]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
tmpfiles: log at info level when some allowed failures occur
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
798d3a52
ZJS
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
d251207d
LP
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
798d3a52
ZJS
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
d251207d
LP
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
5d997827 131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
09872a6e
LP
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
142 <example>
143 <title>Mounting logging sockets into root environment</title>
144
145 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
146 </example>
147
148 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
149 </varlistentry>
150
915e6d16
LP
151 <varlistentry>
152 <term><varname>RootImage=</varname></term>
b8afec21 153
19ac32cd
LP
154 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
155 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
156 or loopback file instead of a directory. The device node or file system image file needs to contain a
157 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
158 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
159 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
160 Specification</ulink>.</para>
161
c4d4b5a7
LP
162 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
163 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
164 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
165 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
166 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
167 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
168 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
169 <varname>PrivateDevices=</varname> below, as it may change the setting of
170 <varname>DevicePolicy=</varname>.</para>
171
33b58dfb
LP
172 <para>Units making use of <varname>RootImage=</varname> automatically gain an
173 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
174
c4d4b5a7 175 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
176 </varlistentry>
177
18d73705
LB
178 <varlistentry>
179 <term><varname>RootImageOptions=</varname></term>
180
181 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
182 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
183 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 184 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 185 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
186 refer to
187 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
188 </para>
9ece6444 189
170c6593
LP
190 <para>Valid partition names follow the <ulink
191 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>:
192 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
193 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
194 <constant>var</constant>.</para>
18d73705
LB
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
0389f4fa
LB
199 <varlistentry>
200 <term><varname>RootHash=</varname></term>
201
202 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
203 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
204 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
205 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
206 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
207 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
208 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
209 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
210 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
211 found next to the image file, bearing otherwise the same name (except if the image has the
212 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
213 is read from it and automatically used, also as formatted hexadecimal characters.</para>
214
329cde79
LP
215 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
216 Verity protected, in which case the root hash may configured via an extended attribute
217 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
218 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
219 system via the unit file directly.</para>
220
0389f4fa
LB
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
d4d55b0d
LB
224 <varlistentry>
225 <term><varname>RootHashSignature=</varname></term>
226
885a4e6c
ZJS
227 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
228 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
229 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
230 hash is valid and signed by a public key present in the kernel keyring. If this option is not
231 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
232 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
233 in which case the signature file must not have it in its name), the signature is read from it and
234 automatically used.</para>
d4d55b0d 235
329cde79
LP
236 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
237 Verity protected, in which case the signature for the root hash may configured via a
238 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
239 configure the root hash signature for the <filename>/usr/</filename> via the unit file
240 directly.</para>
241
d4d55b0d
LB
242 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
243 </varlistentry>
244
0389f4fa
LB
245 <varlistentry>
246 <term><varname>RootVerity=</varname></term>
247
248 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
249 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
250 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
251 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
252 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
253 not have it in its name), the verity data is read from it and automatically used.</para>
254
6b222c4b
LP
255 <para>This option is supported only for disk images that contain a single file system, without an
256 enveloping partition table. Images that contain a GPT partition table should instead include both
257 root file system and matching Verity data in the same image, implementing the <ulink
d6029680 258 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>.</para>
0389f4fa
LB
259
260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
261 </varlistentry>
262
5d997827
LP
263 <varlistentry>
264 <term><varname>MountAPIVFS=</varname></term>
265
266 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
267 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
268 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
269 already mounted. Note that this option has no effect unless used in conjunction with
270 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 271 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 272 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
273 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
274 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
275 <varname>PrivateDevices=</varname>.</para>
276
5e8deb94
LB
277 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
278 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
ea63a260 279 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
798d3a52
ZJS
280 </varlistentry>
281
a54342b3
LP
282 <varlistentry>
283 <term><varname>ProtectProc=</varname></term>
284
285 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
286 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
287 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
288 the unit that controls which directories with process metainformation
289 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
290 <literal>noaccess</literal> the ability to access most of other users' process metadata in
291 <filename>/proc/</filename> is taken away for processes of the service. When set to
292 <literal>invisible</literal> processes owned by other users are hidden from
293 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
294 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
295 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 296 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
297 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
298 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
299 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
300 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
301 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
302 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
303 cannot be used for services that need to access metainformation about other users' processes. This
304 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
305
306 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
307 setting remains without effect, and the unit's processes will be able to access and see other process
308 as if the option was not used.</para>
309
310 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
311 </varlistentry>
312
313 <varlistentry>
314 <term><varname>ProcSubset=</varname></term>
315
316 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
317 <literal>pid</literal>, all files and directories not directly associated with process management and
318 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
319 unit's processes. This controls the <literal>subset=</literal> mount option of the
320 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 321 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
322 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
323 which are made unavailable with this setting. Since these APIs are used frequently this option is
324 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
325
326 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
327 namespacing, and hence the same restrictions apply: it is only available to system services, it
328 disables mount propagation to the host mount table, and it implies
329 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
330 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
331 <literal>procfs</literal>.</para></listitem>
332 </varlistentry>
333
b8afec21
LP
334 <varlistentry>
335 <term><varname>BindPaths=</varname></term>
336 <term><varname>BindReadOnlyPaths=</varname></term>
337
338 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
339 available at an additional place in the unit's view of the file system. Any bind mounts created with this
340 option are specific to the unit, and are not visible in the host's mount table. This option expects a
341 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
342 source path, destination path and option string, where the latter two are optional. If only a source path is
343 specified the source and destination is taken to be the same. The option string may be either
344 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
345 mount. If the destination path is omitted, the option string must be omitted too.
346 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
347 when its source path does not exist.</para>
b8afec21
LP
348
349 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
350 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
351 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
352 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
353 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
354 used.</para>
355
356 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
357 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
358 refers to a path below the root directory of the unit.</para>
359
b105d413 360 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
361 is not possible to use those options for mount points nested underneath paths specified in
362 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
363 directories if <varname>ProtectHome=yes</varname> is
364 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
ea63a260 365 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
b8afec21
LP
366 </varlistentry>
367
b3d13314
LB
368 <varlistentry>
369 <term><varname>MountImages=</varname></term>
370
371 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
372 system hierarchy from a block device node or loopback file, but the destination directory can be
373 specified as well as mount options. This option expects a whitespace separated list of mount
374 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
375 definitions, optionally followed by another colon and a list of mount options.</para>
376
377 <para>Mount options may be defined as a single comma-separated list of options, in which case they
378 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
379 of partition name and mount options. Valid partition names and mount options are the same as for
380 <varname>RootImageOptions=</varname> setting described above.</para>
381
382 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
383 ignored when its source path does not exist. The source argument is a path to a block device node or
384 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
385 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
386 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
387 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
388
389 <para>These settings may be used more than once, each usage appends to the unit's list of mount
390 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
391 reset.</para>
392
b105d413 393 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
394 is not possible to use those options for mount points nested underneath paths specified in
395 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
396 directories if <varname>ProtectHome=yes</varname> is specified.</para>
397
398 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
399 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
400 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
401 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
402 to <varname>DeviceAllow=</varname>. See
93f59701
LB
403 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
404 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
405 <varname>PrivateDevices=</varname> below, as it may change the setting of
406 <varname>DevicePolicy=</varname>.</para>
407
408 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
409 </varlistentry>
410
411 <varlistentry>
412 <term><varname>ExtensionImages=</varname></term>
413
414 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
415 system hierarchy from a block device node or loopback file, but instead of providing a destination
416 path, an overlay will be set up. This option expects a whitespace separated list of mount
417 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
418 mount options.</para>
93f59701
LB
419
420 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
be0d27ee
ZJS
421 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
422 order in which the overlay is laid down: images specified first to last will result in overlayfs
423 layers bottom to top.</para>
93f59701
LB
424
425 <para>Mount options may be defined as a single comma-separated list of options, in which case they
426 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
427 of partition name and mount options. Valid partition names and mount options are the same as for
428 <varname>RootImageOptions=</varname> setting described above.</para>
429
430 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
431 ignored when its source path does not exist. The source argument is a path to a block device node or
432 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
433 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
434 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
435 unit, and are not visible in the host's mount table.</para>
436
437 <para>These settings may be used more than once, each usage appends to the unit's list of image
438 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
439 reset.</para>
440
9c8b6eaa
LB
441 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
442 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
443 or the host. See:
06768b90
LB
444 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
445 To disable the safety check that the extension-release file name matches the image file name, the
446 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 447
93f59701
LB
448 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
449 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
450 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
451 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
452 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
453 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
454 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
455 <varname>PrivateDevices=</varname> below, as it may change the setting of
456 <varname>DevicePolicy=</varname>.</para>
457
458 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
459 </varlistentry>
a07b9926
LB
460
461 <varlistentry>
462 <term><varname>ExtensionDirectories=</varname></term>
463
464 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
465 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
466 up. This option expects a whitespace separated list of source directories.</para>
467
468 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
469 <filename>/opt/</filename> hierarchies. The order in which the directories are listed will determine
470 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
471 layers bottom to top.</para>
472
473 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
474 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
475 specific to the unit, and are not visible in the host's mount table.</para>
476
477 <para>These settings may be used more than once, each usage appends to the unit's list of directories
478 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
479 reset.</para>
480
481 <para>Each directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
482 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
483 or the host. See:
484 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
485
24759d8f 486 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
487 which was first introduced in kernel v5.11.</para>
488
489 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a07b9926 490 </varlistentry>
b8afec21
LP
491 </variablelist>
492 </refsect1>
493
494 <refsect1>
95aa3937 495 <title>User/Group Identity</title>
b8afec21 496
c4d4b5a7
LP
497 <xi:include href="system-only.xml" xpointer="plural"/>
498
b8afec21
LP
499 <variablelist class='unit-directives'>
500
798d3a52
ZJS
501 <varlistentry>
502 <term><varname>User=</varname></term>
503 <term><varname>Group=</varname></term>
504
29206d46 505 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
506 user or group name, or a numeric ID as argument. For system services (services run by the system service
507 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
508 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
509 used to specify a different user. For user services of any other user, switching user identity is not
510 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
511 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
512 prefixed with <literal>+</literal>.</para>
513
887a8fa3
LP
514 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
515 warnings in many cases where user/group names do not adhere to the following rules: the specified
516 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
517 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
518 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
519 user/group name must have at least one character, and at most 31. These restrictions are made in
520 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
521 systems. For further details on the names accepted and the names warned about see <ulink
522 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
523
524 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
525 dynamically allocated at the time the service is started, and released at the time the service is
526 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
527 is not used the specified user and group must have been created statically in the user database no
528 later than the moment the service is started, for example using the
529 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
530 facility, which is applied at boot or package install time. If the user does not exist by then
531 program invocation will fail.</para>
b042dd68
LP
532
533 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
534 from the specified user's default group list, as defined in the system's user and group
535 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
536 setting (see below).</para></listitem>
29206d46
LP
537 </varlistentry>
538
539 <varlistentry>
540 <term><varname>DynamicUser=</varname></term>
541
c648d4d4
LP
542 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
543 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
544 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
545 transiently during runtime. The
546 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
547 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 548 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
549 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
550 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
551 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
552 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
553 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
554 <varname>User=</varname> is specified and the static group with the name exists, then it is required
555 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
556 specified and the static user with the name exists, then it is required that the static group with
557 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 558 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
559 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
560 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
561 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
562 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
563 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
564 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
565 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
566 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
567 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
568 world-writable directories on a system this ensures that a unit making use of dynamic user/group
569 allocation cannot leave files around after unit termination. Furthermore
570 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
571 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
572 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
573 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
574 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 575 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
576 UID/GID recycling doesn't create security issues involving files created by the service. Use
577 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
578 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
579 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
580 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
581 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
582 below). If this option is enabled, care should be taken that the unit's processes do not get access
583 to directories outside of these explicitly configured and managed ones. Specifically, do not use
584 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
585 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 586 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 587 service. Defaults to off.</para></listitem>
798d3a52
ZJS
588 </varlistentry>
589
590 <varlistentry>
591 <term><varname>SupplementaryGroups=</varname></term>
592
b8afec21
LP
593 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
594 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
595 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
596 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
597 the list of supplementary groups configured in the system group database for the user. This does not affect
