]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
coredumpctl: fflush() stdout before invoking gdb
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>WorkingDirectory=</varname></term>
94
d251207d
LP
95 <listitem><para>Takes a directory path relative to the service's root directory specified by
96 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
97 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
98 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
99 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
100 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
101 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
102 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
103 that setting this parameter might result in additional dependencies to be added to the unit (see
104 above).</para></listitem>
798d3a52
ZJS
105 </varlistentry>
106
107 <varlistentry>
108 <term><varname>RootDirectory=</varname></term>
109
d251207d
LP
110 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
111 running the service manager). Sets the root directory for executed processes, with the <citerefentry
112 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
113 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
114 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
115 dependencies to be added to the unit (see above).</para>
116
5d997827 117 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
118 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
119
09872a6e
LP
120 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
121 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
122 the root environment, to ensure the notification interface can work correctly.</para>
123
124 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
125 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
126 relevant sockets are mounted from the host, specifically:</para>
127
128 <example>
129 <title>Mounting logging sockets into root environment</title>
130
131 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
132 </example>
133
c4d4b5a7 134 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
135 </varlistentry>
136
915e6d16
LP
137 <varlistentry>
138 <term><varname>RootImage=</varname></term>
b8afec21 139
19ac32cd
LP
140 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
141 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
142 or loopback file instead of a directory. The device node or file system image file needs to contain a
143 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
144 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
145 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
146 Specification</ulink>.</para>
147
c4d4b5a7
LP
148 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
149 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
150 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
151 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
152 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
153 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
154 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
155 <varname>PrivateDevices=</varname> below, as it may change the setting of
156 <varname>DevicePolicy=</varname>.</para>
157
33b58dfb
LP
158 <para>Units making use of <varname>RootImage=</varname> automatically gain an
159 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
160
c4d4b5a7 161 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
162 </varlistentry>
163
18d73705
LB
164 <varlistentry>
165 <term><varname>RootImageOptions=</varname></term>
166
167 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
168 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
169 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 170 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 171 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
172 refer to
173 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
174 </para>
9ece6444
LB
175
176 <para>Valid partition names follow the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable
177 Partitions Specification</ulink>.</para>
178
179 <table>
180 <title>Accepted partition names</title>
181
182 <tgroup cols='1'>
183 <colspec colname='partition' />
184 <thead>
185 <row>
186 <entry>Partition Name</entry>
187 </row>
188 </thead>
189 <tbody>
190 <row>
191 <entry>root</entry>
192 </row>
193 <row>
194 <entry>root-secondary</entry>
195 </row>
196 <row>
197 <entry>home</entry>
198 </row>
199 <row>
200 <entry>srv</entry>
201 </row>
202 <row>
203 <entry>esp</entry>
204 </row>
205 <row>
206 <entry>xbootldr</entry>
207 </row>
208 <row>
209 <entry>tmp</entry>
210 </row>
211 <row>
212 <entry>var</entry>
213 </row>
329cde79
LP
214 <row>
215 <entry>usr</entry>
216 </row>
9ece6444
LB
217 </tbody>
218 </tgroup>
219 </table>
18d73705
LB
220
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
0389f4fa
LB
224 <varlistentry>
225 <term><varname>RootHash=</varname></term>
226
227 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
228 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
229 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
230 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
231 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
232 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
233 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
234 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
235 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
236 found next to the image file, bearing otherwise the same name (except if the image has the
237 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
238 is read from it and automatically used, also as formatted hexadecimal characters.</para>
239
329cde79
LP
240 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
241 Verity protected, in which case the root hash may configured via an extended attribute
242 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
243 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
244 system via the unit file directly.</para>
245
0389f4fa
LB
246 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
247 </varlistentry>
248
d4d55b0d
LB
249 <varlistentry>
250 <term><varname>RootHashSignature=</varname></term>
251
885a4e6c
ZJS
252 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
253 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
254 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
255 hash is valid and signed by a public key present in the kernel keyring. If this option is not
256 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
257 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
258 in which case the signature file must not have it in its name), the signature is read from it and
259 automatically used.</para>
d4d55b0d 260
329cde79
LP
261 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
262 Verity protected, in which case the signature for the root hash may configured via a
263 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
264 configure the root hash signature for the <filename>/usr/</filename> via the unit file
265 directly.</para>
266
d4d55b0d
LB
267 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
268 </varlistentry>
269
0389f4fa
LB
270 <varlistentry>
271 <term><varname>RootVerity=</varname></term>
272
273 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
274 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
275 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
276 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
277 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
278 not have it in its name), the verity data is read from it and automatically used.</para>
279
6b222c4b
LP
280 <para>This option is supported only for disk images that contain a single file system, without an
281 enveloping partition table. Images that contain a GPT partition table should instead include both
282 root file system and matching Verity data in the same image, implementing the <ulink
283 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partition Specification</ulink>.</para>
0389f4fa
LB
284
285 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
286 </varlistentry>
287
5d997827
LP
288 <varlistentry>
289 <term><varname>MountAPIVFS=</varname></term>
290
291 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
292 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
293 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
294 already mounted. Note that this option has no effect unless used in conjunction with
295 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 296 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 297 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
298 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
299 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
300 <varname>PrivateDevices=</varname>.</para>
301
5e8deb94
LB
302 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
303 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
304 will be used as an intermediate step to store them before being moved to the final mount point.</para>
305
c4d4b5a7 306 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
307 </varlistentry>
308
a54342b3
LP
309 <varlistentry>
310 <term><varname>ProtectProc=</varname></term>
311
312 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
313 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
314 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
315 the unit that controls which directories with process metainformation
316 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
317 <literal>noaccess</literal> the ability to access most of other users' process metadata in
318 <filename>/proc/</filename> is taken away for processes of the service. When set to
319 <literal>invisible</literal> processes owned by other users are hidden from
320 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
321 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
322 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
323 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
324 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
325 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
326 be used with services that shall be able to install mount points in the host file system
327 hierarchy. It also cannot be used for services that need to access metainformation about other users'
328 processes. This option implies <varname>MountAPIVFS=</varname>.</para>
329
330 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
331 setting remains without effect, and the unit's processes will be able to access and see other process
332 as if the option was not used.</para>
333
334 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
335 </varlistentry>
336
337 <varlistentry>
338 <term><varname>ProcSubset=</varname></term>
339
340 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
341 <literal>pid</literal>, all files and directories not directly associated with process management and
342 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
343 unit's processes. This controls the <literal>subset=</literal> mount option of the
344 <literal>procfs</literal> instance for the unit. For further details see <ulink
a54342b3
LP
345 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
346 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
347 which are made unavailable with this setting. Since these APIs are used frequently this option is
348 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
349
350 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
351 namespacing, and hence the same restrictions apply: it is only available to system services, it
352 disables mount propagation to the host mount table, and it implies
353 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
354 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
355 <literal>procfs</literal>.</para></listitem>
356 </varlistentry>
357
b8afec21
LP
358 <varlistentry>
359 <term><varname>BindPaths=</varname></term>
360 <term><varname>BindReadOnlyPaths=</varname></term>
361
362 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
363 available at an additional place in the unit's view of the file system. Any bind mounts created with this
364 option are specific to the unit, and are not visible in the host's mount table. This option expects a
365 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
366 source path, destination path and option string, where the latter two are optional. If only a source path is
367 specified the source and destination is taken to be the same. The option string may be either
368 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
369 mount. If the destination path is omitted, the option string must be omitted too.
370 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
371 when its source path does not exist.</para>
b8afec21
LP
372
373 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
374 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
375 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
376 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
377 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
378 used.</para>
379
380 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
381 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
382 refers to a path below the root directory of the unit.</para>
383
db8d154d
ZJS
384 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
385 is not possible to use those options for mount points nested underneath paths specified in
386 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
387 directories if <varname>ProtectHome=yes</varname> is
388 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
389 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
390
c4d4b5a7 391 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
392 </varlistentry>
393
b3d13314
LB
394 <varlistentry>
395 <term><varname>MountImages=</varname></term>
396
397 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
398 system hierarchy from a block device node or loopback file, but the destination directory can be
399 specified as well as mount options. This option expects a whitespace separated list of mount
400 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
401 definitions, optionally followed by another colon and a list of mount options.</para>
402
403 <para>Mount options may be defined as a single comma-separated list of options, in which case they
404 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
405 of partition name and mount options. Valid partition names and mount options are the same as for
406 <varname>RootImageOptions=</varname> setting described above.</para>
407
408 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
409 ignored when its source path does not exist. The source argument is a path to a block device node or
410 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
411 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
412 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
413 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
414
415 <para>These settings may be used more than once, each usage appends to the unit's list of mount
416 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
417 reset.</para>
418
419 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
420 is not possible to use those options for mount points nested underneath paths specified in
421 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
422 directories if <varname>ProtectHome=yes</varname> is specified.</para>
423
424 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
425 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
426 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
427 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
428 to <varname>DeviceAllow=</varname>. See
93f59701
LB
429 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
430 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
431 <varname>PrivateDevices=</varname> below, as it may change the setting of
432 <varname>DevicePolicy=</varname>.</para>
433
434 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
435 </varlistentry>
436
437 <varlistentry>
438 <term><varname>ExtensionImages=</varname></term>
439
440 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
441 system hierarchy from a block device node or loopback file, but instead of providing a destination path,
442 an overlay will be set up. This option expects a whitespace separated list of mount definitions. Each
443 definition consists of a source path, optionally followed by a colon and a list of mount options.</para>
444
445 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
446 <filename>/opt/</filename> hierarchies from the root. The order in which the images are listed
447 will determine the order in which the overlay is laid down: images specified first to last will result
448 in overlayfs layers bottom to top.</para>
449
450 <para>Mount options may be defined as a single comma-separated list of options, in which case they
451 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
452 of partition name and mount options. Valid partition names and mount options are the same as for
453 <varname>RootImageOptions=</varname> setting described above.</para>
454
455 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
456 ignored when its source path does not exist. The source argument is a path to a block device node or
457 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
458 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
459 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
460 unit, and are not visible in the host's mount table.</para>
461
462 <para>These settings may be used more than once, each usage appends to the unit's list of image
463 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
464 reset.</para>
465
466 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
467 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
468 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
469 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
470 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
471 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
472 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
473 <varname>PrivateDevices=</varname> below, as it may change the setting of
474 <varname>DevicePolicy=</varname>.</para>
475
476 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
477 </varlistentry>
b8afec21
LP
478 </variablelist>
479 </refsect1>
480
481 <refsect1>
95aa3937 482 <title>User/Group Identity</title>
b8afec21 483
c4d4b5a7
LP
484 <xi:include href="system-only.xml" xpointer="plural"/>
485
b8afec21
LP
486 <variablelist class='unit-directives'>
487
798d3a52
ZJS
488 <varlistentry>
489 <term><varname>User=</varname></term>
490 <term><varname>Group=</varname></term>
491
29206d46 492 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
493 user or group name, or a numeric ID as argument. For system services (services run by the system service
494 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
495 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
496 used to specify a different user. For user services of any other user, switching user identity is not
497 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
498 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
499 prefixed with <literal>+</literal>.</para>
500
887a8fa3
LP
501 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
502 warnings in many cases where user/group names do not adhere to the following rules: the specified
503 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
504 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
505 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
506 user/group name must have at least one character, and at most 31. These restrictions are made in
507 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
508 systems. For further details on the names accepted and the names warned about see <ulink
509 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
510
511 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
512 dynamically allocated at the time the service is started, and released at the time the service is
513 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
514 is not used the specified user and group must have been created statically in the user database no
515 later than the moment the service is started, for example using the
516 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
517 facility, which is applied at boot or package install time. If the user does not exist by then
518 program invocation will fail.</para>
b042dd68
LP
519
520 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
521 from the specified user's default group list, as defined in the system's user and group
522 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
523 setting (see below).</para></listitem>
29206d46
LP
524 </varlistentry>
525
526 <varlistentry>
527 <term><varname>DynamicUser=</varname></term>
528
c648d4d4
LP
529 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
530 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
531 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
532 transiently during runtime. The
533 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
534 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 535 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
536 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
537 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
538 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
539 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
540 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
541 <varname>User=</varname> is specified and the static group with the name exists, then it is required
542 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
543 specified and the static user with the name exists, then it is required that the static group with
544 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
545 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
546 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
547 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
548 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
549 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
550 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
551 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
552 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
553 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
554 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
555 world-writable directories on a system this ensures that a unit making use of dynamic user/group
556 allocation cannot leave files around after unit termination. Furthermore
557 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
558 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
559 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
560 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
561 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 562 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
563 UID/GID recycling doesn't create security issues involving files created by the service. Use
564 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
565 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
566 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
