <listitem><para>Controls the secure bits set for the executed
941 process. Takes a space-separated combination of options from
942 the following list:
943 <option>keep-caps</option>,
944 <option>keep-caps-locked</option>,
945 <option>no-setuid-fixup</option>,
946 <option>no-setuid-fixup-locked</option>,
947 <option>noroot</option>, and
948 <option>noroot-locked</option>.
b938cb90 949 This option may appear more than once, in which case the secure
798d3a52 950 bits are ORed. If the empty string is assigned to this option,
43eb109a 951 the bits are reset to 0. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 952 See <citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
798d3a52
ZJS
953 for details.</para></listitem>
954 </varlistentry>
955
798d3a52 956 <varlistentry>
2a624c36
AP
957 <term><varname>ReadWritePaths=</varname></term>
958 <term><varname>ReadOnlyPaths=</varname></term>
959 <term><varname>InaccessiblePaths=</varname></term>
798d3a52 960
effbd6d2
LP
961 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used to limit
962 access a process might have to the file system hierarchy. Each setting takes a space-separated list of paths
963 relative to the host's root directory (i.e. the system running the service manager). Note that if paths
964 contain symlinks, they are resolved relative to the root directory set with
915e6d16 965 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2
LP
966
967 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace with the same
968 access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname> are accessible for
969 reading only, writing will be refused even if the usual file access controls would permit this. Nest
970 <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in order to provide writable
971 subdirectories within read-only directories. Use <varname>ReadWritePaths=</varname> in order to whitelist
972 specific paths for write access if <varname>ProtectSystem=strict</varname> is used. Paths listed in
973 <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside the namespace (along with
974 everything below them in the file system hierarchy).</para>
975
976 <para>Note that restricting access with these options does not extend to submounts of a directory that are
977 created later on. Non-directory paths may be specified as well. These options may be specified more than once,
978 in which case all paths listed will have limited access from within the namespace. If the empty string is
979 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
980
e778185b 981 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname> and
5327c910
LP
982 <varname>InaccessiblePaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
983 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
984 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
985 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
986 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
987 second.</para>
5327c910
LP
988
989 <para>Note that using this setting will disconnect propagation of mounts from the service to the host
990 (propagation in the opposite direction continues to work). This means that this setting may not be used for
991 services which shall be able to install mount points in the main mount namespace. Note that the effect of these
992 settings may be undone by privileged processes. In order to set up an effective sandboxed environment for a
993 unit it is thus recommended to combine these settings with either
994 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
995 <varname>SystemCallFilter=~@mount</varname>.</para></listitem>
798d3a52
ZJS
996 </varlistentry>
997
d2d6c096
LP
998 <varlistentry>
999 <term><varname>BindPaths=</varname></term>
1000 <term><varname>BindReadOnlyPaths=</varname></term>
1001
1002 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
1003 available at an additional place in the unit's view of the file system. Any bind mounts created with this
1004 option are specific to the unit, and are not visible in the host's mount table. This option expects a
1005 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
1006 source path, destination path and option string, where the latter two are optional. If only a source path is
1007 specified the source and destination is taken to be the same. The option string may be either
1008 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
98063016 1009 mount. If the destination path is omitted, the option string must be omitted too.</para>
d2d6c096
LP
1010
1011 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
1012 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
1013 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
1014 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
1015 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
1016 used.</para>
1017
915e6d16
LP
1018 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
1019 is used. In this case the source path refers to a path on the host file system, while the destination path
1020 refers to a path below the root directory of the unit.</para></listitem>
d2d6c096
LP
1021 </varlistentry>
1022
798d3a52
ZJS
1023 <varlistentry>
1024 <term><varname>PrivateTmp=</varname></term>
1025
00d9ef85
LP
1026 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the executed
1027 processes and mounts private <filename>/tmp</filename> and <filename>/var/tmp</filename> directories inside it
1028 that is not shared by processes outside of the namespace. This is useful to secure access to temporary files of
1029 the process, but makes sharing between processes via <filename>/tmp</filename> or <filename>/var/tmp</filename>
1030 impossible. If this is enabled, all temporary files created by a service in these directories will be removed
1031 after the service is stopped. Defaults to false. It is possible to run two or more units within the same
1032 private <filename>/tmp</filename> and <filename>/var/tmp</filename> namespace by using the
798d3a52 1033 <varname>JoinsNamespaceOf=</varname> directive, see
00d9ef85 1034 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
effbd6d2
LP
1035 details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same
1036 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
d71f0505
LP
1037 related calls, see above. Enabling this setting has the side effect of adding <varname>Requires=</varname> and
1038 <varname>After=</varname> dependencies on all mount units necessary to access <filename>/tmp</filename> and
1039 <filename>/var/tmp</filename>. Moreover an implicitly <varname>After=</varname> ordering on
1040 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1041 is added.</para></listitem>
798d3a52
ZJS
1042 </varlistentry>
1043
1044 <varlistentry>
1045 <term><varname>PrivateDevices=</varname></term>
1046
effbd6d2
LP
1047 <listitem><para>Takes a boolean argument. If true, sets up a new /dev namespace for the executed processes and
1048 only adds API pseudo devices such as <filename>/dev/null</filename>, <filename>/dev/zero</filename> or
1049 <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it, but no physical devices such as
9221aec8
DH
1050 <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>, system ports
1051 <filename>/dev/port</filename> and others. This is useful to securely turn off physical device access by the
8f81a5f6
DH
1052 executed process. Defaults to false. Enabling this option will install a system call filter to block low-level
1053 I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
2cd0a735
DH
1054 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for
1055 the unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1056 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2
LP
1057 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
1058 (propagation in the opposite direction continues to work). This means that this setting may not be used for
1059 services which shall be able to install mount points in the main mount namespace. The /dev namespace will be
1060 mounted read-only and 'noexec'. The latter may break old programs which try to set up executable memory by
1061 using <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1062 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. This setting is implied if
1063 <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding mount propagation and
a7db8614
DH
1064 privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1065 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1066 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1067 is implied.