598 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
599 </varlistentry>
600
00d9ef85 601 <varlistentry>
b8afec21 602 <term><varname>PAMName=</varname></term>
00d9ef85 603
b8afec21
LP
604 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
605 registered as a PAM session under the specified service name. This is only useful in conjunction with the
606 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
607 executed processes. See <citerefentry
608 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
609 details.</para>
00d9ef85 610
b8afec21
LP
611 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
612 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
613 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
614 is an immediate child process of the unit's main process.</para>
798d3a52 615
b8afec21
LP
616 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
617 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
618 be associated with two units: the unit it was originally started from (and for which
619 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
620 will however be associated with the session scope unit only. This has implications when used in combination
621 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
622 changes in the original unit through notification messages. These messages will be considered belonging to the
623 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
624 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
625 </listitem>
798d3a52
ZJS
626 </varlistentry>
627
b8afec21
LP
628 </variablelist>
629 </refsect1>
798d3a52 630
b8afec21
LP
631 <refsect1>
632 <title>Capabilities</title>
798d3a52 633
1219bd43 634 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 635
b8afec21 636 <variablelist class='unit-directives'>
798d3a52
ZJS
637
638 <varlistentry>
b8afec21
LP
639 <term><varname>CapabilityBoundingSet=</varname></term>
640
b2af819b
LP
641 <listitem><para>Controls which capabilities to include in the capability bounding set for the
642 executed process. See <citerefentry
643 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
644 for details. Takes a whitespace-separated list of capability names,
645 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
646 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
647 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
648 listed capabilities will be included, the effect of the assignment inverted. Note that this option
649 also affects the respective capabilities in the effective, permitted and inheritable capability
650 sets. If this option is not used, the capability bounding set is not modified on process execution,
651 hence no limits on the capabilities of the process are enforced. This option may appear more than
652 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
653 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
654 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 655 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
656 the bounding set is reset to the full set of available capabilities, also undoing any previous
657 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
658
659 <para>Use
660 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
661 <command>capability</command> command to retrieve a list of capabilities defined on the local
662 system.</para>
798d3a52 663
b8afec21
LP
664 <para>Example: if a unit has the following,
665 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
666CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 667 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 668 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 669 <literal>~</literal>, e.g.,
b8afec21
LP
670 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
671CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 672 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
673 </varlistentry>
674
675 <varlistentry>
b8afec21 676 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 677
b8afec21
LP
678 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
679 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
680 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 681 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
682 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
683 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
684 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 685 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 686 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 687 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 688 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 689 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
690 to <varname>SecureBits=</varname> to retain the capabilities over the user
691 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
692 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
693 </varlistentry>
694
b8afec21
LP
695 </variablelist>
696 </refsect1>
798d3a52 697
b8afec21
LP
698 <refsect1>
699 <title>Security</title>
798d3a52 700
b8afec21 701 <variablelist class='unit-directives'>
798d3a52
ZJS
702
703 <varlistentry>
b8afec21 704 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 705
7445db6e
LP
706 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
707 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
708 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
709 a process and its children can never elevate privileges again. Defaults to false, but certain
b105d413 710 settings override this and ignore the value of this setting. This is the case when
5bdf35c1
LP
711 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
712 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
713 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
714 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
715 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
716 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
717 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
718 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
719 even if this setting is overridden by them, <command>systemctl show</command> shows the original
720 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
721 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
722 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
723 Flag</ulink>.</para>
724
725 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
726 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
727 of them through tools such as <citerefentry
728 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1p</manvolnum></citerefentry>,
729 <citerefentry
730 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1p</manvolnum></citerefentry>,
731 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
732 arbitrary IPC services.</para></listitem>
798d3a52
ZJS
733 </varlistentry>
734
735 <varlistentry>
b8afec21 736 <term><varname>SecureBits=</varname></term>
798d3a52 737
b8afec21
LP
738 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
739 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
740 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 741 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 742 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 743 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
744 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
745 details.</para></listitem>
798d3a52
ZJS
746 </varlistentry>
747
b8afec21
LP
748 </variablelist>
749 </refsect1>
798d3a52 750
b8afec21
LP
751 <refsect1>
752 <title>Mandatory Access Control</title>
c4d4b5a7
LP
753
754 <xi:include href="system-only.xml" xpointer="plural"/>
755
e0e2ecd5 756 <variablelist class='unit-directives'>
798d3a52 757
798d3a52 758 <varlistentry>
b8afec21
LP
759 <term><varname>SELinuxContext=</varname></term>
760
761 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
762 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
763 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
764 security context will be ignored, but it's still possible that the subsequent
765 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 766 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
767 <citerefentry
768 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
769 for details.</para></listitem>
798d3a52
ZJS
770 </varlistentry>
771
b4c14404 772 <varlistentry>
b8afec21 773 <term><varname>AppArmorProfile=</varname></term>
b4c14404 774
e9dd6984
ZJS
775 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
776 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
777 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 778 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 779 </listitem>
b8afec21 780 </varlistentry>
00819cc1 781
b8afec21
LP
782 <varlistentry>
783 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 784
b8afec21
LP
785 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
786 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
787 it. The process will continue to run under the label specified here unless the executable has its own
788 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
789 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
790 disabled.</para>
b4c14404 791
b8afec21
LP
792 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
793 value may be specified to unset previous assignments. This does not affect commands prefixed with
794 <literal>+</literal>.</para></listitem>
b4c14404
FB
795 </varlistentry>
796
b8afec21
LP
797 </variablelist>
798 </refsect1>
00819cc1 799
b8afec21
LP
800 <refsect1>
801 <title>Process Properties</title>
00819cc1 802
e0e2ecd5 803 <variablelist class='unit-directives'>
00819cc1 804
798d3a52 805 <varlistentry>
b8afec21
LP
806 <term><varname>LimitCPU=</varname></term>
807 <term><varname>LimitFSIZE=</varname></term>
808 <term><varname>LimitDATA=</varname></term>
809 <term><varname>LimitSTACK=</varname></term>
810 <term><varname>LimitCORE=</varname></term>
811 <term><varname>LimitRSS=</varname></term>
812 <term><varname>LimitNOFILE=</varname></term>
813 <term><varname>LimitAS=</varname></term>
814 <term><varname>LimitNPROC=</varname></term>
815 <term><varname>LimitMEMLOCK=</varname></term>
816 <term><varname>LimitLOCKS=</varname></term>
817 <term><varname>LimitSIGPENDING=</varname></term>
818 <term><varname>LimitMSGQUEUE=</varname></term>
819 <term><varname>LimitNICE=</varname></term>
820 <term><varname>LimitRTPRIO=</varname></term>
821 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 822
b8afec21 823 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 824 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
825 details on the process resource limit concept. Process resource limits may be specified in two formats:
826 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
827 pair <option>soft:hard</option> to set both limits individually
828 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
829 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
830 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
831 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 832 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
833 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
834 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
835 implied. Also, note that the effective granularity of the limits might influence their
836 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
837 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
838 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
839 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
840 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
841
842 <para>Note that most process resource limits configured with these options are per-process, and
843 processes may fork in order to acquire a new set of resources that are accounted independently of the
844 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
845 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
846 controls listed in
b8afec21 847 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
848 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
849 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
850 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 851
14736ab6
JL
852 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
853 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
854 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
855 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
856 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
857 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
858 </para>
859
b8afec21
LP
860 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
861 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
862 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
863 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
864 services, see below).</para>
865
866 <para>For system units these resource limits may be chosen freely. When these settings are configured
867 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
868 used to raise the limits above those set for the user manager itself when it was first invoked, as
869 the user's service manager generally lacks the privileges to do so. In user context these
870 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
871 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
872 available configuration mechanisms differ between operating systems, but typically require
873 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
874 setting limits on the system service encapsulating the user's service manager, i.e. the user's
875 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
876 user's service manager.</para>
fc8d0381 877
b8afec21
LP
878 <table>
879 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 880
8c888957 881 <tgroup cols='4'>
798d3a52
ZJS
882 <colspec colname='directive' />
883 <colspec colname='equivalent' />
a4c18002 884 <colspec colname='unit' />
8c888957 885 <colspec colname='notes' />
798d3a52
ZJS
886 <thead>
887 <row>
888 <entry>Directive</entry>
f4c9356d 889 <entry><command>ulimit</command> equivalent</entry>
a4c18002 890 <entry>Unit</entry>
8c888957 891 <entry>Notes</entry>
798d3a52
ZJS
892 </row>
893 </thead>
894 <tbody>
895 <row>
a4c18002 896 <entry>LimitCPU=</entry>
798d3a52 897 <entry>ulimit -t</entry>
a4c18002 898 <entry>Seconds</entry>
8c888957 899 <entry>-</entry>
798d3a52
ZJS
900 </row>
901 <row>
a4c18002 902 <entry>LimitFSIZE=</entry>
798d3a52 903 <entry>ulimit -f</entry>
a4c18002 904 <entry>Bytes</entry>
8c888957 905 <entry>-</entry>
798d3a52
ZJS
906 </row>
907 <row>
a4c18002 908 <entry>LimitDATA=</entry>
798d3a52 909 <entry>ulimit -d</entry>
a4c18002 910 <entry>Bytes</entry>
8c888957 911 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
912 </row>
913 <row>
a4c18002 914 <entry>LimitSTACK=</entry>
798d3a52 915 <entry>ulimit -s</entry>
a4c18002 916 <entry>Bytes</entry>
8c888957 917 <entry>-</entry>
798d3a52
ZJS
918 </row>
919 <row>
a4c18002 920 <entry>LimitCORE=</entry>
798d3a52 921 <entry>ulimit -c</entry>
a4c18002 922 <entry>Bytes</entry>
8c888957 923 <entry>-</entry>
798d3a52
ZJS
924 </row>
925 <row>
a4c18002 926 <entry>LimitRSS=</entry>
798d3a52 927 <entry>ulimit -m</entry>
a4c18002 928 <entry>Bytes</entry>
8c888957 929 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
930 </row>
931 <row>
a4c18002 932 <entry>LimitNOFILE=</entry>
798d3a52 933 <entry>ulimit -n</entry>
a4c18002 934 <entry>Number of File Descriptors</entry>
8c888957 935 <entry>Don't use. Be careful when raising the soft limit above 1024, since <function>select()</function> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <function>select()</function>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
936 </row>
937 <row>
a4c18002 938 <entry>LimitAS=</entry>
798d3a52 939 <entry>ulimit -v</entry>
a4c18002 940 <entry>Bytes</entry>
8c888957 941 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
942 </row>
943 <row>
a4c18002 944 <entry>LimitNPROC=</entry>
798d3a52 945 <entry>ulimit -u</entry>
a4c18002 946 <entry>Number of Processes</entry>
8c888957 947 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
948 </row>
949 <row>
a4c18002 950 <entry>LimitMEMLOCK=</entry>
798d3a52 951 <entry>ulimit -l</entry>
a4c18002 952 <entry>Bytes</entry>
8c888957 953 <entry>-</entry>
798d3a52
ZJS
954 </row>
955 <row>
a4c18002 956 <entry>LimitLOCKS=</entry>
798d3a52 957 <entry>ulimit -x</entry>
a4c18002 958 <entry>Number of Locks</entry>
8c888957 959 <entry>-</entry>
798d3a52
ZJS
960 </row>
961 <row>
a4c18002 962 <entry>LimitSIGPENDING=</entry>
798d3a52 963 <entry>ulimit -i</entry>
a4c18002 964 <entry>Number of Queued Signals</entry>
8c888957 965 <entry>-</entry>
798d3a52
ZJS
966 </row>
967 <row>
a4c18002 968 <entry>LimitMSGQUEUE=</entry>
798d3a52 969 <entry>ulimit -q</entry>
a4c18002 970 <entry>Bytes</entry>
8c888957 971 <entry>-</entry>
798d3a52
ZJS
972 </row>
973 <row>
a4c18002 974 <entry>LimitNICE=</entry>
798d3a52 975 <entry>ulimit -e</entry>
a4c18002 976 <entry>Nice Level</entry>
8c888957 977 <entry>-</entry>
798d3a52
ZJS
978 </row>
979 <row>
a4c18002 980 <entry>LimitRTPRIO=</entry>
798d3a52 981 <entry>ulimit -r</entry>
a4c18002 982 <entry>Realtime Priority</entry>
8c888957 983 <entry>-</entry>
798d3a52
ZJS
984 </row>
985 <row>
a4c18002 986 <entry>LimitRTTIME=</entry>
8c888957 987 <entry>ulimit -R</entry>
a4c18002 988 <entry>Microseconds</entry>
8c888957 989 <entry>-</entry>
798d3a52
ZJS
990 </row>
991 </tbody>
992 </tgroup>
a4c18002 993 </table></listitem>
798d3a52
ZJS
994 </varlistentry>
995
996 <varlistentry>
b8afec21 997 <term><varname>UMask=</varname></term>
9eb484fa 998
b8afec21 999 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1000 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1001 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1002 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1003 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1004 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1005 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1006 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1007 Record</ulink> (for users managed by
1008 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1009 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1010 module, such as <citerefentry
1011 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1012 </varlistentry>
1013
ad21e542
ZJS
1014 <varlistentry>
1015 <term><varname>CoredumpFilter=</varname></term>
1016
1017 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1018 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1019 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1020 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1021 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1022 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1023 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1024 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1025 kernel default of <literal><constant>private-anonymous</constant>
1026 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1027 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1028 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1029 for the meaning of the mapping types. When specified multiple times, all specified masks are
1030 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1031
1032 <example>
1033 <title>Add DAX pages to the dump filter</title>
1034
1035 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1036 </example>
1037 </listitem>
1038 </varlistentry>
1039
b8afec21
LP
1040 <varlistentry>
1041 <term><varname>KeyringMode=</varname></term>
1042
1043 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1044 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1045 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1046 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1047 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1048 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1049 system services, as this ensures that multiple services running under the same system user ID (in particular
1050 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1051 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1052 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1053 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1054 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1055 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1056 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1057 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1058 </varlistentry>
1059
1060 <varlistentry>
1061 <term><varname>OOMScoreAdjust=</varname></term>
1062
8e74bf7f
LP
1063 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1064 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1065 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1066 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1067 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1068 which is normally at 0.</para>
8e74bf7f
LP
1069
1070 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1071 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1072 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1073 for details.</para></listitem>
b8afec21
LP
1074 </varlistentry>
1075
1076 <varlistentry>
1077 <term><varname>TimerSlackNSec=</varname></term>
1078 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1079 accuracy of wake-ups triggered by timers. See
1080 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1081 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1082 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1083 </varlistentry>
1084
1085 <varlistentry>
1086 <term><varname>Personality=</varname></term>
1087
1088 <listitem><para>Controls which kernel architecture <citerefentry
1089 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1090 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1091 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1092 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1093 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1094 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1095 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1096 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1097 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1098 personality of the host system's kernel.</para></listitem>
1099 </varlistentry>
1100
1101 <varlistentry>
1102 <term><varname>IgnoreSIGPIPE=</varname></term>
1103
1104 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1105 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1106 pipelines.</para></listitem>
1107 </varlistentry>
1108
1109 </variablelist>
1110 </refsect1>
1111
1112 <refsect1>
1113 <title>Scheduling</title>
1114
e0e2ecd5 1115 <variablelist class='unit-directives'>
b8afec21
LP
1116
1117 <varlistentry>
1118 <term><varname>Nice=</varname></term>
1119
7dbc38db
LP
1120 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1121 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1122 smaller values mean more resources will be made available to the unit's processes, larger values mean
1123 less resources will be made available. See
b8afec21
LP
1124 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1125 details.</para></listitem>
1126 </varlistentry>
1127
1128 <varlistentry>
1129 <term><varname>CPUSchedulingPolicy=</varname></term>
1130
1131 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1132 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1133 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1134 details.</para></listitem>
1135 </varlistentry>
1136
1137 <varlistentry>
1138 <term><varname>CPUSchedulingPriority=</varname></term>
1139
7dbc38db
LP
1140 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1141 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1142 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1143 contention, smaller values mean less CPU time is made available to the service, larger values mean
1144 more. See <citerefentry