567 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
568 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
569 below). If this option is enabled, care should be taken that the unit's processes do not get access
570 to directories outside of these explicitly configured and managed ones. Specifically, do not use
571 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
572 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 573 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 574 service. Defaults to off.</para></listitem>
798d3a52
ZJS
575 </varlistentry>
576
577 <varlistentry>
578 <term><varname>SupplementaryGroups=</varname></term>
579
b8afec21
LP
580 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
581 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
582 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
583 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
584 the list of supplementary groups configured in the system group database for the user. This does not affect
585 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
586 </varlistentry>
587
00d9ef85 588 <varlistentry>
b8afec21 589 <term><varname>PAMName=</varname></term>
00d9ef85 590
b8afec21
LP
591 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
592 registered as a PAM session under the specified service name. This is only useful in conjunction with the
593 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
594 executed processes. See <citerefentry
595 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
596 details.</para>
00d9ef85 597
b8afec21
LP
598 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
599 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
600 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
601 is an immediate child process of the unit's main process.</para>
798d3a52 602
b8afec21
LP
603 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
604 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
605 be associated with two units: the unit it was originally started from (and for which
606 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
607 will however be associated with the session scope unit only. This has implications when used in combination
608 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
609 changes in the original unit through notification messages. These messages will be considered belonging to the
610 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
611 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
612 </listitem>
798d3a52
ZJS
613 </varlistentry>
614
b8afec21
LP
615 </variablelist>
616 </refsect1>
798d3a52 617
b8afec21
LP
618 <refsect1>
619 <title>Capabilities</title>
798d3a52 620
c4d4b5a7
LP
621 <xi:include href="system-only.xml" xpointer="plural"/>
622
b8afec21 623 <variablelist class='unit-directives'>
798d3a52
ZJS
624
625 <varlistentry>
b8afec21
LP
626 <term><varname>CapabilityBoundingSet=</varname></term>
627
b2af819b
LP
628 <listitem><para>Controls which capabilities to include in the capability bounding set for the
629 executed process. See <citerefentry
630 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
631 for details. Takes a whitespace-separated list of capability names,
632 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
633 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
634 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
635 listed capabilities will be included, the effect of the assignment inverted. Note that this option
636 also affects the respective capabilities in the effective, permitted and inheritable capability
637 sets. If this option is not used, the capability bounding set is not modified on process execution,
638 hence no limits on the capabilities of the process are enforced. This option may appear more than
639 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
640 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
641 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
642 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
643 the bounding set is reset to the full set of available capabilities, also undoing any previous
644 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
645
646 <para>Use
647 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
648 <command>capability</command> command to retrieve a list of capabilities defined on the local
649 system.</para>
798d3a52 650
b8afec21
LP
651 <para>Example: if a unit has the following,
652 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
653CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
654 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
655 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
656 <literal>~</literal>, e.g.,
b8afec21
LP
657 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
658CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 659 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
660 </varlistentry>
661
662 <varlistentry>
b8afec21 663 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 664
b8afec21
LP
665 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
666 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
667 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
668 once in which case the ambient capability sets are merged (see the above examples in
669 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
670 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
671 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
672 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
673 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
674 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
675 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
676 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
677 to <varname>SecureBits=</varname> to retain the capabilities over the user
678 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
679 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
680 </varlistentry>
681
b8afec21
LP
682 </variablelist>
683 </refsect1>
798d3a52 684
b8afec21
LP
685 <refsect1>
686 <title>Security</title>
798d3a52 687
b8afec21 688 <variablelist class='unit-directives'>
798d3a52
ZJS
689
690 <varlistentry>
b8afec21 691 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 692
7445db6e
LP
693 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
694 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
695 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
696 a process and its children can never elevate privileges again. Defaults to false, but certain
697 settings override this and ignore the value of this setting. This is the case when
266d0bb9
YW
698 <varname>DynamicUser=</varname>,
699 <varname>LockPersonality=</varname>,
700 <varname>MemoryDenyWriteExecute=</varname>,
701 <varname>PrivateDevices=</varname>,
702 <varname>ProtectClock=</varname>,
703 <varname>ProtectHostname=</varname>,
704 <varname>ProtectKernelLogs=</varname>,
705 <varname>ProtectKernelModules=</varname>,
706 <varname>ProtectKernelTunables=</varname>,
707 <varname>RestrictAddressFamilies=</varname>,
708 <varname>RestrictNamespaces=</varname>,
709 <varname>RestrictRealtime=</varname>,
710 <varname>RestrictSUIDSGID=</varname>,
711 <varname>SystemCallArchitectures=</varname>,
712 <varname>SystemCallFilter=</varname>, or
713 <varname>SystemCallLog=</varname> are specified. Note that even if this setting is overridden
714 by them, <command>systemctl show</command> shows the original value of this setting. Also see
715 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New
716 Privileges Flag</ulink>.</para></listitem>
798d3a52
ZJS
717 </varlistentry>
718
719 <varlistentry>
b8afec21 720 <term><varname>SecureBits=</varname></term>
798d3a52 721
b8afec21
LP
722 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
723 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
724 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
725 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
726 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
727 prefixed with <literal>+</literal>. See <citerefentry
728 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
729 details.</para></listitem>
798d3a52
ZJS
730 </varlistentry>
731
b8afec21
LP
732 </variablelist>
733 </refsect1>
798d3a52 734
b8afec21
LP
735 <refsect1>
736 <title>Mandatory Access Control</title>
c4d4b5a7
LP
737
738 <xi:include href="system-only.xml" xpointer="plural"/>
739
e0e2ecd5 740 <variablelist class='unit-directives'>
798d3a52 741
798d3a52 742 <varlistentry>
b8afec21
LP
743 <term><varname>SELinuxContext=</varname></term>
744
745 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
746 automated domain transition. However, the policy still needs to authorize the transition. This directive is
747 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, all errors will be ignored. This does not
748 affect commands prefixed with <literal>+</literal>. See <citerefentry
749 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
750 details.</para></listitem>
798d3a52
ZJS
751 </varlistentry>
752
b4c14404 753 <varlistentry>
b8afec21 754 <term><varname>AppArmorProfile=</varname></term>
b4c14404 755
e9dd6984
ZJS
756 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
757 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
758 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 759 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 760 </listitem>
b8afec21 761 </varlistentry>
00819cc1 762
b8afec21
LP
763 <varlistentry>
764 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 765
b8afec21
LP
766 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
767 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
768 it. The process will continue to run under the label specified here unless the executable has its own
769 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
770 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
771 disabled.</para>
b4c14404 772
b8afec21
LP
773 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
774 value may be specified to unset previous assignments. This does not affect commands prefixed with
775 <literal>+</literal>.</para></listitem>
b4c14404
FB
776 </varlistentry>
777
b8afec21
LP
778 </variablelist>
779 </refsect1>
00819cc1 780
b8afec21
LP
781 <refsect1>
782 <title>Process Properties</title>
00819cc1 783
e0e2ecd5 784 <variablelist class='unit-directives'>
00819cc1 785
798d3a52 786 <varlistentry>
b8afec21
LP
787 <term><varname>LimitCPU=</varname></term>
788 <term><varname>LimitFSIZE=</varname></term>
789 <term><varname>LimitDATA=</varname></term>
790 <term><varname>LimitSTACK=</varname></term>
791 <term><varname>LimitCORE=</varname></term>
792 <term><varname>LimitRSS=</varname></term>
793 <term><varname>LimitNOFILE=</varname></term>
794 <term><varname>LimitAS=</varname></term>
795 <term><varname>LimitNPROC=</varname></term>
796 <term><varname>LimitMEMLOCK=</varname></term>
797 <term><varname>LimitLOCKS=</varname></term>
798 <term><varname>LimitSIGPENDING=</varname></term>
799 <term><varname>LimitMSGQUEUE=</varname></term>
800 <term><varname>LimitNICE=</varname></term>
801 <term><varname>LimitRTPRIO=</varname></term>
802 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 803
b8afec21 804 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
805 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
806 details on the resource limit concept. Resource limits may be specified in two formats: either as
807 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
808 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
809 Use the string <option>infinity</option> to configure no limit on a specific resource. The
810 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
811 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
812 usual time units ms, s, min, h and so on may be used (see
b8afec21 813 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
814 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
815 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
816 implied. Also, note that the effective granularity of the limits might influence their
817 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
818 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
819 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
820 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
821 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
822
823 <para>Note that most process resource limits configured with these options are per-process, and
824 processes may fork in order to acquire a new set of resources that are accounted independently of the
825 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
826 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
827 controls listed in
b8afec21 828 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
829 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
830 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
831 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 832
b8afec21
LP
833 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
834 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
835 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
836 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
837 services, see below).</para>
838
839 <para>For system units these resource limits may be chosen freely. When these settings are configured
840 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
841 used to raise the limits above those set for the user manager itself when it was first invoked, as
842 the user's service manager generally lacks the privileges to do so. In user context these
843 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
844 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
845 available configuration mechanisms differ between operating systems, but typically require
846 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
847 setting limits on the system service encapsulating the user's service manager, i.e. the user's
848 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
849 user's service manager.</para>
fc8d0381 850
b8afec21
LP
851 <table>
852 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 853
a4c18002 854 <tgroup cols='3'>
798d3a52
ZJS
855 <colspec colname='directive' />
856 <colspec colname='equivalent' />
a4c18002 857 <colspec colname='unit' />
798d3a52
ZJS
858 <thead>
859 <row>
860 <entry>Directive</entry>
f4c9356d 861 <entry><command>ulimit</command> equivalent</entry>
a4c18002 862 <entry>Unit</entry>
798d3a52
ZJS
863 </row>
864 </thead>
865 <tbody>
866 <row>
a4c18002 867 <entry>LimitCPU=</entry>
798d3a52 868 <entry>ulimit -t</entry>
a4c18002 869 <entry>Seconds</entry>
798d3a52
ZJS
870 </row>
871 <row>
a4c18002 872 <entry>LimitFSIZE=</entry>
798d3a52 873 <entry>ulimit -f</entry>
a4c18002 874 <entry>Bytes</entry>
798d3a52
ZJS
875 </row>
876 <row>
a4c18002 877 <entry>LimitDATA=</entry>
798d3a52 878 <entry>ulimit -d</entry>
a4c18002 879 <entry>Bytes</entry>
798d3a52
ZJS
880 </row>
881 <row>
a4c18002 882 <entry>LimitSTACK=</entry>
798d3a52 883 <entry>ulimit -s</entry>
a4c18002 884 <entry>Bytes</entry>
798d3a52
ZJS
885 </row>
886 <row>
a4c18002 887 <entry>LimitCORE=</entry>
798d3a52 888 <entry>ulimit -c</entry>
a4c18002 889 <entry>Bytes</entry>
798d3a52
ZJS
890 </row>
891 <row>
a4c18002 892 <entry>LimitRSS=</entry>
798d3a52 893 <entry>ulimit -m</entry>
a4c18002 894 <entry>Bytes</entry>
798d3a52
ZJS
895 </row>
896 <row>
a4c18002 897 <entry>LimitNOFILE=</entry>
798d3a52 898 <entry>ulimit -n</entry>
a4c18002 899 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
900 </row>
901 <row>
a4c18002 902 <entry>LimitAS=</entry>
798d3a52 903 <entry>ulimit -v</entry>
a4c18002 904 <entry>Bytes</entry>
798d3a52
ZJS
905 </row>
906 <row>
a4c18002 907 <entry>LimitNPROC=</entry>
798d3a52 908 <entry>ulimit -u</entry>
a4c18002 909 <entry>Number of Processes</entry>
798d3a52
ZJS
910 </row>
911 <row>
a4c18002 912 <entry>LimitMEMLOCK=</entry>
798d3a52 913 <entry>ulimit -l</entry>
a4c18002 914 <entry>Bytes</entry>
798d3a52
ZJS
915 </row>
916 <row>
a4c18002 917 <entry>LimitLOCKS=</entry>
798d3a52 918 <entry>ulimit -x</entry>
a4c18002 919 <entry>Number of Locks</entry>
798d3a52
ZJS
920 </row>
921 <row>
a4c18002 922 <entry>LimitSIGPENDING=</entry>
798d3a52 923 <entry>ulimit -i</entry>
a4c18002 924 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
925 </row>
926 <row>
a4c18002 927 <entry>LimitMSGQUEUE=</entry>
798d3a52 928 <entry>ulimit -q</entry>
a4c18002 929 <entry>Bytes</entry>
798d3a52
ZJS
930 </row>
931 <row>
a4c18002 932 <entry>LimitNICE=</entry>
798d3a52 933 <entry>ulimit -e</entry>
a4c18002 934 <entry>Nice Level</entry>
798d3a52
ZJS
935 </row>
936 <row>
a4c18002 937 <entry>LimitRTPRIO=</entry>
798d3a52 938 <entry>ulimit -r</entry>
a4c18002 939 <entry>Realtime Priority</entry>
798d3a52
ZJS
940 </row>
941 <row>
a4c18002 942 <entry>LimitRTTIME=</entry>
798d3a52 943 <entry>No equivalent</entry>
a4c18002 944 <entry>Microseconds</entry>
798d3a52
ZJS
945 </row>
946 </tbody>
947 </tgroup>
a4c18002 948 </table></listitem>
798d3a52
ZJS
949 </varlistentry>
950
951 <varlistentry>
b8afec21 952 <term><varname>UMask=</varname></term>
9eb484fa 953
b8afec21 954 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 955 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
956 details. Defaults to 0022 for system units. For user units the default value is inherited from the
957 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 958 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
959 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
960 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
961 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
962 Record</ulink> (for users managed by
963 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
964 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
965 module, such as <citerefentry
966 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
967 </varlistentry>
968
ad21e542
ZJS
969 <varlistentry>
970 <term><varname>CoredumpFilter=</varname></term>
971
972 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
973 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
974 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
975 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
976 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
977 <constant>elf-headers</constant>, <constant>private-huge</constant>,
978 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
979 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
980 kernel default of <literal><constant>private-anonymous</constant>
981 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
982 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
983 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
984 for the meaning of the mapping types. When specified multiple times, all specified masks are
985 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
986
987 <example>
988 <title>Add DAX pages to the dump filter</title>
989
990 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
991 </example>
992 </listitem>
993 </varlistentry>
994
b8afec21
LP
995 <varlistentry>
996 <term><varname>KeyringMode=</varname></term>
997
998 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
999 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1000 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1001 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1002 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1003 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1004 system services, as this ensures that multiple services running under the same system user ID (in particular
1005 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1006 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1007 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1008 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1009 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1010 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1011 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1012 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1013 </varlistentry>
1014
1015 <varlistentry>
1016 <term><varname>OOMScoreAdjust=</varname></term>
1017
8e74bf7f
LP
1018 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1019 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1020 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1021 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
1022 not specified defaults to the OOM score adjustment level of the service manager itself, which is
1023 normally at 0.</para>
1024
1025 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1026 manager shall react to the kernel OOM killer terminating a process of the service. See
1027 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1028 for details.</para></listitem>
b8afec21
LP
1029 </varlistentry>
1030
1031 <varlistentry>
1032 <term><varname>TimerSlackNSec=</varname></term>
1033 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1034 accuracy of wake-ups triggered by timers. See
1035 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1036 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1037 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1038 </varlistentry>
1039
1040 <varlistentry>
1041 <term><varname>Personality=</varname></term>
1042
1043 <listitem><para>Controls which kernel architecture <citerefentry
1044 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1045 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1046 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1047 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1048 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1049 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1050 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1051 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1052 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1053 personality of the host system's kernel.</para></listitem>
1054 </varlistentry>
1055
1056 <varlistentry>
1057 <term><varname>IgnoreSIGPIPE=</varname></term>
1058
1059 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1060 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1061 pipelines.</para></listitem>
1062 </varlistentry>
1063
1064 </variablelist>
1065 </refsect1>
1066
1067 <refsect1>
1068 <title>Scheduling</title>
1069
e0e2ecd5 1070 <variablelist class='unit-directives'>
b8afec21
LP
1071
1072 <varlistentry>
1073 <term><varname>Nice=</varname></term>
1074
1075 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an integer
1076 between -20 (highest priority) and 19 (lowest priority). See
1077 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1078 details.</para></listitem>
1079 </varlistentry>
1080
1081 <varlistentry>
1082 <term><varname>CPUSchedulingPolicy=</varname></term>
1083
1084 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1085 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1086 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1087 details.</para></listitem>
1088 </varlistentry>
1089
1090 <varlistentry>
1091 <term><varname>CPUSchedulingPriority=</varname></term>
1092
1093 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range depends
1094 on the selected CPU scheduling policy (see above). For real-time scheduling policies an integer between 1
1095 (lowest priority) and 99 (highest priority) can be used. See