1068 </para></listitem>
798d3a52
ZJS
1069 </varlistentry>
1070
1071 <varlistentry>
1072 <term><varname>PrivateNetwork=</varname></term>
1073
1074 <listitem><para>Takes a boolean argument. If true, sets up a
1075 new network namespace for the executed processes and
1076 configures only the loopback network device
1077 <literal>lo</literal> inside it. No other network devices will
1078 be available to the executed process. This is useful to
1079 securely turn off network access by the executed process.
1080 Defaults to false. It is possible to run two or more units
1081 within the same private network namespace by using the
1082 <varname>JoinsNamespaceOf=</varname> directive, see
1083 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1084 for details. Note that this option will disconnect all socket
1085 families from the host, this includes AF_NETLINK and AF_UNIX.
1086 The latter has the effect that AF_UNIX sockets in the abstract
1087 socket namespace will become unavailable to the processes
1088 (however, those located in the file system will continue to be
1089 accessible).</para></listitem>
1090 </varlistentry>
1091
1092 <varlistentry>
d251207d
LP
1093 <term><varname>PrivateUsers=</varname></term>
1094
1095 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1096 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1097 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1098 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1099 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1100 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1101 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1102 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1103 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1104 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1105 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1106 additional capabilities in the host's user namespace. Defaults to off.</para>
1107
915e6d16
LP
1108 <para>This setting is particularly useful in conjunction with
1109 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1110 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1111 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para></listitem>
d251207d
LP
1112 </varlistentry>
1113
798d3a52
ZJS
1114 <varlistentry>
1115 <term><varname>ProtectSystem=</varname></term>
1116
3f815163
LP
1117 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1118 <literal>strict</literal>. If true, mounts the <filename>/usr</filename> and <filename>/boot</filename>
1119 directories read-only for processes invoked by this unit. If set to <literal>full</literal>, the
1120 <filename>/etc</filename> directory is mounted read-only, too. If set to <literal>strict</literal> the entire
1121 file system hierarchy is mounted read-only, except for the API file system subtrees <filename>/dev</filename>,
1122 <filename>/proc</filename> and <filename>/sys</filename> (protect these directories using
1123 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1124 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1125 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1126 recommended to enable this setting for all long-running services, unless they are involved with system updates
1127 or need to modify the operating system in other ways. If this option is used,
effbd6d2
LP
1128 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1129 setting is implied if <varname>DynamicUser=</varname> is set. For this setting the same restrictions regarding
1130 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1131 above. Defaults to off.</para></listitem>
798d3a52
ZJS
1132 </varlistentry>
1133
1134 <varlistentry>
1135 <term><varname>ProtectHome=</varname></term>
1136
effbd6d2
LP
1137 <listitem><para>Takes a boolean argument or <literal>read-only</literal>. If true, the directories
1138 <filename>/home</filename>, <filename>/root</filename> and <filename>/run/user</filename> are made inaccessible
1139 and empty for processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1140 made read-only instead. It is recommended to enable this setting for all long-running services (in particular
1141 network-facing ones), to ensure they cannot get access to private user data, unless the services actually
1142 require access to the user's private data. This setting is implied if <varname>DynamicUser=</varname> is
1143 set. For this setting the same restrictions regarding mount propagation and privileges apply as for
1144 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para></listitem>
59eeb84b
LP
1145 </varlistentry>
1146
1147 <varlistentry>
1148 <term><varname>ProtectKernelTunables=</varname></term>
1149
1150 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
49accde7
DH
1151 <filename>/proc/sys</filename>, <filename>/sys</filename>, <filename>/proc/sysrq-trigger</filename>,
1152 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1153 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1154 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1155 boot-time, for example with the
1156 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1157 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1158 setting the same restrictions regarding mount propagation and privileges apply as for
1159 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If turned on and if running
1160 in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services
1161 for which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied. Note that this
1162 option does not prevent indirect changes to kernel tunables effected by IPC calls to other processes. However,
1163 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects inaccessible. If
1164 <varname>ProtectKernelTunables=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1165 implied.</para></listitem>
59eeb84b
LP
1166 </varlistentry>
1167
85265556
DH
1168 <varlistentry>
1169 <term><varname>ProtectKernelModules=</varname></term>
1170
1171 <listitem><para>Takes a boolean argument. If true, explicit module loading will
1172 be denied. This allows to turn off module load and unload operations on modular
1173 kernels. It is recommended to turn this on for most services that do not need special
1174 file systems or extra kernel modules to work. Default to off. Enabling this option
1175 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for
1176 the unit, and installs a system call filter to block module system calls,
1177 also <filename>/usr/lib/modules</filename> is made inaccessible. For this
1178 setting the same restrictions regarding mount propagation and privileges
1179 apply as for <varname>ReadOnlyPaths=</varname> and related calls, see above.
1180 Note that limited automatic module loading due to user configuration or kernel
1181 mapping tables might still happen as side effect of requested user operations,
1182 both privileged and unprivileged. To disable module auto-load feature please see
1183 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1184 <constant>kernel.modules_disabled</constant> mechanism and
1185 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.
1186 If turned on and if running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1187 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1188 is implied.
