]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
journal: Make journal_default_metrics() static
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
798d3a52
ZJS
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
d251207d
LP
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
798d3a52
ZJS
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
d251207d
LP
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
5d997827 131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
09872a6e
LP
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
142 <example>
143 <title>Mounting logging sockets into root environment</title>
144
145 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
146 </example>
147
148 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
149 </varlistentry>
150
915e6d16
LP
151 <varlistentry>
152 <term><varname>RootImage=</varname></term>
b8afec21 153
19ac32cd
LP
154 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
155 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
156 or loopback file instead of a directory. The device node or file system image file needs to contain a
157 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
158 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
159 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
160 Specification</ulink>.</para>
161
c4d4b5a7
LP
162 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
163 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
164 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
165 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
166 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
167 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
168 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
169 <varname>PrivateDevices=</varname> below, as it may change the setting of
170 <varname>DevicePolicy=</varname>.</para>
171
33b58dfb
LP
172 <para>Units making use of <varname>RootImage=</varname> automatically gain an
173 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
174
c4d4b5a7 175 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
176 </varlistentry>
177
18d73705
LB
178 <varlistentry>
179 <term><varname>RootImageOptions=</varname></term>
180
181 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
182 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
183 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 184 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 185 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
186 refer to
187 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
188 </para>
9ece6444 189
170c6593
LP
190 <para>Valid partition names follow the <ulink
191 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>:
192 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
193 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
194 <constant>var</constant>.</para>
18d73705
LB
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
0389f4fa
LB
199 <varlistentry>
200 <term><varname>RootHash=</varname></term>
201
202 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
203 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
204 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
205 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
206 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
207 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
208 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
209 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
210 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
211 found next to the image file, bearing otherwise the same name (except if the image has the
212 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
213 is read from it and automatically used, also as formatted hexadecimal characters.</para>
214
329cde79
LP
215 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
216 Verity protected, in which case the root hash may configured via an extended attribute
217 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
218 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
219 system via the unit file directly.</para>
220
0389f4fa
LB
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
d4d55b0d
LB
224 <varlistentry>
225 <term><varname>RootHashSignature=</varname></term>
226
885a4e6c
ZJS
227 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
228 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
229 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
230 hash is valid and signed by a public key present in the kernel keyring. If this option is not
231 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
232 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
233 in which case the signature file must not have it in its name), the signature is read from it and
234 automatically used.</para>
d4d55b0d 235
329cde79
LP
236 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
237 Verity protected, in which case the signature for the root hash may configured via a
238 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
239 configure the root hash signature for the <filename>/usr/</filename> via the unit file
240 directly.</para>
241
d4d55b0d
LB
242 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
243 </varlistentry>
244
0389f4fa
LB
245 <varlistentry>
246 <term><varname>RootVerity=</varname></term>
247
248 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
249 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
250 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
251 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
252 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
253 not have it in its name), the verity data is read from it and automatically used.</para>
254
6b222c4b
LP
255 <para>This option is supported only for disk images that contain a single file system, without an
256 enveloping partition table. Images that contain a GPT partition table should instead include both
257 root file system and matching Verity data in the same image, implementing the <ulink
d6029680 258 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>.</para>
0389f4fa
LB
259
260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
261 </varlistentry>
262
5d997827
LP
263 <varlistentry>
264 <term><varname>MountAPIVFS=</varname></term>
265
266 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
267 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
268 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
269 already mounted. Note that this option has no effect unless used in conjunction with
270 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 271 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 272 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
273 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
274 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
275 <varname>PrivateDevices=</varname>.</para>
276
5e8deb94
LB
277 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
278 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
ea63a260 279 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
798d3a52
ZJS
280 </varlistentry>
281
a54342b3
LP
282 <varlistentry>
283 <term><varname>ProtectProc=</varname></term>
284
285 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
286 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
287 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
288 the unit that controls which directories with process metainformation
289 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
290 <literal>noaccess</literal> the ability to access most of other users' process metadata in
291 <filename>/proc/</filename> is taken away for processes of the service. When set to
292 <literal>invisible</literal> processes owned by other users are hidden from
293 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
294 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
295 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
296 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
297 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
298 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
299 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
300 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
301 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
302 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
303 cannot be used for services that need to access metainformation about other users' processes. This
304 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
305
306 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
307 setting remains without effect, and the unit's processes will be able to access and see other process
308 as if the option was not used.</para>
309
310 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
311 </varlistentry>
312
313 <varlistentry>
314 <term><varname>ProcSubset=</varname></term>
315
316 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
317 <literal>pid</literal>, all files and directories not directly associated with process management and
318 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
319 unit's processes. This controls the <literal>subset=</literal> mount option of the
320 <literal>procfs</literal> instance for the unit. For further details see <ulink
a54342b3
LP
321 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
322 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
323 which are made unavailable with this setting. Since these APIs are used frequently this option is
324 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
325
326 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
327 namespacing, and hence the same restrictions apply: it is only available to system services, it
328 disables mount propagation to the host mount table, and it implies
329 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
330 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
331 <literal>procfs</literal>.</para></listitem>
332 </varlistentry>
333
b8afec21
LP
334 <varlistentry>
335 <term><varname>BindPaths=</varname></term>
336 <term><varname>BindReadOnlyPaths=</varname></term>
337
338 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
339 available at an additional place in the unit's view of the file system. Any bind mounts created with this
340 option are specific to the unit, and are not visible in the host's mount table. This option expects a
341 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
342 source path, destination path and option string, where the latter two are optional. If only a source path is
343 specified the source and destination is taken to be the same. The option string may be either
344 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
345 mount. If the destination path is omitted, the option string must be omitted too.