21556381 1096 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1097 details. </para></listitem>
1098 </varlistentry>
1099
1100 <varlistentry>
1101 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1102
0b4d17c9
ZJS
1103 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1104 will be reset when the executed processes call
1105 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1106 and can hence not leak into child processes. See
21556381 1107 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1108 for details. Defaults to false.</para></listitem>
b8afec21
LP
1109 </varlistentry>
1110
1111 <varlistentry>
1112 <term><varname>CPUAffinity=</varname></term>
1113
1114 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1115 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1116 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1117 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1118 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1119 is reset, all assignments prior to this will have no effect. See
21556381 1120 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1121 details.</para></listitem>
1122 </varlistentry>
1123
b070c7c0
MS
1124 <varlistentry>
1125 <term><varname>NUMAPolicy=</varname></term>
1126
1127 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1128 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1129 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1130 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1131 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1132 overview of NUMA support in Linux see,
e9dd6984 1133 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1134 </para></listitem>
1135 </varlistentry>
1136
1137 <varlistentry>
1138 <term><varname>NUMAMask=</varname></term>
1139
1140 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1141 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1142 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1143 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1144 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1145 </varlistentry>
1146
b8afec21
LP
1147 <varlistentry>
1148 <term><varname>IOSchedulingClass=</varname></term>
1149
1150 <listitem><para>Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one
1151 of the strings <option>none</option>, <option>realtime</option>, <option>best-effort</option> or
617d253a
YW
1152 <option>idle</option>. If the empty string is assigned to this option, all prior assignments to both
1153 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1154 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1155 details.</para></listitem>
1156 </varlistentry>
1157
1158 <varlistentry>
1159 <term><varname>IOSchedulingPriority=</varname></term>
1160
1161 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest
1162 priority) and 7 (lowest priority). The available priorities depend on the selected I/O scheduling class (see
617d253a
YW
1163 above). If the empty string is assigned to this option, all prior assignments to both
1164 <varname>IOSchedulingClass=</varname> and <varname>IOSchedulingPriority=</varname> have no effect.
1165 See <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1166 details.</para></listitem>
1167 </varlistentry>
1168
1169 </variablelist>
1170 </refsect1>
1171
b8afec21
LP
1172 <refsect1>
1173 <title>Sandboxing</title>
1174
2d2224e4
LP
1175 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1176 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1177 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1178 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1179 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1180 manager that makes file system namespacing unavailable to its payload. Similar,
1181 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1182 or in containers where support for this is turned off.</para>
1183
d287820d
LP
1184 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1185 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1186 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1187 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1188 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1189
e0e2ecd5 1190 <variablelist class='unit-directives'>
b8afec21
LP
1191
1192 <varlistentry>
1193 <term><varname>ProtectSystem=</varname></term>
1194
1195 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1196 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1197 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1198 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1199 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1200 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1201 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1202 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1203 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1204 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1205 recommended to enable this setting for all long-running services, unless they are involved with system updates
1206 or need to modify the operating system in other ways. If this option is used,
1207 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1208 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1209 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1210 off.</para></listitem>
b8afec21
LP
1211 </varlistentry>
1212
1213 <varlistentry>
1214 <term><varname>ProtectHome=</varname></term>
1215
e4da7d8c 1216 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1217 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1218 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1219 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1220 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1221 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1222 directories not relevant to the processes invoked by the unit, while still allowing necessary
1223 directories to be made visible when listed in <varname>BindPaths=</varname> or
1224 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1225
1226 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1227 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1228 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1229 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1230
db8d154d
ZJS
1231 <para>It is recommended to enable this setting for all long-running services (in particular
1232 network-facing ones), to ensure they cannot get access to private user data, unless the services
1233 actually require access to the user's private data. This setting is implied if
1234 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1235 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1236
1237 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1238 </varlistentry>
1239
1240 <varlistentry>
1241 <term><varname>RuntimeDirectory=</varname></term>
1242 <term><varname>StateDirectory=</varname></term>
1243 <term><varname>CacheDirectory=</varname></term>
1244 <term><varname>LogsDirectory=</varname></term>
1245 <term><varname>ConfigurationDirectory=</varname></term>
1246
885a4e6c
ZJS
1247 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1248 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1249 started, one or more directories by the specified names will be created (including their parents)
1250 below the locations defined in the following table. Also, the corresponding environment variable will
1251 be defined with the full paths of the directories. If multiple directories are set, then in the
1252 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1253 <table>
d491e65e
YW
1254 <title>Automatic directory creation and environment variables</title>
1255 <tgroup cols='4'>
8d00da49
BV
1256 <thead>
1257 <row>
8601482c
LP
1258 <entry>Directory</entry>
1259 <entry>Below path for system units</entry>
1260 <entry>Below path for user units</entry>
1261 <entry>Environment variable set</entry>
8d00da49
BV
1262 </row>
1263 </thead>
1264 <tbody>
1265 <row>
1266 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1267 <entry><filename>/run/</filename></entry>
8d00da49 1268 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1269 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1270 </row>
1271 <row>
1272 <entry><varname>StateDirectory=</varname></entry>
8601482c 1273 <entry><filename>/var/lib/</filename></entry>
8d00da49 1274 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1275 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1276 </row>
1277 <row>
1278 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1279 <entry><filename>/var/cache/</filename></entry>
8d00da49 1280 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1281 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1282 </row>
1283 <row>
1284 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1285 <entry><filename>/var/log/</filename></entry>
1286 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1287 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1288 </row>
1289 <row>
1290 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1291 <entry><filename>/etc/</filename></entry>
8d00da49 1292 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1293 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1294 </row>
1295 </tbody>
1296 </tgroup>
1297 </table>
f86fae61 1298
6d463b8a
LP
1299 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1300 the unit is stopped. It is possible to preserve the specified directories in this case if
1301 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1302 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1303 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1304 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1305
1306 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1307 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1308 specified directories already exist and their owning user or group do not match the configured ones, all files
1309 and directories below the specified directories as well as the directories themselves will have their file
1310 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1311 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1312 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1313 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1314 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1315 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1316
b8afec21
LP
1317 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1318 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1319 are mounted from there into the unit's file system namespace.</para>
798d3a52 1320
e9dd6984
ZJS
1321 <para>If <varname>DynamicUser=</varname> is used in conjunction with
1322 <varname>StateDirectory=</varname>, the logic for <varname>CacheDirectory=</varname> and
1323 <varname>LogsDirectory=</varname> is slightly altered: the directories are created below
1324 <filename>/var/lib/private</filename>, <filename>/var/cache/private</filename> and
b8afec21 1325 <filename>/var/log/private</filename>, respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1326 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1327 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1328 perspective of the host and from inside the unit, the relevant directories hence always appear
1329 directly below <filename>/var/lib</filename>, <filename>/var/cache</filename> and
1330 <filename>/var/log</filename>.</para>
798d3a52 1331
b8afec21
LP
1332 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1333 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1334 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1335 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1336 configuration or lifetime guarantees, please consider using
1337 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1338
a9a50bd6 1339 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1340 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1341 directories in a different location, a different mechanism has to be used to create them.</para>
1342
1343 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1344 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1345 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1346 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1347
8c8208cb
LP
1348 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1349 …</command> command on the relevant units, see
1350 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1351 details.</para>
1352
b8afec21
LP
1353 <para>Example: if a system service unit has the following,
1354 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1355 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1356
1357 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1358 directories <filename index='false'>/run/foo/bar</filename> and
1359 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1360 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1361 when the service is stopped.</para>
1362
1363 <para>Example: if a system service unit has the following,
1364 <programlisting>RuntimeDirectory=foo/bar
1365StateDirectory=aaa/bbb ccc</programlisting>
1366 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1367 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para></listitem>
798d3a52
ZJS
1368 </varlistentry>
1369
ece87975 1370 <varlistentry>
b8afec21
LP
1371 <term><varname>RuntimeDirectoryMode=</varname></term>
1372 <term><varname>StateDirectoryMode=</varname></term>
1373 <term><varname>CacheDirectoryMode=</varname></term>
1374 <term><varname>LogsDirectoryMode=</varname></term>
1375 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1376
b8afec21
LP
1377 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1378 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1379 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1380 <constant>0755</constant>. See "Permissions" in <citerefentry
1381 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1382 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1383 </varlistentry>
1384
798d3a52 1385 <varlistentry>
b8afec21
LP
1386 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1387
1388 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1389 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1390 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1391 and manually restarted. Here, the automatic restart means the operation specified in
1392 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1393 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1394 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1395 <literal>tmpfs</literal>, then for system services the directories specified in
1396 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1397 </varlistentry>
1398
bd9014c3
YW
1399 <varlistentry>
1400 <term><varname>TimeoutCleanSec=</varname></term>
1401 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1402 clean …</command>, see
1403 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1404 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1405 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1406 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1407 </varlistentry>
1408
798d3a52 1409 <varlistentry>
2a624c36
AP
1410 <term><varname>ReadWritePaths=</varname></term>
1411 <term><varname>ReadOnlyPaths=</varname></term>
1412 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1413 <term><varname>ExecPaths=</varname></term>
1414 <term><varname>NoExecPaths=</varname></term>
798d3a52 1415
885a4e6c
ZJS
1416 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1417 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1418 relative to the host's root directory (i.e. the system running the service manager). Note that if
1419 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1420 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1421
6b000af4
LP
1422 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1423 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1424 are accessible for reading only, writing will be refused even if the usual file access controls would
1425 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1426 order to provide writable subdirectories within read-only directories. Use
1427 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1428 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1429
1430 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1431 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1432 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1433 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1434 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1435
ddc155b2
TM
1436 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1437 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1438 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1439 directories.</para>
1440
0e18724e 1441 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1442 in which case all paths listed will have limited access from within the namespace. If the empty string is
1443 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1444
ddc155b2
TM
1445 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1446 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1447 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1448 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1449 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1450 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1451 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1452 second.</para>
5327c910 1453
0e18724e
LP
1454 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1455 host. This means that this setting may not be used for services which shall be able to install mount points in
1456 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1457 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1458 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1459 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1460 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1461 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1462 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1463 setting is not complete, and does not offer full protection. </para>
1464
1465 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1466 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1467 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1468 <varname>SystemCallFilter=~@mount</varname>.</para>
1469
ddc155b2
TM
1470 <para>Simple allow-list example using these directives:
1471 <programlisting>[Service]
1472ReadOnlyPaths=/
1473ReadWritePaths=/var /run
1474InaccessiblePaths=-/lost+found
1475NoExecPaths=/
1476ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1477</programlisting></para>
1478
c4d4b5a7 1479 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1480 </varlistentry>
1481
c10b460b
YW
1482 <varlistentry>
1483 <term><varname>TemporaryFileSystem=</varname></term>
1484
1485 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1486 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1487 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1488 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1489 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1490 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1491 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1492 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1493
1494 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1495 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1496 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1497
1498 <para>Example: if a unit has the following,
1499 <programlisting>TemporaryFileSystem=/var:ro
1500BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1501 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1502 <filename>/var/lib/systemd</filename> or its contents.</para>
1503
1504 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1505 </varlistentry>
1506
798d3a52
ZJS
1507 <varlistentry>
1508 <term><varname>PrivateTmp=</varname></term>
1509
3b121157
ZJS
1510 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1511 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1512 directories inside it that are not shared by processes outside of the namespace. This is useful to
1513 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1514 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1515 created by a service in these directories will be removed after the service is stopped. Defaults to
1516 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1517 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1518 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1519 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the
1520 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1521 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1522 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1523 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1524 implicitly <varname>After=</varname> ordering on
d71f0505 1525 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1526 is added.</para>
1527
b8afec21
LP
1528 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1529 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1530 security.</para>
1531
1532 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1533 </varlistentry>
1534
1535 <varlistentry>
1536 <term><varname>PrivateDevices=</varname></term>
1537
3b121157 1538 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for the
b0238568 1539 executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
b8afec21
LP
1540 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY subsystem) to it,
1541 but no physical devices such as <filename>/dev/sda</filename>, system memory <filename>/dev/mem</filename>,
1542 system ports <filename>/dev/port</filename> and others. This is useful to securely turn off physical device
1543 access by the executed process. Defaults to false. Enabling this option will install a system call filter to
1544 block low-level I/O system calls that are grouped in the <varname>@raw-io</varname> set, will also remove
1545 <constant>CAP_MKNOD</constant> and <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the
1546 unit (see above), and set <varname>DevicePolicy=closed</varname> (see
798d3a52 1547 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
effbd6d2 1548 for details). Note that using this setting will disconnect propagation of mounts from the service to the host
266d0bb9 1549 (propagation in the opposite direction continues to work). This means that this setting may not be used for
b8afec21 1550 services which shall be able to install mount points in the main mount namespace. The new
3b121157 1551 <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old programs which try
b8afec21
LP
1552 to set up executable memory by using
1553 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1554 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the same
1555 restrictions regarding mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and
266d0bb9 1556 related calls, see above. If turned on and if running in user mode, or in system mode, but without the
b8afec21
LP
1557 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1558 <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1559
b8afec21
LP
1560 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1561 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1562 security.</para>
1563
1564 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1565 </varlistentry>