1189 </para></listitem>
1190 </varlistentry>
1191
59eeb84b
LP
1192 <varlistentry>
1193 <term><varname>ProtectControlGroups=</varname></term>
1194
effbd6d2
LP
1195 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1196 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1197 accessible through <filename>/sys/fs/cgroup</filename> will be made read-only to all processes of the
1198 unit. Except for container managers no services should require write access to the control groups hierarchies;
1199 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1200 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
525872bf
LP
1201 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname> is
1202 implied.</para></listitem>
798d3a52
ZJS
1203 </varlistentry>
1204
1205 <varlistentry>
1206 <term><varname>MountFlags=</varname></term>
1207
effbd6d2
LP
1208 <listitem><para>Takes a mount propagation flag: <option>shared</option>, <option>slave</option> or
1209 <option>private</option>, which control whether mounts in the file system namespace set up for this unit's
7141028d 1210 processes will receive or propagate mounts and unmounts. See <citerefentry
effbd6d2
LP
1211 project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1212 details. Defaults to <option>shared</option>. Use <option>shared</option> to ensure that mounts and unmounts
fa2a3966
IK
1213 are propagated from systemd's namespace to the service's namespace and vice versa. Use <option>slave</option>
1214 to run processes so that none of their mounts and unmounts will propagate to the host. Use <option>private</option>
374e6922 1215 to also ensure that no mounts and unmounts from the host will propagate into the unit processes' namespace.
4b957756
IK
1216 If this is set to <option>slave</option> or <option>private</option>, any mounts created by spawned processes
1217 will be unmounted after the completion of the current command line of <varname>ExecStartPre=</varname>,
1218 <varname>ExecStartPost=</varname>, <varname>ExecStart=</varname>,
1219 and <varname>ExecStopPost=</varname>. Note that
effbd6d2
LP
1220 <option>slave</option> means that file systems mounted on the host might stay mounted continuously in the
1221 unit's namespace, and thus keep the device busy. Note that the file system namespace related options
1222 (<varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1223 <varname>ProtectHome=</varname>, <varname>ProtectKernelTunables=</varname>,
1224 <varname>ProtectControlGroups=</varname>, <varname>ReadOnlyPaths=</varname>,
1225 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>) require that mount and unmount
1226 propagation from the unit's file system namespace is disabled, and hence downgrade <option>shared</option> to
798d3a52
ZJS
1227 <option>slave</option>. </para></listitem>
1228 </varlistentry>
1229
1230 <varlistentry>
1231 <term><varname>UtmpIdentifier=</varname></term>
1232
1233 <listitem><para>Takes a four character identifier string for
023a4f67
LP
1234 an <citerefentry
1235 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1236 and wtmp entry for this service. This should only be
1237 set for services such as <command>getty</command>
1238 implementations (such as <citerefentry
1239 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>)
798d3a52 1240 where utmp/wtmp entries must be created and cleared before and
023a4f67
LP
1241 after execution, or for services that shall be executed as if
1242 they were run by a <command>getty</command> process (see
1243 below). If the configured string is longer than four
798d3a52
ZJS
1244 characters, it is truncated and the terminal four characters
1245 are used. This setting interprets %I style string
1246 replacements. This setting is unset by default, i.e. no
1247 utmp/wtmp entries are created or cleaned up for this
1248 service.</para></listitem>
1249 </varlistentry>
1250
023a4f67
LP
1251 <varlistentry>
1252 <term><varname>UtmpMode=</varname></term>
1253
1254 <listitem><para>Takes one of <literal>init</literal>,
1255 <literal>login</literal> or <literal>user</literal>. If
1256 <varname>UtmpIdentifier=</varname> is set, controls which
1257 type of <citerefentry
1258 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp
1259 entries for this service are generated. This setting has no
1260 effect unless <varname>UtmpIdentifier=</varname> is set
1261 too. If <literal>init</literal> is set, only an
1262 <constant>INIT_PROCESS</constant> entry is generated and the
6cd16034
LP
1263 invoked process must implement a
1264 <command>getty</command>-compatible utmp/wtmp logic. If
1265 <literal>login</literal> is set, first an
a8eaaee7 1266 <constant>INIT_PROCESS</constant> entry, followed by a
6cd16034 1267 <constant>LOGIN_PROCESS</constant> entry is generated. In
b938cb90 1268 this case, the invoked process must implement a <citerefentry
023a4f67
LP
1269 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
1270 utmp/wtmp logic. If <literal>user</literal> is set, first an
1271 <constant>INIT_PROCESS</constant> entry, then a
a8eaaee7 1272 <constant>LOGIN_PROCESS</constant> entry and finally a
023a4f67 1273 <constant>USER_PROCESS</constant> entry is generated. In this
b938cb90 1274 case, the invoked process may be any process that is suitable
023a4f67
LP
1275 to be run as session leader. Defaults to
1276 <literal>init</literal>.</para></listitem>
1277 </varlistentry>
1278
798d3a52
ZJS
1279 <varlistentry>
1280 <term><varname>SELinuxContext=</varname></term>
1281
1282 <listitem><para>Set the SELinux security context of the
1283 executed process. If set, this will override the automated
1284 domain transition. However, the policy still needs to
1285 authorize the transition. This directive is ignored if SELinux
1286 is disabled. If prefixed by <literal>-</literal>, all errors
43eb109a 1287 will be ignored. This does not affect commands prefixed with <literal>+</literal>.
cf677fe6 1288 See <citerefentry project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
798d3a52
ZJS
1289 for details.</para></listitem>
1290 </varlistentry>
1291
1292 <varlistentry>
1293 <term><varname>AppArmorProfile=</varname></term>
1294
1295 <listitem><para>Takes a profile name as argument. The process
1296 executed by the unit will switch to this profile when started.