1145 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1146 for details. </para></listitem>
b8afec21
LP
1147 </varlistentry>
1148
1149 <varlistentry>
1150 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1151
0b4d17c9
ZJS
1152 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1153 will be reset when the executed processes call
1154 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1155 and can hence not leak into child processes. See
21556381 1156 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1157 for details. Defaults to false.</para></listitem>
b8afec21
LP
1158 </varlistentry>
1159
1160 <varlistentry>
1161 <term><varname>CPUAffinity=</varname></term>
1162
1163 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1164 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1165 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1166 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1167 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1168 is reset, all assignments prior to this will have no effect. See
21556381 1169 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1170 details.</para></listitem>
1171 </varlistentry>
1172
b070c7c0
MS
1173 <varlistentry>
1174 <term><varname>NUMAPolicy=</varname></term>
1175
1176 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1177 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1178 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1179 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1180 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1181 overview of NUMA support in Linux see,
e9dd6984 1182 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1183 </para></listitem>
1184 </varlistentry>
1185
1186 <varlistentry>
1187 <term><varname>NUMAMask=</varname></term>
1188
1189 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1190 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1191 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1192 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1193 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1194 </varlistentry>
1195
b8afec21
LP
1196 <varlistentry>
1197 <term><varname>IOSchedulingClass=</varname></term>
1198
8880b2ba
LP
1199 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1200 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1201 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1202 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1203 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1204 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1205 details.</para></listitem>
1206 </varlistentry>
1207
1208 <varlistentry>
1209 <term><varname>IOSchedulingPriority=</varname></term>
1210
7dbc38db
LP
1211 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1212 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1213 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1214 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1215 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1216 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1217 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1218 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1219 details.</para></listitem>
1220 </varlistentry>
1221
1222 </variablelist>
1223 </refsect1>
1224
b8afec21
LP
1225 <refsect1>
1226 <title>Sandboxing</title>
1227
2d2224e4
LP
1228 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1229 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1230 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1231 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1232 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1233 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1234 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1235 or in containers where support for this is turned off.</para>
1236
d287820d
LP
1237 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1238 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1239 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1240 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1241 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1242
e0e2ecd5 1243 <variablelist class='unit-directives'>
b8afec21
LP
1244
1245 <varlistentry>
1246 <term><varname>ProtectSystem=</varname></term>
1247
1248 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1249 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1250 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1251 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1252 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1253 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1254 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1255 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1256 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1257 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1258 recommended to enable this setting for all long-running services, unless they are involved with system updates
1259 or need to modify the operating system in other ways. If this option is used,
1260 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1261 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1262 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1263 off.</para></listitem>
b8afec21
LP
1264 </varlistentry>
1265
1266 <varlistentry>
1267 <term><varname>ProtectHome=</varname></term>
1268
e4da7d8c 1269 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1270 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1271 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1272 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1273 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1274 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1275 directories not relevant to the processes invoked by the unit, while still allowing necessary
1276 directories to be made visible when listed in <varname>BindPaths=</varname> or
1277 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1278
b72e5d9d 1279 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1280 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1281 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1282 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1283
db8d154d
ZJS
1284 <para>It is recommended to enable this setting for all long-running services (in particular
1285 network-facing ones), to ensure they cannot get access to private user data, unless the services
1286 actually require access to the user's private data. This setting is implied if
1287 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1288 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1289
1219bd43 1290 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
b8afec21
LP
1291 </varlistentry>
1292
1293 <varlistentry>
1294 <term><varname>RuntimeDirectory=</varname></term>
1295 <term><varname>StateDirectory=</varname></term>
1296 <term><varname>CacheDirectory=</varname></term>
1297 <term><varname>LogsDirectory=</varname></term>
1298 <term><varname>ConfigurationDirectory=</varname></term>
1299
885a4e6c
ZJS
1300 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1301 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1302 started, one or more directories by the specified names will be created (including their parents)
1303 below the locations defined in the following table. Also, the corresponding environment variable will
1304 be defined with the full paths of the directories. If multiple directories are set, then in the
1305 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1306 <table>
d491e65e
YW
1307 <title>Automatic directory creation and environment variables</title>
1308 <tgroup cols='4'>
8d00da49
BV
1309 <thead>
1310 <row>
8601482c
LP
1311 <entry>Directory</entry>
1312 <entry>Below path for system units</entry>
1313 <entry>Below path for user units</entry>
1314 <entry>Environment variable set</entry>
8d00da49
BV
1315 </row>
1316 </thead>
1317 <tbody>
1318 <row>
1319 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1320 <entry><filename>/run/</filename></entry>
8d00da49 1321 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1322 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1323 </row>
1324 <row>
1325 <entry><varname>StateDirectory=</varname></entry>
8601482c 1326 <entry><filename>/var/lib/</filename></entry>
8d00da49 1327 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1328 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1329 </row>
1330 <row>
1331 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1332 <entry><filename>/var/cache/</filename></entry>
8d00da49 1333 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1334 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1335 </row>
1336 <row>
1337 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1338 <entry><filename>/var/log/</filename></entry>
1339 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1340 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1341 </row>
1342 <row>
1343 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1344 <entry><filename>/etc/</filename></entry>
8d00da49 1345 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1346 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1347 </row>
1348 </tbody>
1349 </tgroup>
1350 </table>
f86fae61 1351
6d463b8a
LP
1352 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1353 the unit is stopped. It is possible to preserve the specified directories in this case if
1354 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1355 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1356 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1357 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1358
1359 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1360 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1361 specified directories already exist and their owning user or group do not match the configured ones, all files
1362 and directories below the specified directories as well as the directories themselves will have their file
1363 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1364 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1365 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1366 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1367 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1368 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1369
b8afec21
LP
1370 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1371 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1372 are mounted from there into the unit's file system namespace.</para>
798d3a52 1373
e8f4bf33 1374 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1375 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1376 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1377 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1378 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1379 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1380 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1381 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1382 <filename>/var/lib</filename>.</para>
798d3a52 1383
b8afec21
LP
1384 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1385 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1386 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1387 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1388 configuration or lifetime guarantees, please consider using
1389 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1390
211a3d87
LB
1391 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1392 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1393 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1394 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1395 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
a6f44d61 1396 using the same first parameter, but a different second parameter.</para></listitem>
211a3d87 1397
a9a50bd6 1398 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1399 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1400 directories in a different location, a different mechanism has to be used to create them.</para>
1401
1402 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1403 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1404 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1405 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1406
8c8208cb
LP
1407 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1408 …</command> command on the relevant units, see
1409 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1410 details.</para>
1411
b8afec21
LP
1412 <para>Example: if a system service unit has the following,
1413 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1414 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1415
1416 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1417 directories <filename index='false'>/run/foo/bar</filename> and
1418 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1419 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1420 when the service is stopped.</para>
1421
1422 <para>Example: if a system service unit has the following,
1423 <programlisting>RuntimeDirectory=foo/bar
1424StateDirectory=aaa/bbb ccc</programlisting>
1425 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1426 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1427
1428 <para>Example: if a system service unit has the following,
1429 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1430 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1431 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1432 <filename index='false'>/run/foo</filename>.</para>
798d3a52
ZJS
1433 </varlistentry>
1434
ece87975 1435 <varlistentry>
b8afec21
LP
1436 <term><varname>RuntimeDirectoryMode=</varname></term>
1437 <term><varname>StateDirectoryMode=</varname></term>
1438 <term><varname>CacheDirectoryMode=</varname></term>
1439 <term><varname>LogsDirectoryMode=</varname></term>
1440 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1441
b8afec21
LP
1442 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1443 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1444 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1445 <constant>0755</constant>. See "Permissions" in <citerefentry
1446 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1447 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1448 </varlistentry>
1449
798d3a52 1450 <varlistentry>
b8afec21
LP
1451 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1452
b105d413 1453 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1454 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1455 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1456 and manually restarted. Here, the automatic restart means the operation specified in
1457 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1458 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1459 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1460 <literal>tmpfs</literal>, then for system services the directories specified in
1461 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1462 </varlistentry>
1463
bd9014c3
YW
1464 <varlistentry>
1465 <term><varname>TimeoutCleanSec=</varname></term>
1466 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1467 clean …</command>, see
1468 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1469 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1470 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1471 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1472 </varlistentry>
1473
798d3a52 1474 <varlistentry>
2a624c36
AP
1475 <term><varname>ReadWritePaths=</varname></term>
1476 <term><varname>ReadOnlyPaths=</varname></term>
1477 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1478 <term><varname>ExecPaths=</varname></term>
1479 <term><varname>NoExecPaths=</varname></term>
798d3a52 1480
885a4e6c
ZJS
1481 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1482 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1483 relative to the host's root directory (i.e. the system running the service manager). Note that if
1484 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1485 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1486
6b000af4
LP
1487 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1488 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1489 are accessible for reading only, writing will be refused even if the usual file access controls would
1490 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1491 order to provide writable subdirectories within read-only directories. Use
1492 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1493 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1494
1495 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1496 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1497 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1498 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1499 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1500
ddc155b2
TM
1501 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1502 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1503 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1504 directories.</para>
1505
0e18724e 1506 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1507 in which case all paths listed will have limited access from within the namespace. If the empty string is
1508 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1509
ddc155b2
TM
1510 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1511 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1512 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1513 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1514 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1515 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1516 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1517 second.</para>
5327c910 1518
0e18724e
LP
1519 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1520 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1521 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1522 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1523 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1524 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1525 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1526 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1527 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1528 setting is not complete, and does not offer full protection. </para>
1529
1530 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1531 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1532 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1533 <varname>SystemCallFilter=~@mount</varname>.</para>
1534
ddc155b2
TM
1535 <para>Simple allow-list example using these directives:
1536 <programlisting>[Service]
1537ReadOnlyPaths=/
1538ReadWritePaths=/var /run
1539InaccessiblePaths=-/lost+found
1540NoExecPaths=/
1541ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1542</programlisting></para>
1543
1219bd43 1544 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1545 </varlistentry>
1546
c10b460b
YW
1547 <varlistentry>
1548 <term><varname>TemporaryFileSystem=</varname></term>
1549
1550 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1551 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1552 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1553 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1554 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1555 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1556 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1557 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1558
1559 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1560 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1561 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1562
1563 <para>Example: if a unit has the following,
1564 <programlisting>TemporaryFileSystem=/var:ro
1565BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1566 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1567 <filename>/var/lib/systemd</filename> or its contents.</para>
1568
1219bd43 1569 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
c10b460b
YW
1570 </varlistentry>
1571
798d3a52
ZJS
1572 <varlistentry>
1573 <term><varname>PrivateTmp=</varname></term>
1574
3b121157
ZJS
1575 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1576 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1577 directories inside it that are not shared by processes outside of the namespace. This is useful to
1578 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1579 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1580 created by a service in these directories will be removed after the service is stopped. Defaults to
1581 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1582 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1583 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1584 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1585 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1586 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1587 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1588 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1589 implicitly <varname>After=</varname> ordering on
d71f0505 1590 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1591 is added.</para>
1592
b8afec21
LP
1593 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1594 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1595 security.</para>
1596
1219bd43 1597 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1598 </varlistentry>
1599
1600 <varlistentry>
1601 <term><varname>PrivateDevices=</varname></term>
1602
a14e028e
ZJS
1603 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1604 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1605 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1606 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1607 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1608 to turn off physical device access by the executed process. Defaults to false.</para>
1609
1610 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1611 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1612 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1613 <varname>DevicePolicy=closed</varname> (see
798d3a52 1614 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1615 for details). Note that using this setting will disconnect propagation of mounts from the service to
1616 the host (propagation in the opposite direction continues to work). This means that this setting may
1617 not be used for services which shall be able to install mount points in the main mount namespace. The
1618 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1619 programs which try to set up executable memory by using
b8afec21 1620 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1621 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1622 same restrictions regarding mount propagation and privileges apply as for
1623 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1624 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1625 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1626
a14e028e
ZJS
1627 <para>Note that the implementation of this setting might be impossible (for example if mount
1628 namespaces are not available), and the unit should be written in a way that does not solely rely on
1629 this setting for security.</para>
c4d4b5a7 1630
1219bd43 1631 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1632
1633 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1634 setting might be used instead. See
1635 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1636 </para></listitem>
798d3a52
ZJS
1637 </varlistentry>
1638
1639 <varlistentry>
1640 <term><varname>PrivateNetwork=</varname></term>
1641
b8afec21
LP
1642 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1643 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1644 be available to the executed process. This is useful to turn off network access by the executed process.