1566
1567 <varlistentry>
1568 <term><varname>PrivateNetwork=</varname></term>
1569
b8afec21
LP
1570 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1571 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1572 be available to the executed process. This is useful to turn off network access by the executed process.
1573 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1574 the <varname>JoinsNamespaceOf=</varname> directive, see
1575 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1576 details. Note that this option will disconnect all socket families from the host, including
1577 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1578 <constant>AF_NETLINK</constant> this means that device configuration events received from
1579 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1580 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1581 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1582 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1583
1584 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1585 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1586 security.</para>
1587
1588 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1589 bound within a private network namespace. This may be combined with
1590 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1591 services.</para>
1592
1593 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1594 </varlistentry>
1595
1596 <varlistentry>
1597 <term><varname>NetworkNamespacePath=</varname></term>
1598
1599 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1600 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1601 one). When set the invoked processes are added to the network namespace referenced by that path. The
1602 path has to point to a valid namespace file at the moment the processes are forked off. If this
1603 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1604 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1605 the listed units that have <varname>PrivateNetwork=</varname> or
1606 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1607 units is reused.</para>
1608
1609 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1610 bound within the specified network namespace.</para>
1611
1612 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1613 </varlistentry>
1614
a70581ff
XR
1615 <varlistentry>
1616 <term><varname>PrivateIPC=</varname></term>
1617
1618 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1619 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1620 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1621 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1622 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1623 details.</para>
1624
1625 <para>Note that IPC namespacing does not have an effect on
1626 <constant>AF_UNIX</constant> sockets, which are the most common
1627 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1628 sockets in the file system are subject to mount namespacing, and
1629 those in the abstract namespace are subject to network namespacing.
1630 IPC namespacing only has an effect on SysV IPC (which is mostly
1631 legacy) as well as POSIX message queues (for which
1632 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1633 sockets are typically a better replacement). IPC namespacing also
1634 has no effect on POSIX shared memory (which is subject to mount
1635 namespacing) either. See
1636 <citerefentry><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1637 the details.</para>
1638
1639 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1640 not available), and the unit should be written in a way that does not solely rely on this setting for
1641 security.</para>
1642
1643 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1644 </varlistentry>
1645
1646 <varlistentry>
1647 <term><varname>IPCNamespacePath=</varname></term>
1648
1649 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1650 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1651 one). When set the invoked processes are added to the network namespace referenced by that path. The
1652 path has to point to a valid namespace file at the moment the processes are forked off. If this
1653 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1654 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1655 the listed units that have <varname>PrivateIPC=</varname> or
1656 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1657 units is reused.</para>
1658
1659 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1660 </varlistentry>
1661
798d3a52 1662 <varlistentry>
d251207d
LP
1663 <term><varname>PrivateUsers=</varname></term>
1664
1665 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1666 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1667 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1668 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1669 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1670 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1671 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1672 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1673 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1674 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1675 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1676 additional capabilities in the host's user namespace. Defaults to off.</para>
1677
5749f855
AZ
1678 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1679 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1680 Additionally, in the per-user instance manager case, the
1681 user namespace will be set up before most other namespaces. This means that combining
1682 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1683 normally supported by the per-user instances of the service manager.</para>
1684
915e6d16
LP
1685 <para>This setting is particularly useful in conjunction with
1686 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1687 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1688 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1689
b8afec21
LP
1690 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1691 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1692 security.</para></listitem>
d251207d
LP
1693 </varlistentry>
1694
aecd5ac6
TM
1695 <varlistentry>
1696 <term><varname>ProtectHostname=</varname></term>
1697
1698 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1699 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1700
8df87b43
LP
1701 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1702 are not available), and the unit should be written in a way that does not solely rely on this setting
1703 for security.</para>
1704
1705 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1706 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1707 hostname changes dynamically.</para>
1708
266d0bb9
YW
1709 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1710 capability (e.g. services for which <varname>User=</varname> is set),
1711 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1712
c4d4b5a7 1713 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1714 </varlistentry>
1715
022d3345
KK
1716 <varlistentry>
1717 <term><varname>ProtectClock=</varname></term>
1718
1719 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1720 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1721 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1722 capability bounding set for this unit, installs a system call filter to block calls that can set the
1723 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1724 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345 1725 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
266d0bb9
YW
1726 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1727 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1728 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345
KK
1729
1730 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1731 </varlistentry>
1732
59eeb84b
LP
1733 <varlistentry>
1734 <term><varname>ProtectKernelTunables=</varname></term>
1735
1736 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1737 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1738 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1739 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1740 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1741 boot-time, for example with the
1742 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1743 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1744 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1745 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1746 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1747 (e.g. services for which <varname>User=</varname> is set),
1748 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1749 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1750 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1751 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1752 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7
LP
1753
1754 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1755 </varlistentry>
1756
85265556
DH
1757 <varlistentry>
1758 <term><varname>ProtectKernelModules=</varname></term>
1759
1b2ad5d9
MB
1760 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1761 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1762 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1763 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1764 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1765 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1766 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1767 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1768 both privileged and unprivileged. To disable module auto-load feature please see
1769 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1770 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1771 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1772 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1773 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7
LP
1774
1775 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1776 </varlistentry>
1777
d916e35b
KK
1778 <varlistentry>
1779 <term><varname>ProtectKernelLogs=</varname></term>
1780
1781 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1782 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1783 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1784 unit, and installs a system call filter to block the
1785 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1786 system call (not to be confused with the libc API
1787 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1788 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1789 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1790 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1791 capability (e.g. services for which <varname>User=</varname> is set),
1792 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b
KK
1793
1794 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1795 </varlistentry>
1796
59eeb84b
LP
1797 <varlistentry>
1798 <term><varname>ProtectControlGroups=</varname></term>
1799
effbd6d2
LP
1800 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1801 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1802 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1803 unit. Except for container managers no services should require write access to the control groups hierarchies;
1804 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1805 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1806 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1807 is implied.</para>
1808
1809 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1810 </varlistentry>
1811
1812 <varlistentry>
b8afec21 1813 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1814
6b000af4
LP
1815 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1816 unit. Takes a space-separated list of address family names to allow-list, such as
1817 <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or <constant>AF_INET6</constant>. When
1818 prefixed with <constant>~</constant> the listed address families will be applied as deny list,
1819 otherwise as allow list. Note that this restricts access to the <citerefentry
1820 project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1821 system call only. Sockets passed into the process by other means (for example, by using socket
1822 activation with socket units, see
1823 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1824 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1825 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1826 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1827 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1828 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1829 restrictions of this option. Specifically, it is recommended to combine this option with
1830 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1831 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1832 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1833 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1834 any previous address family restriction changes are undone. This setting does not affect commands
1835 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1836
1837 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1838 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1839 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1840 used for local communication, including for
1841 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1842 logging.</para></listitem>
798d3a52
ZJS
1843 </varlistentry>
1844
1845 <varlistentry>
b8afec21 1846 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1847
b8afec21
LP
1848 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1849 about Linux namespaces, see <citerefentry
1850 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1851 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1852 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1853 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1854 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1855 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1856 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1857 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1858 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1859 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1860 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1861 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1862 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1863 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1864 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1865 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1866 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1867 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1868 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1869 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1870 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1871 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1872 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1873
1874 <para>Example: if a unit has the following,
1875 <programlisting>RestrictNamespaces=cgroup ipc
1876RestrictNamespaces=cgroup net</programlisting>
1877 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1878 If the second line is prefixed with <literal>~</literal>, e.g.,
1879 <programlisting>RestrictNamespaces=cgroup ipc
1880RestrictNamespaces=~cgroup net</programlisting>
1881 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1882 </varlistentry>
1883
023a4f67 1884 <varlistentry>
b8afec21 1885 <term><varname>LockPersonality=</varname></term>
023a4f67 1886
b8afec21
LP
1887 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
1888 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
1889 call so that the kernel execution domain may not be changed from the default or the personality selected with
1890 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
1891 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
1892 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1893 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
1894 </varlistentry>
1895
798d3a52 1896 <varlistentry>
b8afec21 1897 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 1898
b8afec21
LP
1899 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
1900 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
1901 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
1902 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
1903 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
1904 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
1905 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
1906 with <constant>PROT_EXEC</constant> set and
1907 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
1908 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
1909 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
1910 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
1911 software exploits to change running code dynamically. However, the protection can be circumvented, if
1912 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
1913 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
1914 prevented by making such file systems inaccessible to the service
1915 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
1916 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
1917 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
1918 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1919 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1920 restrictions of this option. Specifically, it is recommended to combine this option with
1921 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1922 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1923 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
1924 </varlistentry>
1925
1926 <varlistentry>
b8afec21 1927 <term><varname>RestrictRealtime=</varname></term>
798d3a52 1928
b8afec21
LP
1929 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
1930 the unit are refused. This restricts access to realtime task scheduling policies such as
1931 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
1932 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
1933 for details about these scheduling policies. If running in user mode, or in system mode, but without the
1934 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
1935 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
1936 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
1937 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
1938 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
1939 </varlistentry>
1940
7445db6e
LP
1941 <varlistentry>
1942 <term><varname>RestrictSUIDSGID=</varname></term>
1943
1944 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
1945 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
1946 <citerefentry
1947 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
1948 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
1949 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
1950 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
1951 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
1952 programs that actually require them. Note that this restricts marking of any type of file system
1953 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
1954 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
1955 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
1956 </varlistentry>
1957
798d3a52 1958 <varlistentry>
b8afec21 1959 <term><varname>RemoveIPC=</varname></term>
798d3a52 1960
b8afec21
LP
1961 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
1962 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
1963 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
1964 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
1965 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
1966 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
1967 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
1968
1969 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1970 </varlistentry>
1971
2f2e14b2
LP
1972 <varlistentry>
1973 <term><varname>PrivateMounts=</varname></term>
1974
1975 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
1976 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
1977 namespace turned off. This means any file system mount points established or removed by the unit's processes
1978 will be private to them and not be visible to the host. However, file system mount points established or
1979 removed on the host will be propagated to the unit's processes. See <citerefentry
1980 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1981 details on file system namespaces. Defaults to off.</para>
1982
1983 <para>When turned on, this executes three operations for each invoked process: a new
1984 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
1985 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
1986 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
1987 mode configured with <varname>MountFlags=</varname>, see below.</para>
1988
1989 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
1990 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
1991 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
1992 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
1993 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
1994 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1995 directories.</para>
1996
1997 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
1998 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
1999 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2000 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2001 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2002 used.</para>
2003
2004 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2005 </varlistentry>
2006
798d3a52 2007 <varlistentry>
b8afec21 2008 <term><varname>MountFlags=</varname></term>
798d3a52 2009
2f2e14b2
LP
2010 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2011 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2012 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2013 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2014 for details on mount propagation, and the three propagation flags in particular.</para>
2015
2016 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2017 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2018 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2019 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2020 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2021 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2022
2023 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2024 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2025 first, propagation from the unit's processes to the host is still turned off.</para>
2026
cd990847 2027 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2028 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2029 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2030
2031 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2032 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
2033
2034 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2035 </varlistentry>
2036