1297 Profiles must already be loaded in the kernel, or the unit
1298 will fail. This result in a non operation if AppArmor is not
1299 enabled. If prefixed by <literal>-</literal>, all errors will
43eb109a 1300 be ignored. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
1301 </varlistentry>
1302
1303 <varlistentry>
1304 <term><varname>SmackProcessLabel=</varname></term>
1305
1306 <listitem><para>Takes a <option>SMACK64</option> security
1307 label as argument. The process executed by the unit will be
1308 started under this label and SMACK will decide whether the
b938cb90 1309 process is allowed to run or not, based on it. The process
798d3a52
ZJS
1310 will continue to run under the label specified here unless the
1311 executable has its own <option>SMACK64EXEC</option> label, in
1312 which case the process will transition to run under that
1313 label. When not specified, the label that systemd is running
1314 under is used. This directive is ignored if SMACK is
1315 disabled.</para>
1316
1317 <para>The value may be prefixed by <literal>-</literal>, in
1318 which case all errors will be ignored. An empty value may be
cf677fe6 1319 specified to unset previous assignments. This does not affect
43eb109a 1320 commands prefixed with <literal>+</literal>.</para>
798d3a52
ZJS
1321 </listitem>
1322 </varlistentry>
1323
1324 <varlistentry>
1325 <term><varname>IgnoreSIGPIPE=</varname></term>
1326
1327 <listitem><para>Takes a boolean argument. If true, causes
1328 <constant>SIGPIPE</constant> to be ignored in the executed
1329 process. Defaults to true because <constant>SIGPIPE</constant>
1330 generally is useful only in shell pipelines.</para></listitem>
1331 </varlistentry>
1332
1333 <varlistentry>
1334 <term><varname>NoNewPrivileges=</varname></term>
1335
add00535
LP
1336 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its children can
1337 never gain new privileges through <function>execve()</function> (e.g. via setuid or setgid bits, or filesystem
1338 capabilities). This is the simplest and most effective way to ensure that a process and its children can never
a7db8614 1339 elevate privileges again. Defaults to false, but certain settings force
add00535
LP
1340 <varname>NoNewPrivileges=yes</varname>, ignoring the value of this setting. This is the case when
1341 <varname>SystemCallFilter=</varname>, <varname>SystemCallArchitectures=</varname>,
1342 <varname>RestrictAddressFamilies=</varname>, <varname>RestrictNamespaces=</varname>,
1343 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1344 <varname>ProtectKernelModules=</varname>, <varname>MemoryDenyWriteExecute=</varname>, or
1345 <varname>RestrictRealtime=</varname> are specified.</para></listitem>
798d3a52
ZJS
1346 </varlistentry>
1347
1348 <varlistentry>
1349 <term><varname>SystemCallFilter=</varname></term>
1350
c79aff9a
LP
1351 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all system calls
1352 executed by the unit processes except for the listed ones will result in immediate process termination with the
1353 <constant>SIGSYS</constant> signal (whitelisting). If the first character of the list is <literal>~</literal>,
1354 the effect is inverted: only the listed system calls will result in immediate process termination
1355 (blacklisting). If running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1356 capability (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is
1357 implied. This feature makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering')
1358 and is useful for enforcing a minimal sandboxing environment. Note that the <function>execve</function>,
1359 <function>exit</function>, <function>exit_group</function>, <function>getrlimit</function>,
1360 <function>rt_sigreturn</function>, <function>sigreturn</function> system calls and the system calls for
1361 querying time and sleeping are implicitly whitelisted and do not need to be listed explicitly. This option may
1362 be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the
1363 filter is reset, all prior assignments will have no effect. This does not affect commands prefixed with
1364 <literal>+</literal>.</para>
798d3a52 1365
0b8fab97
LP
1366 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
1367 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
1368 option. Specifically, it is recommended to combine this option with
1369 <varname>SystemCallArchitectures=native</varname> or similar.</para>
1370
2ca8dc15
LP
1371 <para>Note that strict system call filters may impact execution and error handling code paths of the service
1372 invocation. Specifically, access to the <function>execve</function> system call is required for the execution
1373 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
1374 service binary fails for some reason (for example: missing service executable), the error handling logic might
1375 require access to an additional set of system calls in order to process and log this failure correctly. It
1376 might be necessary to temporarily disable system call filters in order to simplify debugging of such
1377 failures.</para>
1378
798d3a52
ZJS
1379 <para>If you specify both types of this option (i.e.
1380 whitelisting and blacklisting), the first encountered will
1381 take precedence and will dictate the default action
1382 (termination or approval of a system call). Then the next
1383 occurrences of this option will add or delete the listed
1384 system calls from the set of the filtered system calls,
1385 depending of its type and the default action. (For example, if
1386 you have started with a whitelisting of
1387 <function>read</function> and <function>write</function>, and
1388 right after it add a blacklisting of
1389 <function>write</function>, then <function>write</function>
201c1cc2
TM
1390 will be removed from the set.)</para>
1391
1392 <para>As the number of possible system
1393 calls is large, predefined sets of system calls are provided.
1394 A set starts with <literal>@</literal> character, followed by
1395 name of the set.