1645 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1646 the <varname>JoinsNamespaceOf=</varname> directive, see
1647 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1648 details. Note that this option will disconnect all socket families from the host, including
1649 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1650 <constant>AF_NETLINK</constant> this means that device configuration events received from
1651 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1652 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1653 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1654 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1655
1656 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1657 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1658 security.</para>
1659
1660 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1661 bound within a private network namespace. This may be combined with
1662 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1663 services.</para>
1664
1219bd43 1665 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1666 </varlistentry>
1667
1668 <varlistentry>
1669 <term><varname>NetworkNamespacePath=</varname></term>
1670
1671 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1672 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1673 one). When set the invoked processes are added to the network namespace referenced by that path. The
1674 path has to point to a valid namespace file at the moment the processes are forked off. If this
1675 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1676 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1677 the listed units that have <varname>PrivateNetwork=</varname> or
1678 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1679 units is reused.</para>
1680
1681 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1682 bound within the specified network namespace.</para>
1683
1219bd43 1684 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1685 </varlistentry>
1686
a70581ff
XR
1687 <varlistentry>
1688 <term><varname>PrivateIPC=</varname></term>
1689
1690 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1691 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1692 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1693 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1694 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1695 details.</para>
1696
1697 <para>Note that IPC namespacing does not have an effect on
1698 <constant>AF_UNIX</constant> sockets, which are the most common
1699 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1700 sockets in the file system are subject to mount namespacing, and
1701 those in the abstract namespace are subject to network namespacing.
1702 IPC namespacing only has an effect on SysV IPC (which is mostly
1703 legacy) as well as POSIX message queues (for which
1704 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1705 sockets are typically a better replacement). IPC namespacing also
1706 has no effect on POSIX shared memory (which is subject to mount
1707 namespacing) either. See
ba3dc451 1708 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1709 the details.</para>
1710
1711 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1712 not available), and the unit should be written in a way that does not solely rely on this setting for
1713 security.</para>
1714
1219bd43 1715 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1716 </varlistentry>
1717
1718 <varlistentry>
1719 <term><varname>IPCNamespacePath=</varname></term>
1720
1721 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1722 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1723 one). When set the invoked processes are added to the network namespace referenced by that path. The
1724 path has to point to a valid namespace file at the moment the processes are forked off. If this
1725 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1726 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1727 the listed units that have <varname>PrivateIPC=</varname> or
1728 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1729 units is reused.</para>
1730
1219bd43 1731 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1732 </varlistentry>
1733
798d3a52 1734 <varlistentry>
d251207d
LP
1735 <term><varname>PrivateUsers=</varname></term>
1736
1737 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1738 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1739 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1740 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1741 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1742 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1743 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1744 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1745 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1746 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1747 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1748 additional capabilities in the host's user namespace. Defaults to off.</para>
1749
5749f855
AZ
1750 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1751 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1752 Additionally, in the per-user instance manager case, the
1753 user namespace will be set up before most other namespaces. This means that combining
1754 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1755 normally supported by the per-user instances of the service manager.</para>
1756
915e6d16
LP
1757 <para>This setting is particularly useful in conjunction with
1758 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1759 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1760 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1761
b8afec21
LP
1762 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1763 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1764 security.</para></listitem>
d251207d
LP
1765 </varlistentry>
1766
aecd5ac6
TM
1767 <varlistentry>
1768 <term><varname>ProtectHostname=</varname></term>
1769
1770 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1771 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1772
8df87b43
LP
1773 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1774 are not available), and the unit should be written in a way that does not solely rely on this setting
1775 for security.</para>
1776
1777 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1778 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1779 hostname changes dynamically.</para>
1780
266d0bb9
YW
1781 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1782 capability (e.g. services for which <varname>User=</varname> is set),
1783 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1784
1219bd43 1785 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1786 </varlistentry>
1787
022d3345
KK
1788 <varlistentry>
1789 <term><varname>ProtectClock=</varname></term>
1790
1791 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1792 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1793 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1794 capability bounding set for this unit, installs a system call filter to block calls that can set the
1795 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1796 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345 1797 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
266d0bb9
YW
1798 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1799 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1800 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345 1801
1219bd43 1802 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
022d3345
KK
1803 </varlistentry>
1804
59eeb84b
LP
1805 <varlistentry>
1806 <term><varname>ProtectKernelTunables=</varname></term>
1807
1808 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1809 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1810 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1811 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1812 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1813 boot-time, for example with the
1814 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1815 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1816 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1817 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1818 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1819 (e.g. services for which <varname>User=</varname> is set),
1820 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1821 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1822 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1823 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1824 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 1825
1219bd43 1826 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1827 </varlistentry>
1828
85265556
DH
1829 <varlistentry>
1830 <term><varname>ProtectKernelModules=</varname></term>
1831
1b2ad5d9
MB
1832 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1833 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1834 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1835 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1836 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1837 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 1838 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 1839 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1840 both privileged and unprivileged. To disable module auto-load feature please see
1841 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1842 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1843 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1844 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1845 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7 1846
1219bd43 1847 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
85265556
DH
1848 </varlistentry>
1849
d916e35b
KK
1850 <varlistentry>
1851 <term><varname>ProtectKernelLogs=</varname></term>
1852
1853 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1854 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1855 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1856 unit, and installs a system call filter to block the
1857 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1858 system call (not to be confused with the libc API
1859 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1860 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1861 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1862 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1863 capability (e.g. services for which <varname>User=</varname> is set),
1864 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b 1865
1219bd43 1866 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
d916e35b
KK
1867 </varlistentry>
1868
59eeb84b
LP
1869 <varlistentry>
1870 <term><varname>ProtectControlGroups=</varname></term>
1871
effbd6d2
LP
1872 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1873 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1874 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1875 unit. Except for container managers no services should require write access to the control groups hierarchies;
1876 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1877 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1878 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1879 is implied.</para>
1880
1881 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1882 </varlistentry>
1883
1884 <varlistentry>
b8afec21 1885 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1886
6b000af4 1887 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1888 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1889 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1890 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1891 families will be denied. When prefixed with <literal>~</literal> the listed address
1892 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1893 to the
1894 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1895 system call only. Sockets passed into the process by other means (for example, by using socket
1896 activation with socket units, see
1897 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1898 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1899 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1900 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1901 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1902 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1903 restrictions of this option. Specifically, it is recommended to combine this option with
1904 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1905 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1906 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1907 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1908 any previous address family restriction changes are undone. This setting does not affect commands
1909 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1910
1911 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1912 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1913 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1914 used for local communication, including for
1915 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1916 logging.</para></listitem>
798d3a52
ZJS
1917 </varlistentry>
1918
a6826f6b
ILG
1919 <varlistentry>
1920 <term><varname>RestrictFileSystems=</varname></term>
1921
1922 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
1923 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
1924 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
1925 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
1926 access to filesystems is not restricted.</para>
1927
1928 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
1929 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
1930 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
1931 type and the default action.</para>
1932
1933 <para>Example: if a unit has the following,
1934 <programlisting>RestrictFileSystems=ext4 tmpfs
1935RestrictFileSystems=ext2 ext4</programlisting>
1936 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
1937 and access to other filesystems is denied.</para>
1938
1939 <para>Example: if a unit has the following,
1940 <programlisting>RestrictFileSystems=ext4 tmpfs
1941RestrictFileSystems=~ext4</programlisting>
1942 then only access <constant>tmpfs</constant> is allowed.</para>
1943
1944 <para>Example: if a unit has the following,
1945 <programlisting>RestrictFileSystems=~ext4 tmpfs
1946RestrictFileSystems=ext4</programlisting>
1947 then only access to <constant>tmpfs</constant> is denied.</para>
1948
b105d413 1949 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
1950 starts with <literal>@</literal> character, followed by name of the set.</para>
1951
1952 <table>
1953 <title>Currently predefined filesystem sets</title>
1954
1955 <tgroup cols='2'>
1956 <colspec colname='set' />
1957 <colspec colname='description' />
1958 <thead>
1959 <row>
1960 <entry>Set</entry>
1961 <entry>Description</entry>
1962 </row>
1963 </thead>
1964 <tbody>
1965 <row>
1966 <entry>@basic-api</entry>
1967 <entry>Basic filesystem API.</entry>
1968 </row>
1969 <row>
1970 <entry>@auxiliary-api</entry>
1971 <entry>Auxiliary filesystem API.</entry>
1972 </row>
1973 <row>
1974 <entry>@common-block</entry>
1975 <entry>Common block device filesystems.</entry>
1976 </row>
1977 <row>
1978 <entry>@historical-block</entry>
1979 <entry>Historical block device filesystems.</entry>
1980 </row>
1981 <row>
1982 <entry>@network</entry>
1983 <entry>Well-known network filesystems.</entry>
1984 </row>
1985 <row>
1986 <entry>@privileged-api</entry>
1987 <entry>Privileged filesystem API.</entry>
1988 </row>
1989 <row>
1990 <entry>@temporary</entry>
1991 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
1992 </row>
1993 <row>
1994 <entry>@known</entry>
fe003f02 1995 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
1996 </row>
1997 </tbody>
1998 </tgroup>
1999 </table>
2000
2001 <para>Use
2002 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2003 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2004 system.</para>
2005
2006 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2007 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2008 has no effect.</para></listitem>
2009 </varlistentry>
2010
798d3a52 2011 <varlistentry>
b8afec21 2012 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2013
b8afec21
LP
2014 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2015 about Linux namespaces, see <citerefentry
2016 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2017 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2018 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2019 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2020 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2021 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2022 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2023 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2024 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2025 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2026 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2027 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2028 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2029 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2030 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2031 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2032 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2033 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2034 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21
LP
2035 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2036 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2037 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
2038 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2039
2040 <para>Example: if a unit has the following,
2041 <programlisting>RestrictNamespaces=cgroup ipc
2042RestrictNamespaces=cgroup net</programlisting>
2043 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2044 If the second line is prefixed with <literal>~</literal>, e.g.,
2045 <programlisting>RestrictNamespaces=cgroup ipc
2046RestrictNamespaces=~cgroup net</programlisting>
2047 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
2048 </varlistentry>
2049
023a4f67 2050 <varlistentry>
b8afec21 2051 <term><varname>LockPersonality=</varname></term>
023a4f67 2052
b8afec21
LP
2053 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2054 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2055 call so that the kernel execution domain may not be changed from the default or the personality selected with
2056 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2057 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2058 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2059 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
2060 </varlistentry>
2061
798d3a52 2062 <varlistentry>
b8afec21 2063 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2064
b8afec21
LP
2065 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2066 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
b105d413 2067 memory segments as executable, are prohibited. Specifically, a system call filter is added that rejects
b8afec21
LP
2068 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
2069 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2070 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2071 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2072 with <constant>PROT_EXEC</constant> set and
2073 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2074 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2075 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2076 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2077 software exploits to change running code dynamically. However, the protection can be circumvented, if
2078 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2079 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2080 prevented by making such file systems inaccessible to the service
2081 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2082 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2083 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2084 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2085 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2086 restrictions of this option. Specifically, it is recommended to combine this option with
2087 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2088 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2089 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
2090 </varlistentry>
2091
2092 <varlistentry>
b8afec21 2093 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2094
b8afec21
LP
2095 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2096 the unit are refused. This restricts access to realtime task scheduling policies such as
2097 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2098 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2099 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2100 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2101 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2102 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2103 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2104 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
2105 </varlistentry>
2106
7445db6e
LP
2107 <varlistentry>
2108 <term><varname>RestrictSUIDSGID=</varname></term>
2109
2110 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2111 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2112 <citerefentry
2113 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2114 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2115 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
b105d413 2116 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2117 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2118 programs that actually require them. Note that this restricts marking of any type of file system
2119 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
2120 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2121 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
2122 </varlistentry>
2123
798d3a52 2124 <varlistentry>
b8afec21 2125 <term><varname>RemoveIPC=</varname></term>
798d3a52 2126
b8afec21
LP
2127 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2128 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2129 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2130 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2131 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2132 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2133 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2134
2135 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2136 </varlistentry>
2137
2f2e14b2
LP
2138 <varlistentry>
2139 <term><varname>PrivateMounts=</varname></term>
2140
2141 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2142 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2143 namespace turned off. This means any file system mount points established or removed by the unit's processes
2144 will be private to them and not be visible to the host. However, file system mount points established or
2145 removed on the host will be propagated to the unit's processes. See <citerefentry
2146 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2147 details on file system namespaces. Defaults to off.</para>
2148
2149 <para>When turned on, this executes three operations for each invoked process: a new
2150 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2151 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2152 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2153 mode configured with <varname>MountFlags=</varname>, see below.</para>
2154
2155 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2156 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2157 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2158 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2159 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2160 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2161 directories.</para>
2162
2163 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2164 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2165 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2166 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2167 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2168 used.</para>
2169
1219bd43 2170 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2171 </varlistentry>
2172
798d3a52 2173 <varlistentry>
b8afec21 2174 <term><varname>MountFlags=</varname></term>
798d3a52 2175
2f2e14b2
LP
2176 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2177 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2178 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2179 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2180 for details on mount propagation, and the three propagation flags in particular.</para>
2181