b8afec21
LP
2037 </variablelist>
2038 </refsect1>
a6fabe38 2039
b8afec21
LP
2040 <refsect1>
2041 <title>System Call Filtering</title>
e0e2ecd5 2042 <variablelist class='unit-directives'>
798d3a52
ZJS
2043
2044 <varlistentry>
2045 <term><varname>SystemCallFilter=</varname></term>
2046
330703fb
LP
2047 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2048 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2049 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2050 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2051 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2052 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2053 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2054 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2055 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2056 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2057 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2058 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2059 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
2060 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2061 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2062 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2063 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2064 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2065 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2066 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2067 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2068 explicitly. This option may be specified more than once, in which case the filter masks are
2069 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2070 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2071
0b8fab97
LP
2072 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2073 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2074 option. Specifically, it is recommended to combine this option with
2075 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2076
2ca8dc15 2077 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2078 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2079 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2080 service binary fails for some reason (for example: missing service executable), the error handling logic might
2081 require access to an additional set of system calls in order to process and log this failure correctly. It
2082 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2083 failures.</para>
2084
6b000af4
LP
2085 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2086 encountered will take precedence and will dictate the default action (termination or approval of a
2087 system call). Then the next occurrences of this option will add or delete the listed system calls
2088 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2089 example, if you have started with an allow list rule for <function>read()</function> and
2090 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2091 then <function>write()</function> will be removed from the set.)</para>
b8afec21
LP
2092
2093 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2094 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2095
2096 <table>
2097 <title>Currently predefined system call sets</title>
2098
2099 <tgroup cols='2'>
2100 <colspec colname='set' />
2101 <colspec colname='description' />
2102 <thead>
2103 <row>
2104 <entry>Set</entry>
2105 <entry>Description</entry>
2106 </row>
2107 </thead>
2108 <tbody>
44898c53
LP
2109 <row>
2110 <entry>@aio</entry>
2111 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2112 </row>
133ddbbe
LP
2113 <row>
2114 <entry>@basic-io</entry>
2115 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2116 </row>
44898c53
LP
2117 <row>
2118 <entry>@chown</entry>
2119 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2120 </row>
201c1cc2
TM
2121 <row>
2122 <entry>@clock</entry>
1f9ac68b
LP
2123 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2124 </row>
2125 <row>
2126 <entry>@cpu-emulation</entry>
2127 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2128 </row>
2129 <row>
2130 <entry>@debug</entry>
2131 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2132 </row>
1a1b13c9
LP
2133 <row>
2134 <entry>@file-system</entry>
e9dd6984 2135 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2136 </row>
201c1cc2
TM
2137 <row>
2138 <entry>@io-event</entry>
1f9ac68b 2139 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2140 </row>
2141 <row>
2142 <entry>@ipc</entry>
cd5bfd7e 2143 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2144 </row>
2145 <row>
2146 <entry>@keyring</entry>
2147 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2148 </row>
cd0ddf6f
LP
2149 <row>
2150 <entry>@memlock</entry>
e9dd6984 2151 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2152 </row>
201c1cc2
TM
2153 <row>
2154 <entry>@module</entry>
d5efc18b 2155 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2156 </row>
2157 <row>
2158 <entry>@mount</entry>
d5efc18b 2159 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2160 </row>
2161 <row>
2162 <entry>@network-io</entry>
1f9ac68b 2163 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2164 </row>
2165 <row>
2166 <entry>@obsolete</entry>
1f9ac68b 2167 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2168 </row>
2169 <row>
2170 <entry>@privileged</entry>
1f9ac68b 2171 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2172 </row>
2173 <row>
2174 <entry>@process</entry>
5e2b0e1c 2175 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2176 </row>
2177 <row>
2178 <entry>@raw-io</entry>
aa6b9cec 2179 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2180 </row>
bd2ab3f4
LP
2181 <row>
2182 <entry>@reboot</entry>
2183 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2184 </row>
133ddbbe
LP
2185 <row>
2186 <entry>@resources</entry>
2187 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2188 </row>
6eaaeee9
LP
2189 <row>
2190 <entry>@setuid</entry>
2191 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2192 </row>
cd0ddf6f
LP
2193 <row>
2194 <entry>@signal</entry>
2195 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2196 </row>
bd2ab3f4
LP
2197 <row>
2198 <entry>@swap</entry>
2199 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2200 </row>
44898c53
LP
2201 <row>
2202 <entry>@sync</entry>
e9dd6984 2203 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2204 </row>
70526841
LP
2205 <row>
2206 <entry>@system-service</entry>
6b000af4 2207 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2208 </row>
cd0ddf6f
LP
2209 <row>
2210 <entry>@timer</entry>
2211 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2212 </row>
95aac012
ZJS
2213 <row>
2214 <entry>@known</entry>
6f5cf880 2215 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2216 </row>
201c1cc2
TM
2217 </tbody>
2218 </tgroup>
2219 </table>
2220
b8afec21
LP
2221 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2222 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2223 depends on the kernel version and architecture for which systemd was compiled. Use
2224 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2225 filter.</para>
effbd6d2 2226
6b000af4
LP
2227 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2228 operation. It is recommended to enforce system call allow lists for all long-running system
2229 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2230 system services:</para>
70526841
LP
2231
2232 <programlisting>[Service]
2233SystemCallFilter=@system-service
2234SystemCallErrorNumber=EPERM</programlisting>
2235
330703fb
LP
2236 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2237 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2238 call may be used to execute operations similar to what can be done with the older
2239 <function>kill()</function> system call, hence blocking the latter without the former only provides
2240 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2241 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2242 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2243 blocked until the allow list is updated.</para>
330703fb
LP
2244
2245 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2246 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2247 binaries, which is how most distributions build packaged programs). This means that blocking these
2248 system calls (which include <function>open()</function>, <function>openat()</function> or
2249 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2250 unusable.</para>
2251
effbd6d2
LP
2252 <para>It is recommended to combine the file system namespacing related options with
2253 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2254 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2255 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2256 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2257 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2258 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2259 </varlistentry>
2260
2261 <varlistentry>
2262 <term><varname>SystemCallErrorNumber=</varname></term>
2263
330703fb
LP
2264 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2265 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2266 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2267 instead of terminating the process immediately. See <citerefentry
2268 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2269 full list of error codes. When this setting is not used, or when the empty string or the special
2270 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2271 filter is triggered.</para></listitem>
798d3a52
ZJS
2272 </varlistentry>
2273
2274 <varlistentry>
2275 <term><varname>SystemCallArchitectures=</varname></term>
2276
0b8fab97
LP
2277 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2278 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2279 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2280 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2281 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2282 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2283 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2284 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2285 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2286 filtering is applied.</para>
0b8fab97 2287
2428aaf8
AJ
2288 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2289 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2290 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2291 x32.</para>
2292
2293 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2294 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2295 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2296 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2297 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2298 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2299
b8afec21
LP
2300 <para>System call architectures may also be restricted system-wide via the
2301 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2302 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2303 details.</para></listitem>
2304 </varlistentry>
2305
9df2cdd8
TM
2306 <varlistentry>
2307 <term><varname>SystemCallLog=</varname></term>
2308
2309 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2310 system calls executed by the unit processes for the listed ones will be logged. If the first
2311 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2312 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2313 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2314 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2315 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2316 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2317 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2318 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2319 </varlistentry>
2320
b8afec21
LP
2321 </variablelist>
2322 </refsect1>
2323
2324 <refsect1>
2325 <title>Environment</title>
2326
e0e2ecd5 2327 <variablelist class='unit-directives'>
b8afec21
LP
2328
2329 <varlistentry>
2330 <term><varname>Environment=</varname></term>
2331
e531091b
ZJS
2332 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2333 rules described in "Quoting" section in
2334 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2335 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2336 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2337 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2338 expansion is performed, see the "Specifiers" section in
2339 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2340 </para>
2341
2342 <para>This option may be specified more than once, in which case all listed variables will be set. If
2343 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2344 string is assigned to this option, the list of environment variables is reset, all prior assignments
2345 have no effect.</para>
2346
2347 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2348 Variable names cannot be empty or start with a digit. In variable values, most characters are
2349 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2350
2351 <para>Example:
2352 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2353 gives three variables <literal>VAR1</literal>,
2354 <literal>VAR2</literal>, <literal>VAR3</literal>
2355 with the values <literal>word1 word2</literal>,
2356 <literal>word3</literal>, <literal>$word 5 6</literal>.
2357 </para>
2358
e531091b
ZJS
2359 <para>See <citerefentry
2360 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2361 details about environment variables.</para>
438311a5 2362
3220cf39
LP
2363 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2364 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2365 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2366 environment variables are propagated down the process tree, including across security boundaries
2367 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2368 the secret data. Use <varname>LoadCredential=</varname> (see below) to pass data to unit processes
2369 securely.</para></listitem>
b8afec21
LP
2370 </varlistentry>
2371
2372 <varlistentry>
2373 <term><varname>EnvironmentFile=</varname></term>
2374
2375 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2376 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2377 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2378 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2379 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2380 you use double quotes (").</para>
2381
69bdb3b1
MS
2382 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2383 are supported, but not
2384 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2385 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2386 <varname>EnvironmentFile=</varname>.</para>
2387
b8afec21
LP
2388 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2389 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2390 warning message is logged. This option may be specified more than once in which case all specified files are
2391 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2392 have no effect.</para>
2393
2394 <para>The files listed with this directive will be read shortly before the process is executed (more
2395 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2396 files in one unit state, and read it with this option in the next. The files are read from the file
2397 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2398
2399 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2400 variable is set twice from these files, the files will be read in the order they are specified and the later
2401 setting will override the earlier setting.</para></listitem>
2402 </varlistentry>
2403
2404 <varlistentry>
2405 <term><varname>PassEnvironment=</varname></term>
2406
2407 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2408 space-separated list of variable names. This option may be specified more than once, in which case all listed
2409 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2410 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2411 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2412 service manager, as system services by default do not automatically inherit any environment variables set for
2413 the service manager itself. However, in case of the user service manager all environment variables are passed
2414 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2415
2416 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2417 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2418
69bdb3b1
MS
2419 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2420 are supported, but not
2421 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2422 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2423 <varname>EnvironmentFile=</varname>.</para>
2424
b8afec21
LP
2425 <para>Example:
2426 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2427 passes three variables <literal>VAR1</literal>,
2428 <literal>VAR2</literal>, <literal>VAR3</literal>
2429 with the values set for those variables in PID1.</para>
2430
2431 <para>
2432 See <citerefentry
2433 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2434 about environment variables.</para></listitem>
2435 </varlistentry>
2436
2437 <varlistentry>
2438 <term><varname>UnsetEnvironment=</varname></term>
2439
2440 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2441 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2442 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2443 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2444 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2445 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2446 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2447 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2448 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2449 executed processes is compiled. That means it may undo assignments from any configuration source, including
2450 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2451 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2452 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2453 (in case <varname>PAMName=</varname> is used).</para>
2454
82651d5b
ZJS
2455 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2456 settings combine to form the inherited environment. See <citerefentry
2457 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2458 information about environment variables.</para></listitem>
b8afec21
LP
2459 </varlistentry>
2460
2461 </variablelist>
2462 </refsect1>
2463
2464 <refsect1>
2465 <title>Logging and Standard Input/Output</title>
2466
e0e2ecd5 2467 <variablelist class='unit-directives'>
b8afec21
LP
2468 <varlistentry>
2469
2470 <term><varname>StandardInput=</varname></term>
2471
2472 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2473 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2474 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2475 <option>fd:<replaceable>name</replaceable></option>.</para>
2476
2477 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2478 i.e. all read attempts by the process will result in immediate EOF.</para>
2479
2480 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2481 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2482 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2483 current controlling process releases the terminal.</para>
2484
2485 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2486 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2487 from the terminal.</para>
2488
2489 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2490 controlling process start-up of the executed process fails.</para>
2491
2492 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2493 standard input to the executed process. The data to pass is configured via
2494 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2495 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2496 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2497 EOF.</para>
2498
2499 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2500 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2501 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2502 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2503 input of processes to arbitrary system services.</para>
2504
2505 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2506 socket unit file (see
2507 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2508 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2509 input will be connected to the socket the service was activated from, which is primarily useful for
2510 compatibility with daemons designed for use with the traditional <citerefentry
2511 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2512 daemon.</para>
2513
2514 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2515 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2516 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2517 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2518 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2519 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2520 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2521 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2522 details about named file descriptors and their ordering.</para>
2523
c6e33c29
LP
2524 <para>This setting defaults to <option>null</option>, unless
2525 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2526 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2527 </varlistentry>
2528
2529 <varlistentry>
2530 <term><varname>StandardOutput=</varname></term>
2531
d58b613b 2532 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2533 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2534 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2535 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2536 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2537 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2538
2539 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2540
2541 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2542 to it will be lost.</para>
2543
2544 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2545 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2546 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2547
eedaf7f3
LP
2548 <para><option>journal</option> connects standard output with the journal, which is accessible via
2549 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2550 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2551 specific option listed below is hence a superset of this one. (Also note that any external,
2552 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2553 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2554
2555 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2556 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2557 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2558 case this option is no different from <option>journal</option>.</para>
2559
eedaf7f3
LP
2560 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2561 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2562
2563 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2564 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2565 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2566 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2567 but without truncating it.