1396
1397 <table>
1398 <title>Currently predefined system call sets</title>
1399
1400 <tgroup cols='2'>
1401 <colspec colname='set' />
1402 <colspec colname='description' />
1403 <thead>
1404 <row>
1405 <entry>Set</entry>
1406 <entry>Description</entry>
1407 </row>
1408 </thead>
1409 <tbody>
133ddbbe
LP
1410 <row>
1411 <entry>@basic-io</entry>
1412 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1413 </row>
201c1cc2
TM
1414 <row>
1415 <entry>@clock</entry>
1f9ac68b
LP
1416 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
1417 </row>
1418 <row>
1419 <entry>@cpu-emulation</entry>
1420 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
1421 </row>
1422 <row>
1423 <entry>@debug</entry>
1424 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 1425 </row>
1a1b13c9
LP
1426 <row>
1427 <entry>@file-system</entry>
1428 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links.</entry>
1429 </row>
201c1cc2
TM
1430 <row>
1431 <entry>@io-event</entry>
1f9ac68b 1432 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1433 </row>
1434 <row>
1435 <entry>@ipc</entry>
cd5bfd7e 1436 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
1437 </row>
1438 <row>
1439 <entry>@keyring</entry>
1440 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1441 </row>
1442 <row>
1443 <entry>@module</entry>
d5efc18b 1444 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
1445 </row>
1446 <row>
1447 <entry>@mount</entry>
d5efc18b 1448 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
1449 </row>
1450 <row>
1451 <entry>@network-io</entry>
1f9ac68b 1452 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
1453 </row>
1454 <row>
1455 <entry>@obsolete</entry>
1f9ac68b 1456 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
1457 </row>
1458 <row>
1459 <entry>@privileged</entry>
1f9ac68b 1460 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
1461 </row>
1462 <row>
1463 <entry>@process</entry>
d5efc18b 1464 <entry>Process control, execution, namespaceing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …</entry>
201c1cc2
TM
1465 </row>
1466 <row>
1467 <entry>@raw-io</entry>
aa6b9cec 1468 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 1469 </row>
bd2ab3f4
LP
1470 <row>
1471 <entry>@reboot</entry>
1472 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
1473 </row>
133ddbbe
LP
1474 <row>
1475 <entry>@resources</entry>
1476 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
1477 </row>
bd2ab3f4
LP
1478 <row>
1479 <entry>@swap</entry>
1480 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
1481 </row>
201c1cc2
TM
1482 </tbody>
1483 </tgroup>
1484 </table>
1485
869feb33
ZJS
1486 Note, that as new system calls are added to the kernel, additional system calls might be
1487 added to the groups above. Contents of the sets may also change between systemd
1488 versions. In addition, the list of system calls depends on the kernel version and
1489 architecture for which systemd was compiled. Use
1490 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in
1491 each filter.
1492 </para>
effbd6d2
LP
1493
1494 <para>It is recommended to combine the file system namespacing related options with
1495 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
1496 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
1497 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
1498 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
1499 <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname> and
1500 <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
1501 </varlistentry>
1502
1503 <varlistentry>
1504 <term><varname>SystemCallErrorNumber=</varname></term>
1505
1506 <listitem><para>Takes an <literal>errno</literal> error number
1507 name to return when the system call filter configured with
1508 <varname>SystemCallFilter=</varname> is triggered, instead of
1509 terminating the process immediately. Takes an error name such
1510 as <constant>EPERM</constant>, <constant>EACCES</constant> or
1511 <constant>EUCLEAN</constant>. When this setting is not used,
1512 or when the empty string is assigned, the process will be
1513 terminated immediately when the filter is
1514 triggered.</para></listitem>
1515 </varlistentry>
1516
1517 <varlistentry>
1518 <term><varname>SystemCallArchitectures=</varname></term>
1519
0b8fab97
LP
1520 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
1521 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
1522 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1523 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
1524 the special identifier <constant>native</constant>. Only system calls of the specified architectures will be
1525 permitted to processes of this unit. This is an effective way to disable compatibility with non-native
1526 architectures for processes, for example to prohibit execution of 32-bit x86 binaries on 64-bit x86-64
1527 systems. The special <constant>native</constant> identifier implicitly maps to the native architecture of the
1528 system (or more strictly: to the architecture the system manager is compiled for). If running in user mode, or
1529 in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1530 <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. Note that setting this
1531 option to a non-empty list implies that <constant>native</constant> is included too. By default, this option is
1532 set to the empty list, i.e. no system call architecture filtering is applied.</para>
1533
1534 <para>Note that system call filtering is not equally effective on all architectures. For example, on x86
1535 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
1536 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
1537 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
1538 circumvent the restrictions applied to the native ABI of the system. In particular, setting
1539 <varname>SystemCallFilter=native</varname> is a good choice for disabling non-native ABIs.</para>
1540
1541 <para>System call architectures may also be restricted system-wide via the
1542 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
1543 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1544 details.</para></listitem>
798d3a52
ZJS
1545 </varlistentry>
1546
1547 <varlistentry>
1548 <term><varname>RestrictAddressFamilies=</varname></term>
1549
142bd808
LP
1550 <listitem><para>Restricts the set of socket address families accessible to the processes of this unit. Takes a
1551 space-separated list of address family names to whitelist, such as <constant>AF_UNIX</constant>,
1552 <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When prefixed with <constant>~</constant> the
1553 listed address families will be applied as blacklist, otherwise as whitelist. Note that this restricts access
1554 to the <citerefentry
1555 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call
1556 only. Sockets passed into the process by other means (for example, by using socket activation with socket
1557 units, see <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1558 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected AF_UNIX
1559 sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x, mips, mips-le,
0b8fab97
LP
1560 ppc, ppc-le, pcc64, ppc64-le and is ignored (but works correctly on other ABIs, including x86-64). Note that on
1561 systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1562 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1563 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
142bd808
LP
1564 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1565 (e.g. setting <varname>User=nobody</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default,
1566 no restrictions apply, all address families are accessible to processes. If assigned the empty string, any
1567 previous address familiy restriction changes are undone. This setting does not affect commands prefixed with