2182 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2183 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2184 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2185 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2186 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2187 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2188
2189 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2190 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2191 first, propagation from the unit's processes to the host is still turned off.</para>
2192
cd990847 2193 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2194 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2195 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2196
2197 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2198 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2199
1219bd43 2200 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2201 </varlistentry>
2202
b8afec21
LP
2203 </variablelist>
2204 </refsect1>
a6fabe38 2205
b8afec21
LP
2206 <refsect1>
2207 <title>System Call Filtering</title>
e0e2ecd5 2208 <variablelist class='unit-directives'>
798d3a52
ZJS
2209
2210 <varlistentry>
2211 <term><varname>SystemCallFilter=</varname></term>
2212
330703fb
LP
2213 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2214 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2215 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2216 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2217 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2218 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2219 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2220 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2221 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2222 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2223 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2224 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2225 explicitly specify killing. This value takes precedence over the one given in
b105d413 2226 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
330703fb 2227 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2228 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2229 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2230 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2231 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2232 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2233 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2234 explicitly. This option may be specified more than once, in which case the filter masks are
2235 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2236 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2237
0b8fab97
LP
2238 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2239 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2240 option. Specifically, it is recommended to combine this option with
2241 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2242
2ca8dc15 2243 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2244 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2245 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2246 service binary fails for some reason (for example: missing service executable), the error handling logic might
2247 require access to an additional set of system calls in order to process and log this failure correctly. It
2248 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2249 failures.</para>
2250
b105d413 2251 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2252 encountered will take precedence and will dictate the default action (termination or approval of a
2253 system call). Then the next occurrences of this option will add or delete the listed system calls
2254 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2255 example, if you have started with an allow list rule for <function>read()</function> and
2256 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2257 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2258
b105d413 2259 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2260 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2261
2262 <table>
2263 <title>Currently predefined system call sets</title>
2264
2265 <tgroup cols='2'>
2266 <colspec colname='set' />
2267 <colspec colname='description' />
2268 <thead>
2269 <row>
2270 <entry>Set</entry>
2271 <entry>Description</entry>
2272 </row>
2273 </thead>
2274 <tbody>
44898c53
LP
2275 <row>
2276 <entry>@aio</entry>
2277 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2278 </row>
133ddbbe
LP
2279 <row>
2280 <entry>@basic-io</entry>
2281 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2282 </row>
44898c53
LP
2283 <row>
2284 <entry>@chown</entry>
2285 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2286 </row>
201c1cc2
TM
2287 <row>
2288 <entry>@clock</entry>
1f9ac68b
LP
2289 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2290 </row>
2291 <row>
2292 <entry>@cpu-emulation</entry>
2293 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2294 </row>
2295 <row>
2296 <entry>@debug</entry>
2297 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2298 </row>
1a1b13c9
LP
2299 <row>
2300 <entry>@file-system</entry>
e9dd6984 2301 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2302 </row>
201c1cc2
TM
2303 <row>
2304 <entry>@io-event</entry>
1f9ac68b 2305 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2306 </row>
2307 <row>
2308 <entry>@ipc</entry>
cd5bfd7e 2309 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2310 </row>
2311 <row>
2312 <entry>@keyring</entry>
2313 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2314 </row>
cd0ddf6f
LP
2315 <row>
2316 <entry>@memlock</entry>
e9dd6984 2317 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2318 </row>
201c1cc2
TM
2319 <row>
2320 <entry>@module</entry>
d5efc18b 2321 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2322 </row>
2323 <row>
2324 <entry>@mount</entry>
d5efc18b 2325 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2326 </row>
2327 <row>
2328 <entry>@network-io</entry>
1f9ac68b 2329 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2330 </row>
2331 <row>
2332 <entry>@obsolete</entry>
1f9ac68b 2333 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2334 </row>
2335 <row>
2336 <entry>@privileged</entry>
1f9ac68b 2337 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2338 </row>
2339 <row>
2340 <entry>@process</entry>
5e2b0e1c 2341 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2342 </row>
2343 <row>
2344 <entry>@raw-io</entry>
aa6b9cec 2345 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2346 </row>
bd2ab3f4
LP
2347 <row>
2348 <entry>@reboot</entry>
2349 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2350 </row>
133ddbbe
LP
2351 <row>
2352 <entry>@resources</entry>
2353 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2354 </row>
6eaaeee9
LP
2355 <row>
2356 <entry>@setuid</entry>
2357 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2358 </row>
cd0ddf6f
LP
2359 <row>
2360 <entry>@signal</entry>
2361 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2362 </row>
bd2ab3f4
LP
2363 <row>
2364 <entry>@swap</entry>
2365 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2366 </row>
44898c53
LP
2367 <row>
2368 <entry>@sync</entry>
e9dd6984 2369 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2370 </row>
70526841
LP
2371 <row>
2372 <entry>@system-service</entry>
6b000af4 2373 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2374 </row>
cd0ddf6f
LP
2375 <row>
2376 <entry>@timer</entry>
2377 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2378 </row>
95aac012
ZJS
2379 <row>
2380 <entry>@known</entry>
6f5cf880 2381 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2382 </row>
201c1cc2
TM
2383 </tbody>
2384 </tgroup>
2385 </table>
2386
b8afec21
LP
2387 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2388 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2389 depends on the kernel version and architecture for which systemd was compiled. Use
2390 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2391 filter.</para>
effbd6d2 2392
6b000af4
LP
2393 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2394 operation. It is recommended to enforce system call allow lists for all long-running system
2395 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2396 system services:</para>
70526841
LP
2397
2398 <programlisting>[Service]
2399SystemCallFilter=@system-service
2400SystemCallErrorNumber=EPERM</programlisting>
2401
330703fb
LP
2402 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2403 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2404 call may be used to execute operations similar to what can be done with the older
2405 <function>kill()</function> system call, hence blocking the latter without the former only provides
2406 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2407 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2408 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2409 blocked until the allow list is updated.</para>
330703fb
LP
2410
2411 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2412 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2413 binaries, which is how most distributions build packaged programs). This means that blocking these
2414 system calls (which include <function>open()</function>, <function>openat()</function> or
2415 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2416 unusable.</para>
2417
effbd6d2
LP
2418 <para>It is recommended to combine the file system namespacing related options with
2419 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2420 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2421 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2422 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2423 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2424 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2425 </varlistentry>
2426
2427 <varlistentry>
2428 <term><varname>SystemCallErrorNumber=</varname></term>
2429
330703fb
LP
2430 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2431 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2432 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2433 instead of terminating the process immediately. See <citerefentry
2434 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2435 full list of error codes. When this setting is not used, or when the empty string or the special
2436 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2437 filter is triggered.</para></listitem>
798d3a52
ZJS
2438 </varlistentry>
2439
2440 <varlistentry>
2441 <term><varname>SystemCallArchitectures=</varname></term>
2442
0b8fab97
LP
2443 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2444 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2445 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2446 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2447 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2448 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2449 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2450 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2451 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2452 filtering is applied.</para>
0b8fab97 2453
2428aaf8
AJ
2454 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2455 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2456 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2457 x32.</para>
2458
2459 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2460 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2461 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2462 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2463 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2464 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2465
b8afec21
LP
2466 <para>System call architectures may also be restricted system-wide via the
2467 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2468 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2469 details.</para></listitem>
2470 </varlistentry>
2471
9df2cdd8
TM
2472 <varlistentry>
2473 <term><varname>SystemCallLog=</varname></term>
2474
2475 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2476 system calls executed by the unit processes for the listed ones will be logged. If the first
2477 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2478 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2479 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2480 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2481 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2482 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2483 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2484 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2485 </varlistentry>
2486
b8afec21
LP
2487 </variablelist>
2488 </refsect1>
2489
2490 <refsect1>
2491 <title>Environment</title>
2492
e0e2ecd5 2493 <variablelist class='unit-directives'>
b8afec21
LP
2494
2495 <varlistentry>
2496 <term><varname>Environment=</varname></term>
2497
e531091b
ZJS
2498 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2499 rules described in "Quoting" section in
be0d27ee 2500 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2501 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2502 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2503 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2504 expansion is performed, see the "Specifiers" section in
2505 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2506 </para>
2507
2508 <para>This option may be specified more than once, in which case all listed variables will be set. If
2509 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2510 string is assigned to this option, the list of environment variables is reset, all prior assignments
2511 have no effect.</para>
2512
2513 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2514 Variable names cannot be empty or start with a digit. In variable values, most characters are
2515 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2516
2517 <para>Example:
2518 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2519 gives three variables <literal>VAR1</literal>,
2520 <literal>VAR2</literal>, <literal>VAR3</literal>
2521 with the values <literal>word1 word2</literal>,
2522 <literal>word3</literal>, <literal>$word 5 6</literal>.
2523 </para>
2524
e531091b
ZJS
2525 <para>See <citerefentry
2526 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2527 details about environment variables.</para>
438311a5 2528
3220cf39
LP
2529 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2530 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2531 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2532 environment variables are propagated down the process tree, including across security boundaries
2533 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2534 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2535 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2536 securely.</para></listitem>
b8afec21
LP
2537 </varlistentry>
2538
2539 <varlistentry>
2540 <term><varname>EnvironmentFile=</varname></term>
2541
15102ced
ZJS
2542 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2543 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2544 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2545 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2546 encoded. Valid characters are <ulink
2547 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2548 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2549 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2550 Control codes other than NUL are allowed.</para>
4bbcde84
YR
2551
2552 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2553 rules as <ulink
2554 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2555 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2556 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2557 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2558 continued to the following one, with the newline itself discarded. A backslash
2559 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2560 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2561
2562 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2563 and contain any character verbatim other than single quote, like <ulink
2564 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2565 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2566 outside of the single quotes is discarded.</para>
2567
2568 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2569 and the same escape sequences are recognized as in <ulink
2570 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2571 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2572 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2573 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2574 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2575 discarded.</para>
69bdb3b1 2576
b8afec21
LP
2577 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2578 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2579 warning message is logged. This option may be specified more than once in which case all specified files are
2580 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2581 have no effect.</para>
2582
2583 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2584 specifically, after all processes from a previous unit state terminated. This means you can generate these
2585 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2586 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2587
2588 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2589 variable is set twice from these files, the files will be read in the order they are specified and the later
2590 setting will override the earlier setting.</para></listitem>
2591 </varlistentry>
2592
2593 <varlistentry>
2594 <term><varname>PassEnvironment=</varname></term>
2595
2596 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2597 space-separated list of variable names. This option may be specified more than once, in which case all listed
2598 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2599 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2600 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2601 service manager, as system services by default do not automatically inherit any environment variables set for
2602 the service manager itself. However, in case of the user service manager all environment variables are passed
2603 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2604
2605 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2606 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2607
2608 <para>Example:
2609 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2610 passes three variables <literal>VAR1</literal>,
2611 <literal>VAR2</literal>, <literal>VAR3</literal>
2612 with the values set for those variables in PID1.</para>
2613
2614 <para>
2615 See <citerefentry
2616 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2617 about environment variables.</para></listitem>
2618 </varlistentry>
2619
2620 <varlistentry>
2621 <term><varname>UnsetEnvironment=</varname></term>
2622
2623 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2624 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2625 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2626 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2627 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2628 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2629 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2630 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2631 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2632 executed processes is compiled. That means it may undo assignments from any configuration source, including
2633 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2634 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2635 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2636 (in case <varname>PAMName=</varname> is used).</para>
2637
82651d5b
ZJS
2638 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2639 settings combine to form the inherited environment. See <citerefentry
2640 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2641 information about environment variables.</para></listitem>
b8afec21
LP
2642 </varlistentry>
2643
2644 </variablelist>
2645 </refsect1>
2646
2647 <refsect1>
2648 <title>Logging and Standard Input/Output</title>
2649
e0e2ecd5 2650 <variablelist class='unit-directives'>
b8afec21
LP
2651 <varlistentry>
2652
2653 <term><varname>StandardInput=</varname></term>
2654
2655 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2656 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2657 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2658 <option>fd:<replaceable>name</replaceable></option>.</para>
2659
2660 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2661 i.e. all read attempts by the process will result in immediate EOF.</para>
2662
2663 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2664 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2665 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2666 current controlling process releases the terminal.</para>
2667
2668 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2669 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2670 from the terminal.</para>
2671
2672 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2673 controlling process start-up of the executed process fails.</para>
2674
2675 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2676 standard input to the executed process. The data to pass is configured via
2677 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2678 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2679 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2680 EOF.</para>
2681
2682 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2683 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2684 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2685 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2686 input of processes to arbitrary system services.</para>
2687
2688 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2689 socket unit file (see
2690 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2691 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2692 input will be connected to the socket the service was activated from, which is primarily useful for
2693 compatibility with daemons designed for use with the traditional <citerefentry
2694 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2695 daemon.</para>
2696
2697 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2698 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2699 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2700 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2701 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2702 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2703 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2704 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2705 details about named file descriptors and their ordering.</para>
2706
c6e33c29
LP
2707 <para>This setting defaults to <option>null</option>, unless
2708 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2709 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2710 </varlistentry>
2711
2712 <varlistentry>
2713 <term><varname>StandardOutput=</varname></term>
2714
d58b613b 2715 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2716 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2717 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2718 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2719 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2720 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2721
2722 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2723
2724 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2725 to it will be lost.</para>
2726
2727 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2728 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2729 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2730
eedaf7f3
LP
2731 <para><option>journal</option> connects standard output with the journal, which is accessible via
2732 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2733 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2734 specific option listed below is hence a superset of this one. (Also note that any external,
2735 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2736 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2737
2738 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2739 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2740 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2741 case this option is no different from <option>journal</option>.</para>
2742
eedaf7f3
LP
2743 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2744 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2745
2746 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2747 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2748 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2749 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2750 but without truncating it.