2568 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2569 as writing and duplicated. This is particularly useful when the specified path refers to an
2570 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2571 single stream connection is created for both input and output.</para>
2572
e9dd6984
ZJS
2573 <para><option>append:<replaceable>path</replaceable></option> is similar to
2574 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2575 </para>
566b7d23 2576
8d7dab1f 2577 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2578 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2579 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2580 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2581 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2582 and therefore re-truncated for each command line. If the output file is truncated while another
2583 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2584 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2585 adjusting its offset, then the space between the file pointers of the two processes may be filled
2586 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2587 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2588 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2589 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2590 similar.</para>
8d7dab1f 2591
b8afec21
LP
2592 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2593 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2594
2595 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2596 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2597 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2598 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2599 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2600 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2601 socket unit. If multiple matches are found, the first one will be used. See
2602 <varname>FileDescriptorName=</varname> in
2603 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2604 details about named descriptors and their ordering.</para>
2605
eedaf7f3
LP
2606 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2607 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2608 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2609 above). Also note that in this case stdout (or stderr, see below) will be an
2610 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2611 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2612 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2613 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2614
2615 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2616 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2617 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2618 to be added to the unit (see above).</para></listitem>
2619 </varlistentry>
2620
2621 <varlistentry>
2622 <term><varname>StandardError=</varname></term>
2623
d58b613b 2624 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2625 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2626 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2627 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2628 <literal>stderr</literal>.</para>
2629
2630 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2631 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2632 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2633 to be added to the unit (see above).</para></listitem>
2634 </varlistentry>
2635
2636 <varlistentry>
2637 <term><varname>StandardInputText=</varname></term>
2638 <term><varname>StandardInputData=</varname></term>
2639
c6e33c29
LP
2640 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2641 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2642 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2643 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2644 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2645
2646 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2647 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2648 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2649 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2650 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2651 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2652
2653 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2654 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2655 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2656
2657 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2658 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2659 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2660 file. Assigning an empty string to either will reset the data buffer.</para>
2661
2662 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2663 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2664 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2665 details). This is particularly useful for large data configured with these two options. Example:</para>
2666
2667 <programlisting>…
2668StandardInput=data
2669StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2670 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2671 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2672 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2673 SWNrZSEK
2674…</programlisting></listitem>
798d3a52
ZJS
2675 </varlistentry>
2676
2677 <varlistentry>
b8afec21 2678 <term><varname>LogLevelMax=</varname></term>
142bd808 2679
b8afec21
LP
2680 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2681 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2682 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2683 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2684 messages). See <citerefentry
2685 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2686 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2687 this option to configure the logging system to drop log messages of a specific service above the specified
2688 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2689 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
b8afec21
LP
2690 of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
2691 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2692 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2693 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2694 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2695 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2696 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2697 </varlistentry>
2698
add00535 2699 <varlistentry>
b8afec21 2700 <term><varname>LogExtraFields=</varname></term>
add00535 2701
db11487d
ZJS
2702 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2703 processes associated with this unit. This setting takes one or more journal field assignments in the
2704 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2705 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2706 for details on the journal field concept. Even though the underlying journal implementation permits
2707 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2708 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2709 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2710 useful for attaching additional metadata to log records of a unit, but given that all fields and
2711 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2712 string to reset the list.</para></listitem>
add00535
LP
2713 </varlistentry>
2714
90fc172e
AZ
2715 <varlistentry>
2716 <term><varname>LogRateLimitIntervalSec=</varname></term>
2717 <term><varname>LogRateLimitBurst=</varname></term>
2718
2719 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2720 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2721 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2722 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2723 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2724 "min", "h", "ms", "us" (see
2725 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2726 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2727 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2728 </para></listitem>
2729 </varlistentry>
2730
5b0a76d1
LP
2731 <varlistentry>
2732 <term><varname>LogNamespace=</varname></term>
2733
2734 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2735 user-defined string identifying the namespace. If not used the processes of the service are run in
2736 the default journal namespace, i.e. their log stream is collected and processed by
2737 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2738 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2739 or stdout/stderr logging) is collected and processed by an instance of the
2740 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2741 namespace. The log data is stored in a data store independent from the default log namespace's data
2742 store. See
2743 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2744 for details about journal namespaces.</para>
2745
2746 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2747 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2748 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2749 propagation of mounts from the unit's processes to the host, similar to how
2750 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2751 not be used for services that need to establish mount points on the host.</para>
2752
2753 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2754 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2755 so that they are automatically established prior to the unit starting up. Note that when this option
2756 is used log output of this service does not appear in the regular
2757 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2758 output, unless the <option>--namespace=</option> option is used.</para>
2759
2760 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2761 </varlistentry>
2762
798d3a52 2763 <varlistentry>
b8afec21 2764 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2765
eedaf7f3
LP
2766 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2767 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2768 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2769 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2770 the same settings in combination with <option>+console</option>) and only applies to log messages
2771 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2772 </varlistentry>
2773
2774 <varlistentry>
b8afec21 2775 <term><varname>SyslogFacility=</varname></term>
78e864e5 2776
b8afec21
LP
2777 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2778 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2779 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2780 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2781 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2782 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2783 <option>local7</option>. See <citerefentry
2784 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2785 details. This option is only useful when <varname>StandardOutput=</varname> or
2786 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2787 the same settings in combination with <option>+console</option>), and only applies to log messages
2788 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2789 </varlistentry>
2790
b1edf445 2791 <varlistentry>
b8afec21 2792 <term><varname>SyslogLevel=</varname></term>
b1edf445 2793
b8afec21
LP
2794 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2795 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2796 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2797 <option>debug</option>. See <citerefentry
2798 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2799 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2800 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2801 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2802 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2803 prefixed with a different log level which can be used to override the default log level specified here. The
2804 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2805 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2806 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2807 </varlistentry>
2808
2809 <varlistentry>
b8afec21 2810 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2811
b8afec21 2812 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2813 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2814 the same settings in combination with <option>+console</option>), log lines written by the executed
2815 process that are prefixed with a log level will be processed with this log level set but the prefix
2816 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2817 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2818 this prefixing see
2819 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2820 Defaults to true.</para></listitem>
2821 </varlistentry>
fdfcb946 2822
b8afec21
LP
2823 <varlistentry>
2824 <term><varname>TTYPath=</varname></term>
4a628360 2825
b8afec21
LP
2826 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2827 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2828 </varlistentry>
23a7448e 2829
b8afec21
LP
2830 <varlistentry>
2831 <term><varname>TTYReset=</varname></term>
3536f49e 2832
b8afec21
LP
2833 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2834 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2835 </varlistentry>
2836
189cd8c2 2837 <varlistentry>
b8afec21 2838 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2839
b8afec21
LP
2840 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2841 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2842 </varlistentry>
2843
53f47dfc 2844 <varlistentry>
b8afec21 2845 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2846
b8afec21
LP
2847 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2848 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2849 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2850 </varlistentry>
b8afec21
LP
2851 </variablelist>
2852 </refsect1>
2853
3220cf39
LP
2854 <refsect1>
2855 <title>Credentials</title>
2856
2857 <variablelist class='unit-directives'>
2858
2859 <varlistentry>
2860 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable>:<replaceable>PATH</replaceable></term>
2861
2862 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2863 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2864 public and private) or certificates, user account information or identity information from host to
2865 services. The data is accessible from the unit's processes via the file system, at a read-only
2866 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2867 accessible to the user associated with the unit, via the
2868 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2869 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2870 environment variable to the unit's processes.</para>
2871
2872 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
2873 credential plus a file system path. The ID must be a short ASCII string suitable as filename in the
2874 filesystem, and may be chosen freely by the user. If the specified path is absolute it is opened as
2875 regular file and the credential data is read from it. If the absolute path refers to an
d3dcf4e3
LP
2876 <constant>AF_UNIX</constant> stream socket in the file system a connection is made to it (only once
2877 at unit start-up) and the credential data read from the connection, providing an easy IPC integration
2878 point for dynamically providing credentials from other services. If the specified path is not
2879 absolute and itself qualifies as valid credential identifier it is understood to refer to a
2880 credential that the service manager itself received via the <varname>$CREDENTIALS_DIRECTORY</varname>
2881 environment variable, which may be used to propagate credentials from an invoking environment (e.g. a
2882 container manager that invoked the service manager) into a service. The contents of the file/socket
2883 may be arbitrary binary or textual data, including newline characters and <constant>NUL</constant>
2884 bytes. This option may be used multiple times, each time defining an additional credential to pass to
2885 the unit.</para>
3220cf39
LP
2886
2887 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
2888 be directly accessible to the unit's processes: the credential data is read and copied into separate,
2889 read-only copies for the unit that are accessible to appropriately privileged processes. This is
2890 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
2891 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
2892 without having to open up access to all users.</para>
2893
2894 <para>In order to reference the path a credential may be read from within a
2895 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
2896 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
2897
75909cc7 2898 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3
LP
2899
2900 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
2901 originate from an abstract namespace socket, that includes information about the unit and the
2902 credential ID in its socket name. Use <citerefentry
2903 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2904 to query this information. The returned socket name is formatted as <constant>NUL</constant>
2905 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
2906 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