1568 <literal>+</literal>.</para>
1569
1570 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1571 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1572 <constant>AF_UNIX</constant> address family should be included in the configured whitelist as it is frequently
1573 used for local communication, including for
798d3a52 1574 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
142bd808 1575 logging.</para></listitem>
798d3a52
ZJS
1576 </varlistentry>
1577
add00535
LP
1578 <varlistentry>
1579 <term><varname>RestrictNamespaces=</varname></term>
1580
1581 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1582 about Linux namespaces, see
98e9d710 1583 <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either takes a
add00535
LP
1584 boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1585 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1586 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1587 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1588 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1589 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
1590 prohibited (whitelisting). By prepending the list with a single tilda character (<literal>~</literal>) the
1591 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
1592 permitted (blacklisting). If the empty string is assigned, the default namespace restrictions are applied,
1593 which is equivalent to false. Internally, this setting limits access to the
1594 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1595 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1596 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1597 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1598 creation and switching of the specified types of namespaces (or all of them, if true) access to the
ae9d60ce 1599 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
a3645cc6
JC
1600 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le,
1601 s390 and s390x, and enforces no restrictions on other architectures. If running in user
ae9d60ce
LP
1602 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1603 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
add00535
LP
1604 </varlistentry>
1605
798d3a52
ZJS
1606 <varlistentry>
1607 <term><varname>Personality=</varname></term>
1608
7882632d
LP
1609 <listitem><para>Controls which kernel architecture <citerefentry
1610 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1611 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1612 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1613 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1614 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1615 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1616 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1617 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1618 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1619 personality of the host system's kernel.</para></listitem>
798d3a52
ZJS
1620 </varlistentry>
1621
1622 <varlistentry>
1623 <term><varname>RuntimeDirectory=</varname></term>
798d3a52
ZJS
1624
1625 <listitem><para>Takes a list of directory names. If set, one
1626 or more directories by the specified names will be created
1627 below <filename>/run</filename> (for system services) or below
1628 <varname>$XDG_RUNTIME_DIR</varname> (for user services) when
1629 the unit is started, and removed when the unit is stopped. The
1630 directories will have the access mode specified in
1631 <varname>RuntimeDirectoryMode=</varname>, and will be owned by
1632 the user and group specified in <varname>User=</varname> and
1633 <varname>Group=</varname>. Use this to manage one or more
1634 runtime directories of the unit and bind their lifetime to the
1635 daemon runtime. The specified directory names must be
1636 relative, and may not include a <literal>/</literal>, i.e.
1637 must refer to simple directories to create or remove. This is
1638 particularly useful for unprivileged daemons that cannot
1639 create runtime directories in <filename>/run</filename> due to
1640 lack of privileges, and to make sure the runtime directory is
1641 cleaned up automatically after use. For runtime directories
1642 that require more complex or different configuration or
1643 lifetime guarantees, please consider using
1644 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para></listitem>
1645 </varlistentry>
1646
189cd8c2
ZJS
1647 <varlistentry>
1648 <term><varname>RuntimeDirectoryMode=</varname></term>
1649
1650 <listitem><para>Specifies the access mode of the directories specified in
1651 <varname>RuntimeDirectory=</varname> as an octal number. Defaults to
1652 <constant>0755</constant>. See "Permissions" in
1653 <citerefentry project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a discussion of the meaning of permission bits.
1654 </para></listitem>
1655 </varlistentry>
1656
f3e43635
TM
1657 <varlistentry>
1658 <term><varname>MemoryDenyWriteExecute=</varname></term>
1659
1660 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
8a50cf69
LP
1661 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1662 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1663 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1664 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1665 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1666 <constant>PROT_EXEC</constant> set and
1667 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
03c3c520
ZJS
1668 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1669 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
8a50cf69
LP
1670 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
1671 software exploits to change running code dynamically. Note that this feature is fully available on x86-64, and
0b8fab97
LP
1672 partially on x86. Specifically, the <function>shmat()</function> protection is not available on x86. Note that
1673 on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off alternative ABIs for
1674 services, so that they cannot be used to circumvent the restrictions of this option. Specifically, it is
1675 recommended to combine this option with <varname>SystemCallArchitectures=native</varname> or similar. If
1676 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability
1677 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. </para></listitem>
f3e43635
TM
1678 </varlistentry>
1679
f4170c67
LP
1680 <varlistentry>
1681 <term><varname>RestrictRealtime=</varname></term>
1682
1683 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1684 the unit are refused. This restricts access to realtime task scheduling policies such as
1685 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
0a07667d 1686 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details about
a7db8614
DH
1687 these scheduling policies. If running in user mode, or in system mode, but
1688 without the <constant>CAP_SYS_ADMIN</constant> capability
1689 (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname>
1690 is implied. Realtime scheduling policies may be used to monopolize CPU time for longer periods
f4170c67
LP
1691 of time, and may hence be used to lock up or otherwise trigger Denial-of-Service situations on the system. It
1692 is hence recommended to restrict access to realtime scheduling to the few programs that actually require
1693 them. Defaults to off.</para></listitem>
1694 </varlistentry>
1695
798d3a52
ZJS
1696 </variablelist>
1697 </refsect1>
1698
1699 <refsect1>
1700 <title>Environment variables in spawned processes</title>
1701
1702 <para>Processes started by the system are executed in a clean
1703 environment in which select variables listed below are set. System
1704 processes started by systemd do not inherit variables from PID 1,
1705 but processes started by user systemd instances inherit all
1706 environment variables from the user systemd instance.