f60b0813
ZJS
2751 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2752 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2753 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2754 single stream connection is created for both input and output.</para>
2755
e9dd6984
ZJS
2756 <para><option>append:<replaceable>path</replaceable></option> is similar to
2757 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2758 </para>
566b7d23 2759
8d7dab1f 2760 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2761 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2762 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2763 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2764 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2765 and therefore re-truncated for each command line. If the output file is truncated while another
2766 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2767 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2768 adjusting its offset, then the space between the file pointers of the two processes may be filled
2769 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2770 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2771 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2772 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2773 similar.</para>
8d7dab1f 2774
b8afec21
LP
2775 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2776 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2777
f60b0813 2778 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 2779 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
2780 option, following a <literal>:</literal> character
2781 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 2782 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
2783 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2784 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2785 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 2786 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
2787 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2788 for more details about named descriptors and their ordering.</para>
b8afec21 2789
eedaf7f3
LP
2790 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2791 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2792 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2793 above). Also note that in this case stdout (or stderr, see below) will be an
2794 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2795 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2796 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2797 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 2798
e0a12b96
MG
2799 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2800 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2801 setting defaults to <option>inherit</option>.</para>
2802
2803 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
2804 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2805 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2806 to be added to the unit (see above).</para></listitem>
2807 </varlistentry>
2808
2809 <varlistentry>
2810 <term><varname>StandardError=</varname></term>
2811
d58b613b 2812 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2813 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2814 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2815 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2816 <literal>stderr</literal>.</para>
2817
2818 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2819 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2820 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2821 to be added to the unit (see above).</para></listitem>
2822 </varlistentry>
2823
2824 <varlistentry>
2825 <term><varname>StandardInputText=</varname></term>
2826 <term><varname>StandardInputData=</varname></term>
2827
c6e33c29
LP
2828 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2829 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2830 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2831 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2832 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2833
2834 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2835 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2836 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2837 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2838 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2839 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2840
2841 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2842 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2843 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2844
2845 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2846 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2847 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2848 file. Assigning an empty string to either will reset the data buffer.</para>
2849
2850 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2851 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2852 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2853 details). This is particularly useful for large data configured with these two options. Example:</para>
2854
2855 <programlisting>…
2856StandardInput=data
4791083b
LP
2857StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2858 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2859 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2860 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2861 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2862 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2863 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
b8afec21 2864…</programlisting></listitem>
798d3a52
ZJS
2865 </varlistentry>
2866
2867 <varlistentry>
b8afec21 2868 <term><varname>LogLevelMax=</varname></term>
142bd808 2869
b8afec21
LP
2870 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2871 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2872 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2873 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2874 messages). See <citerefentry
2875 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2876 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2877 this option to configure the logging system to drop log messages of a specific service above the specified
2878 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2879 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2880 of the processes belonging to this unit, as well as any log messages written by the system manager process
2881 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2882 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2883 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2884 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2885 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2886 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2887 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2888 </varlistentry>
2889
add00535 2890 <varlistentry>
b8afec21 2891 <term><varname>LogExtraFields=</varname></term>
add00535 2892
db11487d
ZJS
2893 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2894 processes associated with this unit. This setting takes one or more journal field assignments in the
2895 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2896 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2897 for details on the journal field concept. Even though the underlying journal implementation permits
2898 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2899 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2900 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2901 useful for attaching additional metadata to log records of a unit, but given that all fields and
2902 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2903 string to reset the list.</para></listitem>
add00535
LP
2904 </varlistentry>
2905
90fc172e
AZ
2906 <varlistentry>
2907 <term><varname>LogRateLimitIntervalSec=</varname></term>
2908 <term><varname>LogRateLimitBurst=</varname></term>
2909
2910 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2911 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2912 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2913 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2914 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2915 "min", "h", "ms", "us" (see
2916 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2917 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2918 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2919 </para></listitem>
2920 </varlistentry>
2921
5b0a76d1
LP
2922 <varlistentry>
2923 <term><varname>LogNamespace=</varname></term>
2924
2925 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2926 user-defined string identifying the namespace. If not used the processes of the service are run in
2927 the default journal namespace, i.e. their log stream is collected and processed by
2928 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2929 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2930 or stdout/stderr logging) is collected and processed by an instance of the
2931 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2932 namespace. The log data is stored in a data store independent from the default log namespace's data
2933 store. See
2934 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2935 for details about journal namespaces.</para>
2936
2937 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2938 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2939 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
2940 propagation of mounts from the unit's processes to the host, similarly to how
2941 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
2942 not be used for services that need to establish mount points on the host.</para>
2943
2944 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2945 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2946 so that they are automatically established prior to the unit starting up. Note that when this option
2947 is used log output of this service does not appear in the regular
2948 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2949 output, unless the <option>--namespace=</option> option is used.</para>
2950
2951 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2952 </varlistentry>
2953
798d3a52 2954 <varlistentry>
b8afec21 2955 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2956
eedaf7f3
LP
2957 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2958 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 2959 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
2960 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2961 the same settings in combination with <option>+console</option>) and only applies to log messages
2962 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2963 </varlistentry>
2964
2965 <varlistentry>
b8afec21 2966 <term><varname>SyslogFacility=</varname></term>
78e864e5 2967
b8afec21
LP
2968 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2969 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2970 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2971 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2972 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2973 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2974 <option>local7</option>. See <citerefentry
2975 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2976 details. This option is only useful when <varname>StandardOutput=</varname> or
2977 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2978 the same settings in combination with <option>+console</option>), and only applies to log messages
2979 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2980 </varlistentry>
2981
b1edf445 2982 <varlistentry>
b8afec21 2983 <term><varname>SyslogLevel=</varname></term>
b1edf445 2984
b8afec21
LP
2985 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2986 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2987 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2988 <option>debug</option>. See <citerefentry
2989 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2990 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2991 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2992 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2993 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2994 prefixed with a different log level which can be used to override the default log level specified here. The
2995 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2996 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2997 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2998 </varlistentry>
2999
3000 <varlistentry>
b8afec21 3001 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3002
b8afec21 3003 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3004 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3005 the same settings in combination with <option>+console</option>), log lines written by the executed
3006 process that are prefixed with a log level will be processed with this log level set but the prefix
3007 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3008 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3009 this prefixing see
3010 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3011 Defaults to true.</para></listitem>
3012 </varlistentry>
fdfcb946 3013
b8afec21
LP
3014 <varlistentry>
3015 <term><varname>TTYPath=</varname></term>
4a628360 3016
b8afec21
LP
3017 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3018 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3019 </varlistentry>
23a7448e 3020
b8afec21
LP
3021 <varlistentry>
3022 <term><varname>TTYReset=</varname></term>
3536f49e 3023
b8afec21 3024 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3025 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3026 </varlistentry>
3027
189cd8c2 3028 <varlistentry>
b8afec21 3029 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3030
b8afec21
LP
3031 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3032 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3033 </varlistentry>
3034
51462135
DDM
3035 <varlistentry>
3036 <term><varname>TTYRows=</varname></term>
3037 <term><varname>TTYColumns=</varname></term>
3038
3039 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3040 set to the empty string, the kernel default is used.</para></listitem>
3041 </varlistentry>
3042
53f47dfc 3043 <varlistentry>
b8afec21 3044 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3045
b8afec21
LP
3046 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3047 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3048 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3049 </varlistentry>
b8afec21
LP
3050 </variablelist>
3051 </refsect1>
3052
3220cf39
LP
3053 <refsect1>
3054 <title>Credentials</title>
3055
3056 <variablelist class='unit-directives'>
3057
3058 <varlistentry>
8a29862e 3059 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3060 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3061
3062 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3063 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3064 public and private) or certificates, user account information or identity information from host to
3065 services. The data is accessible from the unit's processes via the file system, at a read-only
3066 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3067 accessible to the user associated with the unit, via the
3068 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3069 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3070 environment variable to the unit's processes.</para>
3071
3072 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3073 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3074 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3075 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3076 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3077 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3078 easy IPC integration point for dynamically transferring credentials from other services.</para>
3079
3080 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3081 attempted to find a credential that the service manager itself received under the specified name —
3082 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3083 that invoked the service manager) into a service. If no matching system credential is found, the
3084 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3085 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3086 hence are recommended locations for credential data on disk. If
3087 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3088 <filename>/etc/credstore.encrypted/</filename>, and
3089 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3090
3091 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3092 a terse way to declare credentials to inherit from the service manager into a service. This option
3093 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3094
3095 <para>If an absolute path referring to a directory is specified, every file in that directory
3096 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3097 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3098 loading from a directory, symlinks will be ignored.</para>
3220cf39 3099
72267a55
LP
3100 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3101 characters and <constant>NUL</constant> bytes.</para>
3102
8a6a781b 3103 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3104 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3105 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3106 file or socket with an encrypted credential, as implemented by
8a6a781b 3107 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3108 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3109 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3110 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3111 from the system's TPM2 security chip, or with a secret key stored in
3112 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3113 authenticated credentials improves security as credentials are not stored in plaintext and only
3114 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3115 credentials may be bound to the local hardware and installations, so that they cannot easily be
3116 analyzed offline, or be generated externally.</para>
8a6a781b 3117
3220cf39
LP
3118 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3119 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3120 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3121 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3122 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3123 without having to open up access to all users.</para>
3124
3125 <para>In order to reference the path a credential may be read from within a
3126 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3127 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3128 a credential may be read from within a <varname>Environment=</varname> line use
3129 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3220cf39 3130
75909cc7 3131 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3132
72267a55
LP
3133 <para>The service manager itself may receive system credentials that can be propagated to services
3134 from a hosting container manager or VM hypervisor. See the <ulink
3135 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3136 about the former. For the latter, pass <ulink
3137 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3138 11) with a prefix of <literal>io.systemd.credential:</literal> or
3139 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3140 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3141 parsed (thus permitting binary data to be passed in). Example qemu switch: <literal>-smbios
3142 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3143 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3144 use the <command>qemu</command> <literal>fw_cfg</literal> node
72267a55
LP