2907 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
2908 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
2909 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
2910 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
2911 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
2912 functionality is useful for using a single listening socket to serve credentials to multiple
2913 consumers.</para></listitem>
3220cf39
LP
2914 </varlistentry>
2915
2916 <varlistentry>
2917 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
2918
2919 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
2920 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
2921 instead of a file system path to read the data from. Do not use this option for data that is supposed
2922 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
2923 user IDs, public key material and similar non-sensitive data. For everything else use
2924 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
2925 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 2926 a <constant>NUL</constant> byte).</para>
3220cf39
LP
2927
2928 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
2929 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
2930 retrieved. In this case not being able to retrieve the credential from the path specified in
2931 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
2932 </varlistentry>
2933 </variablelist>
2934 </refsect1>
2935
b8afec21
LP
2936 <refsect1>
2937 <title>System V Compatibility</title>
e0e2ecd5 2938 <variablelist class='unit-directives'>
189cd8c2 2939
f3e43635 2940 <varlistentry>
b8afec21 2941 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 2942
b8afec21
LP
2943 <listitem><para>Takes a four character identifier string for an <citerefentry
2944 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
2945 for this service. This should only be set for services such as <command>getty</command> implementations (such
2946 as <citerefentry
2947 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
2948 entries must be created and cleared before and after execution, or for services that shall be executed as if
2949 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
2950 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
2951 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
2952 service.</para></listitem>
f3e43635
TM
2953 </varlistentry>
2954
f4170c67 2955 <varlistentry>
b8afec21 2956 <term><varname>UtmpMode=</varname></term>
f4170c67 2957
b8afec21
LP
2958 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
2959 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
2960 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
2961 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
2962 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
2963 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
2964 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
2965 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
2966 <citerefentry
2967 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
2968 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
2969 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
2970 generated. In this case, the invoked process may be any process that is suitable to be run as session
2971 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
2972 </varlistentry>
2973
798d3a52
ZJS
2974 </variablelist>
2975 </refsect1>
2976
2977 <refsect1>
82651d5b 2978 <title>Environment Variables in Spawned Processes</title>
798d3a52 2979
00819cc1
LP
2980 <para>Processes started by the service manager are executed with an environment variable block assembled from
2981 multiple sources. Processes started by the system service manager generally do not inherit environment variables
2982 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
2983 started by the user service manager instances generally do inherit all environment variables set for the service
2984 manager itself.</para>
2985
2986 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
2987
2988 <itemizedlist>
2989 <listitem><para>Variables globally configured for the service manager, using the
2990 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
2991 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2992 the kernel command line option <varname>systemd.setenv=</varname> understood by
2993 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
2994 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2995 <command>set-environment</command> verb.</para></listitem>
00819cc1 2996
82651d5b 2997 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 2998
82651d5b
ZJS
2999 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3000 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3001
82651d5b 3002 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3003
82651d5b
ZJS
3004 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3005 file.</para></listitem>
00819cc1 3006
46b07329
LP
3007 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3008 cf. <citerefentry
82651d5b
ZJS
3009 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3010 </para></listitem>
00819cc1
LP
3011 </itemizedlist>
3012
82651d5b
ZJS
3013 <para>If the same environment variable is set by multiple of these sources, the later source — according
3014 to the order of the list above — wins. Note that as the final step all variables listed in
3015 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3016 before it is passed to the executed process.</para>
3017
82651d5b
ZJS
3018 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3019 Services started by the system manager (PID 1) will be started, without additional service-specific
3020 configuration, with just a few environment variables. The user manager inherits environment variables as
3021 any other system service, but in addition may receive additional environment variables from PAM, and,
3022 typically, additional imported variables when the user starts a graphical session. It is recommended to
32854f70
ZJS
3023 keep the environment blocks in both the system and user managers managers lean. Importing all variables
3024 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3025
3026 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3027 the effective system and user service environment blocks.</para>
3028
3029 <refsect2>
3030 <title>Environment Variables Set or Propagated by the Service Manager</title>
3031
3032 <para>The following environment variables are propagated by the service manager or generated internally
3033 for each invoked process:</para>
3034
3035 <variablelist class='environment-variables'>
3036 <varlistentry>
3037 <term><varname>$PATH</varname></term>
3038
3039 <listitem><para>Colon-separated list of directories to use when launching
3040 executables. <command>systemd</command> uses a fixed value of
3041 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3042 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3043 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3044 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3045 the the user manager, a different path may be configured by the distribution. It is recommended to
3046 not rely on the order of entries, and have only one program with a given name in
3047 <varname>$PATH</varname>.</para></listitem>
3048 </varlistentry>
3049
3050 <varlistentry>
3051 <term><varname>$LANG</varname></term>
3052
3053 <listitem><para>Locale. Can be set in <citerefentry
3054 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3055 or on the kernel command line (see
3056 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3057 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3058 </para></listitem>
3059 </varlistentry>
3060
3061 <varlistentry>
3062 <term><varname>$USER</varname></term>
3063 <term><varname>$LOGNAME</varname></term>
3064 <term><varname>$HOME</varname></term>
3065 <term><varname>$SHELL</varname></term>
3066
3067 <listitem><para>User name (twice), home directory, and the
3068 login shell. The variables are set for the units that have
3069 <varname>User=</varname> set, which includes user
3070 <command>systemd</command> instances. See
3071 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3072 </para></listitem>
3073 </varlistentry>
3074
3075 <varlistentry>
3076 <term><varname>$INVOCATION_ID</varname></term>
3077
3078 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3079 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3080 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3081 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3082 unit.</para></listitem>
3083 </varlistentry>
3084
3085 <varlistentry>
3086 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3087
3088 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3089 services run by the user <command>systemd</command> instance, as well as any system services that use
3090 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3091 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3092 information.</para></listitem>
3093 </varlistentry>
3094
3095 <varlistentry>
3096 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3097 <term><varname>$STATE_DIRECTORY</varname></term>
3098 <term><varname>$CACHE_DIRECTORY</varname></term>
3099 <term><varname>$LOGS_DIRECTORY</varname></term>
3100 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3101
3102 <listitem><para>Absolute paths to the directories defined with
3103 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3104 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3105 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3106 </listitem>
3107 </varlistentry>
3108
3109 <varlistentry>
3110 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3111
3112 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3113 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3114 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3115 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3116 the superuser).</para></listitem>
3117 </varlistentry>
3118
3119 <varlistentry>
3120 <term><varname>$MAINPID</varname></term>
3121
3122 <listitem><para>The PID of the unit's main process if it is
3123 known. This is only set for control processes as invoked by
3124 <varname>ExecReload=</varname> and similar. </para></listitem>
3125 </varlistentry>
3126
3127 <varlistentry>
3128 <term><varname>$MANAGERPID</varname></term>
3129
3130 <listitem><para>The PID of the user <command>systemd</command>
3131 instance, set for processes spawned by it. </para></listitem>
3132 </varlistentry>
3133
3134 <varlistentry>
3135 <term><varname>$LISTEN_FDS</varname></term>
3136 <term><varname>$LISTEN_PID</varname></term>
3137 <term><varname>$LISTEN_FDNAMES</varname></term>
3138
3139 <listitem><para>Information about file descriptors passed to a
3140 service for socket activation. See
3141 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3142 </para></listitem>
3143 </varlistentry>
3144
3145 <varlistentry>
3146 <term><varname>$NOTIFY_SOCKET</varname></term>
3147
3148 <listitem><para>The socket
3149 <function>sd_notify()</function> talks to. See
3150 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3151 </para></listitem>
3152 </varlistentry>
3153
3154 <varlistentry>
3155 <term><varname>$WATCHDOG_PID</varname></term>
3156 <term><varname>$WATCHDOG_USEC</varname></term>
3157
3158 <listitem><para>Information about watchdog keep-alive notifications. See
3159 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3160 </para></listitem>
3161 </varlistentry>
3162
dc4e2940
YW
3163 <varlistentry>
3164 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3165
3166 <listitem><para>The PID of the unit process (e.g. process invoked by
3167 <varname>ExecStart=</varname>). The child process can use this information to determine
3168 whether the process is directly invoked by the service manager or indirectly as a child of
3169 another process by comparing this value with the current PID (as similar to the scheme used in
3170 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3171 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3172 </varlistentry>
3173
82651d5b
ZJS
3174 <varlistentry>
3175 <term><varname>$TERM</varname></term>
3176
3177 <listitem><para>Terminal type, set only for units connected to
3178 a terminal (<varname>StandardInput=tty</varname>,
3179 <varname>StandardOutput=tty</varname>, or
3180 <varname>StandardError=tty</varname>). See
3181 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3182 </para></listitem>
3183 </varlistentry>
3184
3185 <varlistentry>
3186 <term><varname>$LOG_NAMESPACE</varname></term>
3187
3188 <listitem><para>Contains the name of the selected logging namespace when the
3189 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3190 </varlistentry>
3191
3192 <varlistentry>
3193 <term><varname>$JOURNAL_STREAM</varname></term>
3194
3195 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3196 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3197 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3198 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3199 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3200 be compared with the values set in the environment variable to determine whether the process output is still
3201 connected to the journal. Note that it is generally not sufficient to only check whether
3202 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3203 standard output or standard error output, without unsetting the environment variable.</para>
3204
3205 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3206 stream socket, this environment variable will contain information about the standard error stream, as that's
3207 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3208 output and standard error, hence very likely the environment variable contains device and inode information
3209 matching both stream file descriptors.)</para>
3210
3211 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3212 protocol to the native journal protocol (using
3213 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3214 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3215 delivery of structured metadata along with logged messages.</para></listitem>
3216 </varlistentry>
3217
3218 <varlistentry>
3219 <term><varname>$SERVICE_RESULT</varname></term>
3220
3221 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3222 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3223 "result". Currently, the following values are defined:</para>
3224
3225 <table>
3226 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3227 <tgroup cols='2'>
3228 <colspec colname='result'/>
3229 <colspec colname='meaning'/>
3230 <thead>
3231 <row>
3232 <entry>Value</entry>
3233 <entry>Meaning</entry>
3234 </row>
3235 </thead>
3236
3237 <tbody>
3238 <row>
3239 <entry><literal>success</literal></entry>
3240 <entry>The service ran successfully and exited cleanly.</entry>
3241 </row>
3242 <row>
3243 <entry><literal>protocol</literal></entry>
3244 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3245 </row>
3246 <row>
3247 <entry><literal>timeout</literal></entry>
3248 <entry>One of the steps timed out.</entry>
3249 </row>
3250 <row>
3251 <entry><literal>exit-code</literal></entry>
3252 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3253 </row>
3254 <row>
3255 <entry><literal>signal</literal></entry>
3256 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3257 </row>
3258 <row>
3259 <entry><literal>core-dump</literal></entry>
3260 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3261 </row>
3262 <row>
3263 <entry><literal>watchdog</literal></entry>
3264 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3265 </row>
3266 <row>
3267 <entry><literal>start-limit-hit</literal></entry>
3268 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3269 </row>
3270 <row>
3271 <entry><literal>resources</literal></entry>
3272 <entry>A catch-all condition in case a system operation failed.</entry>
3273 </row>
3274 </tbody>
3275 </tgroup>
3276 </table>
3277
3278 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3279 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3280 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3281 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3282 those which failed during their runtime.</para></listitem>
3283 </varlistentry>
3284
3285 <varlistentry>
3286 <term><varname>$EXIT_CODE</varname></term>
3287 <term><varname>$EXIT_STATUS</varname></term>
3288
3289 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3290 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3291 information of the main process of the service. For the precise definition of the exit code and status, see
3292 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3293 is one of <literal>exited</literal>, <literal>killed</literal>,
3294 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3295 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3296 that these environment variables are only set if the service manager succeeded to start and identify the main
3297 process of the service.</para>
3298
3299 <table>
3300 <title>Summary of possible service result variable values</title>
3301 <tgroup cols='3'>
3302 <colspec colname='result' />
3303 <colspec colname='code' />
3304 <colspec colname='status' />
3305 <thead>
3306 <row>
3307 <entry><varname>$SERVICE_RESULT</varname></entry>
3308 <entry><varname>$EXIT_CODE</varname></entry>
3309 <entry><varname>$EXIT_STATUS</varname></entry>