1707 </para>
1708
1709 <variablelist class='environment-variables'>
1710 <varlistentry>
1711 <term><varname>$PATH</varname></term>
1712
1713 <listitem><para>Colon-separated list of directories to use
1714 when launching executables. Systemd uses a fixed value of
1715 <filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename>:<filename>/sbin</filename>:<filename>/bin</filename>.
1716 </para></listitem>
1717 </varlistentry>
1718
1719 <varlistentry>
1720 <term><varname>$LANG</varname></term>
1721
1722 <listitem><para>Locale. Can be set in
3ba3a79d 1723 <citerefentry project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
798d3a52
ZJS
1724 or on the kernel command line (see
1725 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>
1726 and
1727 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
1728 </para></listitem>
1729 </varlistentry>
1730
1731 <varlistentry>
1732 <term><varname>$USER</varname></term>
1733 <term><varname>$LOGNAME</varname></term>
1734 <term><varname>$HOME</varname></term>
1735 <term><varname>$SHELL</varname></term>
1736
1737 <listitem><para>User name (twice), home directory, and the
23deef88
LP
1738 login shell. The variables are set for the units that have
1739 <varname>User=</varname> set, which includes user
1740 <command>systemd</command> instances. See
3ba3a79d 1741 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
798d3a52
ZJS
1742 </para></listitem>
1743 </varlistentry>
1744
4b58153d
LP
1745 <varlistentry>
1746 <term><varname>$INVOCATION_ID</varname></term>
1747
1748 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
1749 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
1750 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
1751 stored offline, such as the journal. The same ID is passed to all processes run as part of the
1752 unit.</para></listitem>
1753 </varlistentry>
1754
798d3a52
ZJS
1755 <varlistentry>
1756 <term><varname>$XDG_RUNTIME_DIR</varname></term>
1757
1758 <listitem><para>The directory for volatile state. Set for the
1759 user <command>systemd</command> instance, and also in user
1760 sessions. See
1761 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
1762 </para></listitem>
1763 </varlistentry>
1764
1765 <varlistentry>
1766 <term><varname>$XDG_SESSION_ID</varname></term>
1767 <term><varname>$XDG_SEAT</varname></term>
1768 <term><varname>$XDG_VTNR</varname></term>
1769
1770 <listitem><para>The identifier of the session, the seat name,
1771 and virtual terminal of the session. Set by
1772 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1773 for login sessions. <varname>$XDG_SEAT</varname> and
1774 <varname>$XDG_VTNR</varname> will only be set when attached to
1775 a seat and a tty.</para></listitem>
1776 </varlistentry>
1777
1778 <varlistentry>
1779 <term><varname>$MAINPID</varname></term>
1780
2dd67817 1781 <listitem><para>The PID of the unit's main process if it is
798d3a52
ZJS
1782 known. This is only set for control processes as invoked by
1783 <varname>ExecReload=</varname> and similar. </para></listitem>
1784 </varlistentry>
1785
1786 <varlistentry>
1787 <term><varname>$MANAGERPID</varname></term>
1788
1789 <listitem><para>The PID of the user <command>systemd</command>
1790 instance, set for processes spawned by it. </para></listitem>
1791 </varlistentry>
1792
1793 <varlistentry>
1794 <term><varname>$LISTEN_FDS</varname></term>
1795 <term><varname>$LISTEN_PID</varname></term>
5c019cf2 1796 <term><varname>$LISTEN_FDNAMES</varname></term>
798d3a52
ZJS
1797
1798 <listitem><para>Information about file descriptors passed to a
1799 service for socket activation. See
1800 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1801 </para></listitem>
1802 </varlistentry>
1803
5c019cf2
EV
1804 <varlistentry>
1805 <term><varname>$NOTIFY_SOCKET</varname></term>
1806
1807 <listitem><para>The socket
1808 <function>sd_notify()</function> talks to. See
1809 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1810 </para></listitem>
1811 </varlistentry>
1812
1813 <varlistentry>
1814 <term><varname>$WATCHDOG_PID</varname></term>
1815 <term><varname>$WATCHDOG_USEC</varname></term>
1816
1817 <listitem><para>Information about watchdog keep-alive notifications. See
1818 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
1819 </para></listitem>
1820 </varlistentry>
1821
798d3a52
ZJS
1822 <varlistentry>
1823 <term><varname>$TERM</varname></term>
1824
1825 <listitem><para>Terminal type, set only for units connected to
1826 a terminal (<varname>StandardInput=tty</varname>,
1827 <varname>StandardOutput=tty</varname>, or
1828 <varname>StandardError=tty</varname>). See
1829 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1830 </para></listitem>
1831 </varlistentry>
7bce046b
LP
1832
1833 <varlistentry>
1834 <term><varname>$JOURNAL_STREAM</varname></term>
1835
1836 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
1837 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
1838 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
1839 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
1840 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
1841 be compared with the values set in the environment variable to determine whether the process output is still
1842 connected to the journal. Note that it is generally not sufficient to only check whether
1843 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
1844 standard output or standard error output, without unsetting the environment variable.</para>
1845
1846 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
1847 protocol to the native journal protocol (using
1848 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
1849 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
1850 delivery of structured metadata along with logged messages.</para></listitem>
1851 </varlistentry>
136dc4c4
LP
1852
1853 <varlistentry>
1854 <term><varname>$SERVICE_RESULT</varname></term>
1855
1856 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
1857 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
e0c7d5f7 1858 "result". Currently, the following values are defined: <literal>protocol</literal> (in case of a protocol
7ed0a4c5
JW
1859 violation; if a service did not take the steps required by its unit configuration), <literal>timeout</literal>
1860 (in case of an operation timeout), <literal>exit-code</literal> (if a service process exited with a non-zero
1861 exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned), <literal>signal</literal>