3145 <literal>opt/io.systemd.credentials/</literal>. Example qemu switch: <literal>-fw_cfg
3146 name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also be specified on
3147 the kernel command line using the <literal>systemd.set_credential=</literal> switch (see
8de7de46
LP
3148 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) and from
3149 the UEFI firmware environment via
72267a55
LP
3150 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
3151
d3dcf4e3
LP
3152 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3153 originate from an abstract namespace socket, that includes information about the unit and the
3154 credential ID in its socket name. Use <citerefentry
3155 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3156 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3157 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3158 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3159 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3160 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3161 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3162 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3163 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3164 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3165 consumers.</para>
3166
3167 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3168 Credentials</ulink> documentation.</para></listitem>
3220cf39
LP
3169 </varlistentry>
3170
3171 <varlistentry>
3172 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3173 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3174
3175 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3176 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3177 instead of a file system path to read the data from. Do not use this option for data that is supposed
3178 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3179 user IDs, public key material and similar non-sensitive data. For everything else use
3180 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3181 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3182 a <constant>NUL</constant> byte).</para>
3220cf39 3183
8a6a781b
LP
3184 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3185 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3186 allows embedding confidential credentials securely directly in unit files. Use
3187 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3188 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3189 directly from plaintext credentials. For further details see
3190 <varname>LoadCredentialEncrypted=</varname> above.</para>
3191
3220cf39
LP
3192 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
3193 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
3194 retrieved. In this case not being able to retrieve the credential from the path specified in
3195 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
3196 </varlistentry>
3197 </variablelist>
3198 </refsect1>
3199
b8afec21
LP
3200 <refsect1>
3201 <title>System V Compatibility</title>
e0e2ecd5 3202 <variablelist class='unit-directives'>
189cd8c2 3203
f3e43635 3204 <varlistentry>
b8afec21 3205 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3206
b8afec21
LP
3207 <listitem><para>Takes a four character identifier string for an <citerefentry
3208 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3209 for this service. This should only be set for services such as <command>getty</command> implementations (such
3210 as <citerefentry
3211 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3212 entries must be created and cleared before and after execution, or for services that shall be executed as if
3213 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3214 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3215 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3216 service.</para></listitem>
f3e43635
TM
3217 </varlistentry>
3218
f4170c67 3219 <varlistentry>
b8afec21 3220 <term><varname>UtmpMode=</varname></term>
f4170c67 3221
b8afec21
LP
3222 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3223 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3224 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3225 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3226 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3227 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3228 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3229 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3230 <citerefentry
3231 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3232 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3233 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3234 generated. In this case, the invoked process may be any process that is suitable to be run as session
3235 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3236 </varlistentry>
3237
798d3a52
ZJS
3238 </variablelist>
3239 </refsect1>
3240
3241 <refsect1>
82651d5b 3242 <title>Environment Variables in Spawned Processes</title>
798d3a52 3243
00819cc1
LP
3244 <para>Processes started by the service manager are executed with an environment variable block assembled from
3245 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3246 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3247 started by the user service manager instances generally do inherit all environment variables set for the service
3248 manager itself.</para>
3249
3250 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3251
3252 <itemizedlist>
3253 <listitem><para>Variables globally configured for the service manager, using the
3254 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3255 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3256 the kernel command line option <varname>systemd.setenv=</varname> understood by
3257 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3258 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3259 <command>set-environment</command> verb.</para></listitem>
00819cc1 3260
82651d5b 3261 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3262
82651d5b
ZJS
3263 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3264 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3265
82651d5b 3266 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3267
82651d5b
ZJS
3268 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3269 file.</para></listitem>
00819cc1 3270
46b07329
LP
3271 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3272 cf. <citerefentry
82651d5b
ZJS
3273 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3274 </para></listitem>
00819cc1
LP
3275 </itemizedlist>
3276
82651d5b
ZJS
3277 <para>If the same environment variable is set by multiple of these sources, the later source — according
3278 to the order of the list above — wins. Note that as the final step all variables listed in
3279 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3280 before it is passed to the executed process.</para>
3281
82651d5b
ZJS
3282 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3283 Services started by the system manager (PID 1) will be started, without additional service-specific
3284 configuration, with just a few environment variables. The user manager inherits environment variables as
3285 any other system service, but in addition may receive additional environment variables from PAM, and,
3286 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3287 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3288 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3289
3290 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3291 the effective system and user service environment blocks.</para>
3292
3293 <refsect2>
3294 <title>Environment Variables Set or Propagated by the Service Manager</title>
3295
3296 <para>The following environment variables are propagated by the service manager or generated internally
3297 for each invoked process:</para>
3298
3299 <variablelist class='environment-variables'>
3300 <varlistentry>
3301 <term><varname>$PATH</varname></term>
3302
3303 <listitem><para>Colon-separated list of directories to use when launching
3304 executables. <command>systemd</command> uses a fixed value of
3305 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3306 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3307 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3308 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3d62af7d 3309 the user manager, a different path may be configured by the distribution. It is recommended to
82651d5b
ZJS
3310 not rely on the order of entries, and have only one program with a given name in
3311 <varname>$PATH</varname>.</para></listitem>
3312 </varlistentry>
3313
3314 <varlistentry>
3315 <term><varname>$LANG</varname></term>
3316
3317 <listitem><para>Locale. Can be set in <citerefentry
3318 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3319 or on the kernel command line (see
3320 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3321 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3322 </para></listitem>
3323 </varlistentry>
3324
3325 <varlistentry>
3326 <term><varname>$USER</varname></term>
3327 <term><varname>$LOGNAME</varname></term>
3328 <term><varname>$HOME</varname></term>
3329 <term><varname>$SHELL</varname></term>
3330
3331 <listitem><para>User name (twice), home directory, and the
3332 login shell. The variables are set for the units that have
3333 <varname>User=</varname> set, which includes user
3334 <command>systemd</command> instances. See
3335 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3336 </para></listitem>
3337 </varlistentry>
3338
3339 <varlistentry>
3340 <term><varname>$INVOCATION_ID</varname></term>
3341
3342 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3343 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3344 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3345 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3346 unit.</para></listitem>
3347 </varlistentry>
3348
3349 <varlistentry>
3350 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3351
3352 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3353 services run by the user <command>systemd</command> instance, as well as any system services that use
3354 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3355 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3356 information.</para></listitem>
3357 </varlistentry>
3358
3359 <varlistentry>
3360 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3361 <term><varname>$STATE_DIRECTORY</varname></term>
3362 <term><varname>$CACHE_DIRECTORY</varname></term>
3363 <term><varname>$LOGS_DIRECTORY</varname></term>
3364 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3365
3366 <listitem><para>Absolute paths to the directories defined with
3367 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3368 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3369 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3370 </listitem>
3371 </varlistentry>
3372
3373 <varlistentry>
3374 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3375
3376 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3377 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3378 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3379 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3380 the superuser).</para></listitem>
3381 </varlistentry>
3382
3383 <varlistentry>
3384 <term><varname>$MAINPID</varname></term>
3385
3386 <listitem><para>The PID of the unit's main process if it is
3387 known. This is only set for control processes as invoked by
15102ced 3388 <varname>ExecReload=</varname> and similar.</para></listitem>
82651d5b
ZJS
3389 </varlistentry>
3390
3391 <varlistentry>
3392 <term><varname>$MANAGERPID</varname></term>
3393
3394 <listitem><para>The PID of the user <command>systemd</command>
15102ced 3395 instance, set for processes spawned by it.</para></listitem>
82651d5b
ZJS
3396 </varlistentry>
3397
3398 <varlistentry>
3399 <term><varname>$LISTEN_FDS</varname></term>
3400 <term><varname>$LISTEN_PID</varname></term>
3401 <term><varname>$LISTEN_FDNAMES</varname></term>
3402
3403 <listitem><para>Information about file descriptors passed to a
3404 service for socket activation. See
3405 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3406 </para></listitem>
3407 </varlistentry>
3408
3409 <varlistentry>
3410 <term><varname>$NOTIFY_SOCKET</varname></term>
3411
3412 <listitem><para>The socket
3413 <function>sd_notify()</function> talks to. See
3414 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3415 </para></listitem>
3416 </varlistentry>
3417
3418 <varlistentry>
3419 <term><varname>$WATCHDOG_PID</varname></term>
3420 <term><varname>$WATCHDOG_USEC</varname></term>
3421
3422 <listitem><para>Information about watchdog keep-alive notifications. See
3423 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3424 </para></listitem>
3425 </varlistentry>
3426
dc4e2940
YW
3427 <varlistentry>
3428 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3429
3430 <listitem><para>The PID of the unit process (e.g. process invoked by
3431 <varname>ExecStart=</varname>). The child process can use this information to determine
3432 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3433 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940
YW
3434 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3435 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3436 </varlistentry>
3437
82651d5b
ZJS
3438 <varlistentry>
3439 <term><varname>$TERM</varname></term>
3440
3441 <listitem><para>Terminal type, set only for units connected to
3442 a terminal (<varname>StandardInput=tty</varname>,
3443 <varname>StandardOutput=tty</varname>, or
3444 <varname>StandardError=tty</varname>). See
3445 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3446 </para></listitem>
3447 </varlistentry>
3448
3449 <varlistentry>
3450 <term><varname>$LOG_NAMESPACE</varname></term>
3451
3452 <listitem><para>Contains the name of the selected logging namespace when the
3453 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3454 </varlistentry>
3455
3456 <varlistentry>
3457 <term><varname>$JOURNAL_STREAM</varname></term>
3458
3459 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3460 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3461 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3462 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3463 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3464 be compared with the values set in the environment variable to determine whether the process output is still
3465 connected to the journal. Note that it is generally not sufficient to only check whether
3466 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3467 standard output or standard error output, without unsetting the environment variable.</para>
3468
3469 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3470 stream socket, this environment variable will contain information about the standard error stream, as that's
3471 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3472 output and standard error, hence very likely the environment variable contains device and inode information
3473 matching both stream file descriptors.)</para>
3474
3475 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3476 protocol to the native journal protocol (using
3477 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3478 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3479 delivery of structured metadata along with logged messages.</para></listitem>
3480 </varlistentry>
3481
3482 <varlistentry>
3483 <term><varname>$SERVICE_RESULT</varname></term>
3484
95c81c55 3485 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3486 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3487 "result". Currently, the following values are defined:</para>
3488
3489 <table>
3490 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3491 <tgroup cols='2'>
3492 <colspec colname='result'/>
3493 <colspec colname='meaning'/>
3494 <thead>
3495 <row>
3496 <entry>Value</entry>
3497 <entry>Meaning</entry>
3498 </row>
3499 </thead>
3500
3501 <tbody>
3502 <row>
3503 <entry><literal>success</literal></entry>
3504 <entry>The service ran successfully and exited cleanly.</entry>
3505 </row>
3506 <row>
3507 <entry><literal>protocol</literal></entry>
3508 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3509 </row>
3510 <row>
3511 <entry><literal>timeout</literal></entry>
3512 <entry>One of the steps timed out.</entry>
3513 </row>
3514 <row>
3515 <entry><literal>exit-code</literal></entry>
3516 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3517 </row>
3518 <row>
3519 <entry><literal>signal</literal></entry>
3520 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3521 </row>
3522 <row>
3523 <entry><literal>core-dump</literal></entry>
3524 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3525 </row>
3526 <row>
3527 <entry><literal>watchdog</literal></entry>
3528 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3529 </row>
3530 <row>
3531 <entry><literal>start-limit-hit</literal></entry>
3532 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3533 </row>
3534 <row>
3535 <entry><literal>resources</literal></entry>
3536 <entry>A catch-all condition in case a system operation failed.</entry>
3537 </row>
3538 </tbody>
3539 </tgroup>
3540 </table>
3541
3542 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3543 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3544 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3545 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3546 those which failed during their runtime.</para></listitem>
3547 </varlistentry>
3548
3549 <varlistentry>
3550 <term><varname>$EXIT_CODE</varname></term>
3551 <term><varname>$EXIT_STATUS</varname></term>
3552
95c81c55 3553 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3554 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3555 information of the main process of the service. For the precise definition of the exit code and status, see
3556 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3557 is one of <literal>exited</literal>, <literal>killed</literal>,
3558 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3559 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3560 that these environment variables are only set if the service manager succeeded to start and identify the main
3561 process of the service.</para>
3562
3563 <table>
3564 <title>Summary of possible service result variable values</title>
3565 <tgroup cols='3'>
3566 <colspec colname='result' />
3567 <colspec colname='code' />
3568 <colspec colname='status' />
3569 <thead>
3570 <row>
3571 <entry><varname>$SERVICE_RESULT</varname></entry>
3572 <entry><varname>$EXIT_CODE</varname></entry>
3573 <entry><varname>$EXIT_STATUS</varname></entry>
3574 </row>
3575 </thead>
3576
3577 <tbody>
3578 <row>
3579 <entry morerows="1" valign="top"><literal>success</literal></entry>
3580 <entry valign="top"><literal>killed</literal></entry>
3581 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3582 </row>
3583 <row>
3584 <entry valign="top"><literal>exited</literal></entry>
3585 <entry><literal>0</literal></entry>
3586 </row>
3587 <row>
3588 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3589 <entry valign="top">not set</entry>
3590 <entry>not set</entry>
3591 </row>
3592 <row>
3593 <entry><literal>exited</literal></entry>
3594 <entry><literal>0</literal></entry>
3595 </row>
3596 <row>
3597 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3598 <entry valign="top"><literal>killed</literal></entry>
3599 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3600 </row>
3601 <row>
3602 <entry valign="top"><literal>exited</literal></entry>
3603 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3604 >3</literal>, …, <literal>255</literal></entry>
3605 </row>
3606 <row>
3607 <entry valign="top"><literal>exit-code</literal></entry>
3608 <entry valign="top"><literal>exited</literal></entry>
3609 <entry><literal>1</literal>, <literal>2</literal>, <literal
3610 >3</literal>, …, <literal>255</literal></entry>
3611 </row>
3612 <row>
3613 <entry valign="top"><literal>signal</literal></entry>
3614 <entry valign="top"><literal>killed</literal></entry>