3310 </row>
3311 </thead>
3312
3313 <tbody>
3314 <row>
3315 <entry morerows="1" valign="top"><literal>success</literal></entry>
3316 <entry valign="top"><literal>killed</literal></entry>
3317 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3318 </row>
3319 <row>
3320 <entry valign="top"><literal>exited</literal></entry>
3321 <entry><literal>0</literal></entry>
3322 </row>
3323 <row>
3324 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3325 <entry valign="top">not set</entry>
3326 <entry>not set</entry>
3327 </row>
3328 <row>
3329 <entry><literal>exited</literal></entry>
3330 <entry><literal>0</literal></entry>
3331 </row>
3332 <row>
3333 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3334 <entry valign="top"><literal>killed</literal></entry>
3335 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3336 </row>
3337 <row>
3338 <entry valign="top"><literal>exited</literal></entry>
3339 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3340 >3</literal>, …, <literal>255</literal></entry>
3341 </row>
3342 <row>
3343 <entry valign="top"><literal>exit-code</literal></entry>
3344 <entry valign="top"><literal>exited</literal></entry>
3345 <entry><literal>1</literal>, <literal>2</literal>, <literal
3346 >3</literal>, …, <literal>255</literal></entry>
3347 </row>
3348 <row>
3349 <entry valign="top"><literal>signal</literal></entry>
3350 <entry valign="top"><literal>killed</literal></entry>
3351 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3352 </row>
3353 <row>
3354 <entry valign="top"><literal>core-dump</literal></entry>
3355 <entry valign="top"><literal>dumped</literal></entry>
3356 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3357 </row>
3358 <row>
3359 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3360 <entry><literal>dumped</literal></entry>
3361 <entry><literal>ABRT</literal></entry>
3362 </row>
3363 <row>
3364 <entry><literal>killed</literal></entry>
3365 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3366 </row>
3367 <row>
3368 <entry><literal>exited</literal></entry>
3369 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3370 >3</literal>, …, <literal>255</literal></entry>
3371 </row>
3372 <row>
3373 <entry valign="top"><literal>exec-condition</literal></entry>
3374 <entry><literal>exited</literal></entry>
3375 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3376 >4</literal>, …, <literal>254</literal></entry>
3377 </row>
3378 <row>
3379 <entry valign="top"><literal>oom-kill</literal></entry>
3380 <entry valign="top"><literal>killed</literal></entry>
3381 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3382 </row>
3383 <row>
3384 <entry><literal>start-limit-hit</literal></entry>
3385 <entry>not set</entry>
3386 <entry>not set</entry>
3387 </row>
3388 <row>
3389 <entry><literal>resources</literal></entry>
3390 <entry>any of the above</entry>
3391 <entry>any of the above</entry>
3392 </row>
3393 <row>
3394 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3395 </row>
3396 </tbody>
3397 </tgroup>
3398 </table></listitem>
3399 </varlistentry>
3400
3401 <varlistentry>
3402 <term><varname>$PIDFILE</varname></term>
3403
3404 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3405 a service that uses the <varname>PIDFile=</varname> setting, see
3406 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3407 for details. Service code may use this environment variable to automatically generate a PID file at
3408 the location configured in the unit file. This field is set to an absolute path in the file
3409 system.</para></listitem>
3410 </varlistentry>
3411
3412 </variablelist>
3413
3414 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3415 of the selected PAM stack, additional environment variables defined by systemd may be set for
3416 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3417 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3418 </refsect2>
46b07329 3419
798d3a52
ZJS
3420 </refsect1>
3421
91a8f867 3422 <refsect1>
82651d5b 3423 <title>Process Exit Codes</title>
91a8f867
JS
3424
3425 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3426 with the settings above. In that case the already created service process will exit with a non-zero exit code
3427 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3428 error codes, after having been created by the <citerefentry
3429 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3430 before the matching <citerefentry
3431 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3432 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3433 manager itself are used.</para>
3434
3435 <para>The following basic service exit codes are defined by the C library.</para>
3436
3437 <table>
3438 <title>Basic C library exit codes</title>
3439 <tgroup cols='3'>
3440 <thead>
3441 <row>
3442 <entry>Exit Code</entry>
3443 <entry>Symbolic Name</entry>
3444 <entry>Description</entry>
3445 </row>
3446 </thead>
3447 <tbody>
3448 <row>
3449 <entry>0</entry>
3450 <entry><constant>EXIT_SUCCESS</constant></entry>
3451 <entry>Generic success code.</entry>
3452 </row>
3453 <row>
3454 <entry>1</entry>
3455 <entry><constant>EXIT_FAILURE</constant></entry>
3456 <entry>Generic failure or unspecified error.</entry>
3457 </row>
3458 </tbody>
3459 </tgroup>
3460 </table>
3461
3462 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3463 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3464 </para>
3465
3466 <table>
3467 <title>LSB service exit codes</title>
3468 <tgroup cols='3'>
3469 <thead>
3470 <row>
3471 <entry>Exit Code</entry>
3472 <entry>Symbolic Name</entry>
3473 <entry>Description</entry>
3474 </row>
3475 </thead>
3476 <tbody>
3477 <row>
3478 <entry>2</entry>
3479 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3480 <entry>Invalid or excess arguments.</entry>
3481 </row>
3482 <row>
3483 <entry>3</entry>
3484 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3485 <entry>Unimplemented feature.</entry>
3486 </row>
3487 <row>
3488 <entry>4</entry>
3489 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3490 <entry>The user has insufficient privileges.</entry>
3491 </row>
3492 <row>
3493 <entry>5</entry>
3494 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3495 <entry>The program is not installed.</entry>
3496 </row>
3497 <row>
3498 <entry>6</entry>
3499 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3500 <entry>The program is not configured.</entry>
3501 </row>
3502 <row>
3503 <entry>7</entry>
3504 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3505 <entry>The program is not running.</entry>
3506 </row>
3507 </tbody>
3508 </tgroup>
3509 </table>
3510
3511 <para>
3512 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3513 used by the service manager to indicate problems during process invocation:
3514 </para>
3515 <table>
3516 <title>systemd-specific exit codes</title>
3517 <tgroup cols='3'>
3518 <thead>
3519 <row>
3520 <entry>Exit Code</entry>
3521 <entry>Symbolic Name</entry>
3522 <entry>Description</entry>
3523 </row>
3524 </thead>
3525 <tbody>
3526 <row>
3527 <entry>200</entry>
3528 <entry><constant>EXIT_CHDIR</constant></entry>
3529 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3530 </row>
3531 <row>
3532 <entry>201</entry>
3533 <entry><constant>EXIT_NICE</constant></entry>
3534 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3535 </row>
3536 <row>
3537 <entry>202</entry>
3538 <entry><constant>EXIT_FDS</constant></entry>
3539 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3540 </row>
3541 <row>
3542 <entry>203</entry>
3543 <entry><constant>EXIT_EXEC</constant></entry>
3544 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3545 </row>
3546 <row>
3547 <entry>204</entry>
3548 <entry><constant>EXIT_MEMORY</constant></entry>
3549 <entry>Failed to perform an action due to memory shortage.</entry>
3550 </row>
3551 <row>
3552 <entry>205</entry>
3553 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3554 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3555 </row>
3556 <row>
3557 <entry>206</entry>
3558 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3559 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3560 </row>
3561 <row>
3562 <entry>207</entry>
3563 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3564 <entry>Failed to set process signal mask.</entry>
3565 </row>
3566 <row>
3567 <entry>208</entry>
3568 <entry><constant>EXIT_STDIN</constant></entry>
3569 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3570 </row>
3571 <row>
3572 <entry>209</entry>
3573 <entry><constant>EXIT_STDOUT</constant></entry>
3574 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3575 </row>
3576 <row>
3577 <entry>210</entry>
3578 <entry><constant>EXIT_CHROOT</constant></entry>
3579 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3580 </row>
3581 <row>
3582 <entry>211</entry>
3583 <entry><constant>EXIT_IOPRIO</constant></entry>
3584 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3585 </row>
3586 <row>
3587 <entry>212</entry>
3588 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3589 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3590 </row>
3591 <row>
3592 <entry>213</entry>
3593 <entry><constant>EXIT_SECUREBITS</constant></entry>
3594 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3595 </row>
3596 <row>
3597 <entry>214</entry>
3598 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3599 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3600 </row>
3601 <row>
3602 <entry>215</entry>
3603 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3604 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3605 </row>
3606 <row>
3607 <entry>216</entry>
3608 <entry><constant>EXIT_GROUP</constant></entry>
3609 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3610 </row>
3611 <row>
3612 <entry>217</entry>
3613 <entry><constant>EXIT_USER</constant></entry>
3614 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3615 </row>
3616 <row>
3617 <entry>218</entry>
3618 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3619 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3620 </row>
3621 <row>
3622 <entry>219</entry>
3623 <entry><constant>EXIT_CGROUP</constant></entry>
3624 <entry>Setting up the service control group failed.</entry>
3625 </row>
3626 <row>
3627 <entry>220</entry>
3628 <entry><constant>EXIT_SETSID</constant></entry>
3629 <entry>Failed to create new process session.</entry>
3630 </row>
3631 <row>
3632 <entry>221</entry>
3633 <entry><constant>EXIT_CONFIRM</constant></entry>
3634 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3635 </row>
3636 <row>
3637 <entry>222</entry>
3638 <entry><constant>EXIT_STDERR</constant></entry>
3639 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3640 </row>
3641 <row>
3642 <entry>224</entry>
3643 <entry><constant>EXIT_PAM</constant></entry>
3644 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3645 </row>
3646 <row>
3647 <entry>225</entry>
3648 <entry><constant>EXIT_NETWORK</constant></entry>
3649 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3650 </row>
3651 <row>
3652 <entry>226</entry>
3653 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 3654 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
3655 </row>
3656 <row>
3657 <entry>227</entry>
3658 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3659 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3660 </row>
3661 <row>
3662 <entry>228</entry>
3663 <entry><constant>EXIT_SECCOMP</constant></entry>
3664 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3665 </row>
3666 <row>
3667 <entry>229</entry>
3668 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3669 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3670 </row>
3671 <row>
3672 <entry>230</entry>
3673 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3674 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3675 </row>
3676 <row>
3677 <entry>231</entry>
3678 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3679 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3680 </row>
3681 <row>
3682 <entry>232</entry>
3683 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3684 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3685 </row>
3686 <row>
3687 <entry>233</entry>
3688 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3689 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3690 </row>
3691 <row>
3692 <entry>235</entry>
3693 <entry><constant>EXIT_CHOWN</constant></entry>
3694 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3695 </row>
3696 <row>
3697 <entry>236</entry>
3698 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3699 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3700 </row>
3701 <row>
3702 <entry>237</entry>
3703 <entry><constant>EXIT_KEYRING</constant></entry>
3704 <entry>Failed to set up kernel keyring.</entry>
3705 </row>
3706 <row>
3707 <entry>238</entry>
3708 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3709 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3710 </row>
3711 <row>
3712 <entry>239</entry>
3713 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3714 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3715 </row>
3716 <row>
3717 <entry>240</entry>
3718 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3719 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3720 </row>
3721 <row>
3722 <entry>241</entry>
3723 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3724 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3725 </row>
b070c7c0
MS
3726 <row>
3727 <entry>242</entry>
3728 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3729 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3730 </row>
3220cf39
LP
3731 <row>
3732 <entry>243</entry>
3733 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3734 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3735 </row>
91a8f867
JS
3736 </tbody>
3737 </tgroup>
3738 </table>
3e0bff7d
LP
3739
3740 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3741
3742 <table>
3743 <title>BSD exit codes</title>
3744 <tgroup cols='3'>
3745 <thead>
3746 <row>
3747 <entry>Exit Code</entry>
3748 <entry>Symbolic Name</entry>
3749 <entry>Description</entry>
3750 </row>
3751 </thead>
3752 <tbody>
3753 <row>
3754 <entry>64</entry>
3755 <entry><constant>EX_USAGE</constant></entry>
3756 <entry>Command line usage error</entry>
3757 </row>
3758 <row>
3759 <entry>65</entry>
3760 <entry><constant>EX_DATAERR</constant></entry>
3761 <entry>Data format error</entry>
3762 </row>
3763 <row>
3764 <entry>66</entry>
3765 <entry><constant>EX_NOINPUT</constant></entry>
3766 <entry>Cannot open input</entry>
3767 </row>
3768 <row>
3769 <entry>67</entry>
3770 <entry><constant>EX_NOUSER</constant></entry>
3771 <entry>Addressee unknown</entry>
3772 </row>
3773 <row>
3774 <entry>68</entry>
3775 <entry><constant>EX_NOHOST</constant></entry>
3776 <entry>Host name unknown</entry>
3777 </row>
3778 <row>
3779 <entry>69</entry>
3780 <entry><constant>EX_UNAVAILABLE</constant></entry>
3781 <entry>Service unavailable</entry>
3782 </row>
3783 <row>
3784 <entry>70</entry>
3785 <entry><constant>EX_SOFTWARE</constant></entry>
3786 <entry>internal software error</entry>
3787 </row>
3788 <row>
3789 <entry>71</entry>
3790 <entry><constant>EX_OSERR</constant></entry>
3791 <entry>System error (e.g., can't fork)</entry>
3792 </row>
3793 <row>
3794 <entry>72</entry>
3795 <entry><constant>EX_OSFILE</constant></entry>
3796 <entry>Critical OS file missing</entry>
3797 </row>
3798 <row>
3799 <entry>73</entry>
3800 <entry><constant>EX_CANTCREAT</constant></entry>
3801 <entry>Can't create (user) output file</entry>
3802 </row>
3803 <row>
3804 <entry>74</entry>
3805 <entry><constant>EX_IOERR</constant></entry>
3806 <entry>Input/output error</entry>
3807 </row>
3808 <row>
3809 <entry>75</entry>
3810 <entry><constant>EX_TEMPFAIL</constant></entry>
3811 <entry>Temporary failure; user is invited to retry</entry>
3812 </row>
3813 <row>
3814 <entry>76</entry>
3815 <entry><constant>EX_PROTOCOL</constant></entry>
3816 <entry>Remote error in protocol</entry>
3817 </row>
3818 <row>
3819 <entry>77</entry>
3820 <entry><constant>EX_NOPERM</constant></entry>
3821 <entry>Permission denied</entry>
3822 </row>
3823 <row>
3824 <entry>78</entry>
3825 <entry><constant>EX_CONFIG</constant></entry>
3826 <entry>Configuration error</entry>
3827 </row>
3828 </tbody>
3829 </tgroup>
3830 </table>
91a8f867
JS
3831 </refsect1>
3832
798d3a52
ZJS
3833 <refsect1>
3834 <title>See Also</title>
3835 <para>
3836 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
3837 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 3838 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 3839 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 3840 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
3841 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3842 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3843 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3844 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3845 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3846 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3847 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 3848 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
3849 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3850 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
3851 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
3852 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
3853 </para>
3854 </refsect1>
dd1eb43b
LP
3855
3856</refentry>