e0c7d5f7
JW
1862 (if a service process was terminated abnormally by a signal; see <varname>$EXIT_CODE</varname> below for the
1863 actual signal used for the termination), <literal>core-dump</literal> (if a service process terminated
1864 abnormally and dumped core), <literal>watchdog</literal> (if the watchdog keep-alive ping was enabled for the
1865 service but it missed the deadline), or <literal>resources</literal> (a catch-all condition in case a system
1866 operation failed).</para>
136dc4c4
LP
1867
1868 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
1869 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
1870 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
1871 that managed to start up correctly, and the latter covers both services that failed during their start-up and
1872 those which failed during their runtime.</para></listitem>
1873 </varlistentry>
1874
1875 <varlistentry>
1876 <term><varname>$EXIT_CODE</varname></term>
1877 <term><varname>$EXIT_STATUS</varname></term>
1878
1879 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
1880 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
1881 information of the main process of the service. For the precise definition of the exit code and status, see
1882 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
1883 is one of <literal>exited</literal>, <literal>killed</literal>,
1884 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
1885 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
1886 that these environment variables are only set if the service manager succeeded to start and identify the main
e64e1bfd
ZJS
1887 process of the service.</para>
1888
1889 <table>
1890 <title>Summary of possible service result variable values</title>
1891 <tgroup cols='3'>
1892 <colspec colname='result' />
e64e1bfd 1893 <colspec colname='code' />
a4e26faf 1894 <colspec colname='status' />
e64e1bfd
ZJS
1895 <thead>
1896 <row>
1897 <entry><varname>$SERVICE_RESULT</varname></entry>
e64e1bfd 1898 <entry><varname>$EXIT_CODE</varname></entry>
a4e26faf 1899 <entry><varname>$EXIT_STATUS</varname></entry>
e64e1bfd
ZJS
1900 </row>
1901 </thead>
1902
1903 <tbody>
a4e26faf
JW
1904 <row>
1905 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
1906 <entry valign="top">not set</entry>
1907 <entry>not set</entry>
1908 </row>
1909 <row>
1910 <entry><literal>exited</literal></entry>
1911 <entry><literal>0</literal></entry>
1912 </row>
1913
29df65f9
ZJS
1914 <row>
1915 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
1916 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1917 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
29df65f9 1918 </row>
29df65f9
ZJS
1919 <row>
1920 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1921 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1922 >3</literal>, …, <literal>255</literal></entry>
29df65f9
ZJS
1923 </row>
1924
e64e1bfd
ZJS
1925 <row>
1926 <entry valign="top"><literal>exit-code</literal></entry>
1927 <entry valign="top"><literal>exited</literal></entry>
6757c06a
LP
1928 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1929 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1930 </row>
1931
1932 <row>
1933 <entry valign="top"><literal>signal</literal></entry>
1934 <entry valign="top"><literal>killed</literal></entry>
6757c06a 1935 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
e64e1bfd
ZJS
1936 </row>
1937
1938 <row>
1939 <entry valign="top"><literal>core-dump</literal></entry>
1940 <entry valign="top"><literal>dumped</literal></entry>
6757c06a 1941 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
e64e1bfd 1942 </row>
136dc4c4 1943
e64e1bfd
ZJS
1944 <row>
1945 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
1946 <entry><literal>dumped</literal></entry>
1947 <entry><literal>ABRT</literal></entry>
1948 </row>
1949 <row>
1950 <entry><literal>killed</literal></entry>
6757c06a 1951 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
e64e1bfd
ZJS
1952 </row>
1953 <row>
1954 <entry><literal>exited</literal></entry>
6757c06a
LP
1955 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
1956 >3</literal>, …, <literal>255</literal></entry>
e64e1bfd
ZJS
1957 </row>
1958
1959 <row>
1960 <entry><literal>resources</literal></entry>
1961 <entry>any of the above</entry>
1962 <entry>any of the above</entry>
1963 </row>
29df65f9
ZJS
1964
1965 <row>
1966 <entry namest="results" nameend="code">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included.</entry>
1967 </row>
e64e1bfd
ZJS
1968 </tbody>
1969 </tgroup>
1970 </table>
1971
1972 </listitem>
1973 </varlistentry>
798d3a52
ZJS
1974 </variablelist>
1975
1976 <para>Additional variables may be configured by the following
1977 means: for processes spawned in specific units, use the
5c019cf2
EV
1978 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname>
1979 and <varname>PassEnvironment=</varname> options above; to specify
798d3a52
ZJS
1980 variables globally, use <varname>DefaultEnvironment=</varname>
1981 (see
1982 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1983 or the kernel option <varname>systemd.setenv=</varname> (see
1984 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>).
1985 Additional variables may also be set through PAM,
1986 cf. <citerefentry project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para>
1987 </refsect1>
1988
1989 <refsect1>
1990 <title>See Also</title>
1991 <para>
1992 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
1993 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 1994 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
798d3a52
ZJS
1995 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>8</manvolnum></citerefentry>,
1996 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1997 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1998 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
1999 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2000 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2001 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2002 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 2003 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
2004 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
2005 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2006 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2007 </para>
2008 </refsect1>
dd1eb43b 2009
e64e1bfd 2010
dd1eb43b 2011</refentry>