3615 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3616 </row>
3617 <row>
3618 <entry valign="top"><literal>core-dump</literal></entry>
3619 <entry valign="top"><literal>dumped</literal></entry>
3620 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3621 </row>
3622 <row>
3623 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3624 <entry><literal>dumped</literal></entry>
3625 <entry><literal>ABRT</literal></entry>
3626 </row>
3627 <row>
3628 <entry><literal>killed</literal></entry>
3629 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3630 </row>
3631 <row>
3632 <entry><literal>exited</literal></entry>
3633 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3634 >3</literal>, …, <literal>255</literal></entry>
3635 </row>
3636 <row>
3637 <entry valign="top"><literal>exec-condition</literal></entry>
3638 <entry><literal>exited</literal></entry>
3639 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3640 >4</literal>, …, <literal>254</literal></entry>
3641 </row>
3642 <row>
3643 <entry valign="top"><literal>oom-kill</literal></entry>
3644 <entry valign="top"><literal>killed</literal></entry>
3645 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3646 </row>
3647 <row>
3648 <entry><literal>start-limit-hit</literal></entry>
3649 <entry>not set</entry>
3650 <entry>not set</entry>
3651 </row>
3652 <row>
3653 <entry><literal>resources</literal></entry>
3654 <entry>any of the above</entry>
3655 <entry>any of the above</entry>
3656 </row>
3657 <row>
3658 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3659 </row>
3660 </tbody>
3661 </tgroup>
3662 </table></listitem>
3663 </varlistentry>
3664
03e1b666 3665 <varlistentry>
95c81c55
LB
3666 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3667 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3668 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3669 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3670 <term><varname>$MONITOR_UNIT</varname></term>
3671
6a1d8f11 3672 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
3673 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3674 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
3675 </para>
3676
95c81c55
LB
3677 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3678 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3679 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3680 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 3681 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
3682
3683 <para>Note that when multiple services trigger the same unit, those variables will be
3684 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3685 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3686 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3687 units.</para></listitem>
03e1b666
PM
3688 </varlistentry>
3689
82651d5b
ZJS
3690 <varlistentry>
3691 <term><varname>$PIDFILE</varname></term>
3692
3693 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3694 a service that uses the <varname>PIDFile=</varname> setting, see
3695 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3696 for details. Service code may use this environment variable to automatically generate a PID file at
3697 the location configured in the unit file. This field is set to an absolute path in the file
3698 system.</para></listitem>
3699 </varlistentry>
3700
4c420328
LB
3701 <varlistentry>
3702 <term><varname>$TRIGGER_UNIT</varname></term>
3703 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
3704 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3705 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 3706
c8bc7519 3707 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
3708 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3709 this information is provided in a best-effort way. For example, multiple triggers happening one after
3710 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3711 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3712 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
3713 </para></listitem>
3714 </varlistentry>
3715
82651d5b
ZJS
3716 </variablelist>
3717
3718 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3719 of the selected PAM stack, additional environment variables defined by systemd may be set for
3720 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3721 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3722 </refsect2>
46b07329 3723
798d3a52
ZJS
3724 </refsect1>
3725
91a8f867 3726 <refsect1>
82651d5b 3727 <title>Process Exit Codes</title>
91a8f867
JS
3728
3729 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3730 with the settings above. In that case the already created service process will exit with a non-zero exit code
3731 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3732 error codes, after having been created by the <citerefentry
3733 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3734 before the matching <citerefentry
3735 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3736 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3737 manager itself are used.</para>
3738
3739 <para>The following basic service exit codes are defined by the C library.</para>
3740
3741 <table>
3742 <title>Basic C library exit codes</title>
3743 <tgroup cols='3'>
3744 <thead>
3745 <row>
3746 <entry>Exit Code</entry>
3747 <entry>Symbolic Name</entry>
3748 <entry>Description</entry>
3749 </row>
3750 </thead>
3751 <tbody>
3752 <row>
3753 <entry>0</entry>
3754 <entry><constant>EXIT_SUCCESS</constant></entry>
3755 <entry>Generic success code.</entry>
3756 </row>
3757 <row>
3758 <entry>1</entry>
3759 <entry><constant>EXIT_FAILURE</constant></entry>
3760 <entry>Generic failure or unspecified error.</entry>
3761 </row>
3762 </tbody>
3763 </tgroup>
3764 </table>
3765
3766 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3767 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3768 </para>
3769
3770 <table>
3771 <title>LSB service exit codes</title>
3772 <tgroup cols='3'>
3773 <thead>
3774 <row>
3775 <entry>Exit Code</entry>
3776 <entry>Symbolic Name</entry>
3777 <entry>Description</entry>
3778 </row>
3779 </thead>
3780 <tbody>
3781 <row>
3782 <entry>2</entry>
3783 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3784 <entry>Invalid or excess arguments.</entry>
3785 </row>
3786 <row>
3787 <entry>3</entry>
3788 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3789 <entry>Unimplemented feature.</entry>
3790 </row>
3791 <row>
3792 <entry>4</entry>
3793 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3794 <entry>The user has insufficient privileges.</entry>
3795 </row>
3796 <row>
3797 <entry>5</entry>
3798 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3799 <entry>The program is not installed.</entry>
3800 </row>
3801 <row>
3802 <entry>6</entry>
3803 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3804 <entry>The program is not configured.</entry>
3805 </row>
3806 <row>
3807 <entry>7</entry>
3808 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3809 <entry>The program is not running.</entry>
3810 </row>
3811 </tbody>
3812 </tgroup>
3813 </table>
3814
3815 <para>
3816 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3817 used by the service manager to indicate problems during process invocation:
3818 </para>
3819 <table>
3820 <title>systemd-specific exit codes</title>
3821 <tgroup cols='3'>
3822 <thead>
3823 <row>
3824 <entry>Exit Code</entry>
3825 <entry>Symbolic Name</entry>
3826 <entry>Description</entry>
3827 </row>
3828 </thead>
3829 <tbody>
3830 <row>
3831 <entry>200</entry>
3832 <entry><constant>EXIT_CHDIR</constant></entry>
3833 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3834 </row>
3835 <row>
3836 <entry>201</entry>
3837 <entry><constant>EXIT_NICE</constant></entry>
3838 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3839 </row>
3840 <row>
3841 <entry>202</entry>
3842 <entry><constant>EXIT_FDS</constant></entry>
3843 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3844 </row>
3845 <row>
3846 <entry>203</entry>
3847 <entry><constant>EXIT_EXEC</constant></entry>
3848 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3849 </row>
3850 <row>
3851 <entry>204</entry>
3852 <entry><constant>EXIT_MEMORY</constant></entry>
3853 <entry>Failed to perform an action due to memory shortage.</entry>
3854 </row>
3855 <row>
3856 <entry>205</entry>
3857 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3858 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3859 </row>
3860 <row>
3861 <entry>206</entry>
3862 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3863 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3864 </row>
3865 <row>
3866 <entry>207</entry>
3867 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3868 <entry>Failed to set process signal mask.</entry>
3869 </row>
3870 <row>
3871 <entry>208</entry>
3872 <entry><constant>EXIT_STDIN</constant></entry>
3873 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3874 </row>
3875 <row>
3876 <entry>209</entry>
3877 <entry><constant>EXIT_STDOUT</constant></entry>
3878 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3879 </row>
3880 <row>
3881 <entry>210</entry>
3882 <entry><constant>EXIT_CHROOT</constant></entry>
3883 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3884 </row>
3885 <row>
3886 <entry>211</entry>
3887 <entry><constant>EXIT_IOPRIO</constant></entry>
3888 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3889 </row>
3890 <row>
3891 <entry>212</entry>
3892 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3893 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3894 </row>
3895 <row>
3896 <entry>213</entry>
3897 <entry><constant>EXIT_SECUREBITS</constant></entry>
3898 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3899 </row>
3900 <row>
3901 <entry>214</entry>
3902 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3903 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3904 </row>
3905 <row>
3906 <entry>215</entry>
3907 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3908 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3909 </row>
3910 <row>
3911 <entry>216</entry>
3912 <entry><constant>EXIT_GROUP</constant></entry>
3913 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3914 </row>
3915 <row>
3916 <entry>217</entry>
3917 <entry><constant>EXIT_USER</constant></entry>
3918 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3919 </row>
3920 <row>
3921 <entry>218</entry>
3922 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3923 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3924 </row>
3925 <row>
3926 <entry>219</entry>
3927 <entry><constant>EXIT_CGROUP</constant></entry>
3928 <entry>Setting up the service control group failed.</entry>
3929 </row>
3930 <row>
3931 <entry>220</entry>
3932 <entry><constant>EXIT_SETSID</constant></entry>
3933 <entry>Failed to create new process session.</entry>
3934 </row>
3935 <row>
3936 <entry>221</entry>
3937 <entry><constant>EXIT_CONFIRM</constant></entry>
3938 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3939 </row>
3940 <row>
3941 <entry>222</entry>
3942 <entry><constant>EXIT_STDERR</constant></entry>
3943 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3944 </row>
3945 <row>
3946 <entry>224</entry>
3947 <entry><constant>EXIT_PAM</constant></entry>
3948 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3949 </row>
3950 <row>
3951 <entry>225</entry>
3952 <entry><constant>EXIT_NETWORK</constant></entry>
3953 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3954 </row>
3955 <row>
3956 <entry>226</entry>
3957 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 3958 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
3959 </row>
3960 <row>
3961 <entry>227</entry>
3962 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3963 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3964 </row>
3965 <row>
3966 <entry>228</entry>
3967 <entry><constant>EXIT_SECCOMP</constant></entry>
3968 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3969 </row>
3970 <row>
3971 <entry>229</entry>
3972 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3973 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3974 </row>
3975 <row>
3976 <entry>230</entry>
3977 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3978 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3979 </row>
3980 <row>
3981 <entry>231</entry>
3982 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3983 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3984 </row>
3985 <row>
3986 <entry>232</entry>
3987 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3988 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3989 </row>
3990 <row>
3991 <entry>233</entry>
3992 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3993 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3994 </row>
3995 <row>
3996 <entry>235</entry>
3997 <entry><constant>EXIT_CHOWN</constant></entry>
3998 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3999 </row>
4000 <row>
4001 <entry>236</entry>
4002 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4003 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4004 </row>
4005 <row>
4006 <entry>237</entry>
4007 <entry><constant>EXIT_KEYRING</constant></entry>
4008 <entry>Failed to set up kernel keyring.</entry>
4009 </row>
4010 <row>
4011 <entry>238</entry>
4012 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4013 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4014 </row>
4015 <row>
4016 <entry>239</entry>
4017 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4018 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4019 </row>
4020 <row>
4021 <entry>240</entry>
4022 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4023 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4024 </row>
4025 <row>
4026 <entry>241</entry>
4027 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4028 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4029 </row>
b070c7c0
MS
4030 <row>
4031 <entry>242</entry>
4032 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4033 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4034 </row>
3220cf39
LP
4035 <row>
4036 <entry>243</entry>
4037 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4038 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4039 </row>
d6d6f55d
ILG
4040 <row>
4041 <entry>245</entry>
4042 <entry><constant>EXIT_BPF</constant></entry>
4043 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4044 </row>
91a8f867
JS
4045 </tbody>
4046 </tgroup>
4047 </table>
3e0bff7d
LP
4048
4049 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4050
4051 <table>
4052 <title>BSD exit codes</title>
4053 <tgroup cols='3'>
4054 <thead>
4055 <row>
4056 <entry>Exit Code</entry>
4057 <entry>Symbolic Name</entry>
4058 <entry>Description</entry>
4059 </row>
4060 </thead>
4061 <tbody>
4062 <row>
4063 <entry>64</entry>
4064 <entry><constant>EX_USAGE</constant></entry>
4065 <entry>Command line usage error</entry>
4066 </row>
4067 <row>
4068 <entry>65</entry>
4069 <entry><constant>EX_DATAERR</constant></entry>
4070 <entry>Data format error</entry>
4071 </row>
4072 <row>
4073 <entry>66</entry>
4074 <entry><constant>EX_NOINPUT</constant></entry>
4075 <entry>Cannot open input</entry>
4076 </row>
4077 <row>
4078 <entry>67</entry>
4079 <entry><constant>EX_NOUSER</constant></entry>
4080 <entry>Addressee unknown</entry>
4081 </row>
4082 <row>
4083 <entry>68</entry>
4084 <entry><constant>EX_NOHOST</constant></entry>
4085 <entry>Host name unknown</entry>
4086 </row>
4087 <row>
4088 <entry>69</entry>
4089 <entry><constant>EX_UNAVAILABLE</constant></entry>
4090 <entry>Service unavailable</entry>
4091 </row>
4092 <row>
4093 <entry>70</entry>
4094 <entry><constant>EX_SOFTWARE</constant></entry>
4095 <entry>internal software error</entry>
4096 </row>
4097 <row>
4098 <entry>71</entry>
4099 <entry><constant>EX_OSERR</constant></entry>
4100 <entry>System error (e.g., can't fork)</entry>
4101 </row>
4102 <row>
4103 <entry>72</entry>
4104 <entry><constant>EX_OSFILE</constant></entry>
4105 <entry>Critical OS file missing</entry>
4106 </row>
4107 <row>
4108 <entry>73</entry>
4109 <entry><constant>EX_CANTCREAT</constant></entry>
4110 <entry>Can't create (user) output file</entry>
4111 </row>
4112 <row>
4113 <entry>74</entry>
4114 <entry><constant>EX_IOERR</constant></entry>
4115 <entry>Input/output error</entry>
4116 </row>
4117 <row>
4118 <entry>75</entry>
4119 <entry><constant>EX_TEMPFAIL</constant></entry>
4120 <entry>Temporary failure; user is invited to retry</entry>
4121 </row>
4122 <row>
4123 <entry>76</entry>
4124 <entry><constant>EX_PROTOCOL</constant></entry>
4125 <entry>Remote error in protocol</entry>
4126 </row>
4127 <row>
4128 <entry>77</entry>
4129 <entry><constant>EX_NOPERM</constant></entry>
4130 <entry>Permission denied</entry>
4131 </row>
4132 <row>
4133 <entry>78</entry>
4134 <entry><constant>EX_CONFIG</constant></entry>
4135 <entry>Configuration error</entry>
4136 </row>
4137 </tbody>
4138 </tgroup>
4139 </table>
91a8f867
JS
4140 </refsect1>
4141
03e1b666
PM
4142 <refsect1>
4143 <title>Examples</title>
4144
4145 <example>
95c81c55 4146 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4147
4148 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4149 <varname>OnFailure=</varname> dependency.</para>
4150
4151 <programlisting>
4152[Unit]
4153Description=Service which can trigger an OnFailure= dependency
4154OnFailure=myhandler.service
4155
4156[Service]
4157ExecStart=/bin/myprogram
4158 </programlisting>
4159
4160 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4161 <varname>OnSuccess=</varname> dependency.</para>
4162
4163 <programlisting>
4164[Unit]
4165Description=Service which can trigger an OnSuccess= dependency
4166OnSuccess=myhandler.service
4167
4168[Service]
4169ExecStart=/bin/mysecondprogram
4170 </programlisting>
4171
4172 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4173 by any of the above services.</para>
4174
4175 <programlisting>
4176[Unit]
4177Description=Acts on service failing or succeeding
4178
4179[Service]
95c81c55 4180ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4181 </programlisting>
4182
4183 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4184 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4185 monitor variables would be set as follows:</para>
03e1b666
PM
4186
4187 <programlisting>
95c81c55
LB
4188MONITOR_SERVICE_RESULT=exit-code
4189MONITOR_EXIT_CODE=exited
4190MONITOR_EXIT_STATUS=1
4191MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4192MONITOR_UNIT=myfailer.service
03e1b666
PM
4193 </programlisting>
4194
4195 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4196 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4197 monitor variables would be set as follows:</para>
03e1b666
PM
4198
4199 <programlisting>
95c81c55
LB
4200MONITOR_SERVICE_RESULT=success
4201MONITOR_EXIT_CODE=exited
4202MONITOR_EXIT_STATUS=0
4203MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4204MONITOR_UNIT=mysuccess.service
03e1b666
PM
4205 </programlisting>
4206
4207 </example>
4208
4209 </refsect1>
4210
798d3a52
ZJS
4211 <refsect1>
4212 <title>See Also</title>
4213 <para>
4214 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4215 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4216 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4217 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4218 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4219 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4220 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4221 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4222 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4223 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4224 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4225 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4226 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4227 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4228 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4229 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4230 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4231 </para>
4232 </refsect1>
dd1eb43b
LP
4233
4234</refentry>