346 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
347 when its source path does not exist.</para>
b8afec21
LP
348
349 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
350 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
351 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
352 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
353 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
354 used.</para>
355
356 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
357 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
358 refers to a path below the root directory of the unit.</para>
359
db8d154d
ZJS
360 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
361 is not possible to use those options for mount points nested underneath paths specified in
362 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
363 directories if <varname>ProtectHome=yes</varname> is
364 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
ea63a260 365 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
b8afec21
LP
366 </varlistentry>
367
b3d13314
LB
368 <varlistentry>
369 <term><varname>MountImages=</varname></term>
370
371 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
372 system hierarchy from a block device node or loopback file, but the destination directory can be
373 specified as well as mount options. This option expects a whitespace separated list of mount
374 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
375 definitions, optionally followed by another colon and a list of mount options.</para>
376
377 <para>Mount options may be defined as a single comma-separated list of options, in which case they
378 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
379 of partition name and mount options. Valid partition names and mount options are the same as for
380 <varname>RootImageOptions=</varname> setting described above.</para>
381
382 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
383 ignored when its source path does not exist. The source argument is a path to a block device node or
384 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
385 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
386 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
387 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
388
389 <para>These settings may be used more than once, each usage appends to the unit's list of mount
390 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
391 reset.</para>
392
393 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
394 is not possible to use those options for mount points nested underneath paths specified in
395 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
396 directories if <varname>ProtectHome=yes</varname> is specified.</para>
397
398 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
399 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
400 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
401 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
402 to <varname>DeviceAllow=</varname>. See
93f59701
LB
403 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
404 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
405 <varname>PrivateDevices=</varname> below, as it may change the setting of
406 <varname>DevicePolicy=</varname>.</para>
407
408 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
409 </varlistentry>
410
411 <varlistentry>
412 <term><varname>ExtensionImages=</varname></term>
413
414 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
415 system hierarchy from a block device node or loopback file, but instead of providing a destination
416 path, an overlay will be set up. This option expects a whitespace separated list of mount
417 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
418 mount options.</para>
93f59701
LB
419
420 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
be0d27ee
ZJS
421 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
422 order in which the overlay is laid down: images specified first to last will result in overlayfs
423 layers bottom to top.</para>
93f59701
LB
424
425 <para>Mount options may be defined as a single comma-separated list of options, in which case they
426 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
427 of partition name and mount options. Valid partition names and mount options are the same as for
428 <varname>RootImageOptions=</varname> setting described above.</para>
429
430 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
431 ignored when its source path does not exist. The source argument is a path to a block device node or
432 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
433 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
434 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
435 unit, and are not visible in the host's mount table.</para>
436
437 <para>These settings may be used more than once, each usage appends to the unit's list of image
438 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
439 reset.</para>
440
9c8b6eaa
LB
441 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
442 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
443 or the host. See:
444 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
445
93f59701
LB
446 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
447 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
448 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
449 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
450 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
451 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
452 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
453 <varname>PrivateDevices=</varname> below, as it may change the setting of
454 <varname>DevicePolicy=</varname>.</para>
455
456 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
457 </varlistentry>
a07b9926
LB
458
459 <varlistentry>
460 <term><varname>ExtensionDirectories=</varname></term>
461
462 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
463 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
464 up. This option expects a whitespace separated list of source directories.</para>
465
466 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
467 <filename>/opt/</filename> hierarchies. The order in which the directories are listed will determine
468 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
469 layers bottom to top.</para>
470
471 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
472 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
473 specific to the unit, and are not visible in the host's mount table.</para>
474
475 <para>These settings may be used more than once, each usage appends to the unit's list of directories
476 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
477 reset.</para>
478
479 <para>Each directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
480 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
481 or the host. See:
482 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
483
24759d8f 484 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
485 which was first introduced in kernel v5.11.</para>
486
487 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a07b9926 488 </varlistentry>
b8afec21
LP
489 </variablelist>
490 </refsect1>
491
492 <refsect1>
95aa3937 493 <title>User/Group Identity</title>
b8afec21 494
c4d4b5a7
LP
495 <xi:include href="system-only.xml" xpointer="plural"/>
496
b8afec21
LP
497 <variablelist class='unit-directives'>
498
798d3a52
ZJS
499 <varlistentry>
500 <term><varname>User=</varname></term>
501 <term><varname>Group=</varname></term>
502
29206d46 503 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
504 user or group name, or a numeric ID as argument. For system services (services run by the system service
505 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
506 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
507 used to specify a different user. For user services of any other user, switching user identity is not
508 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
509 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
510 prefixed with <literal>+</literal>.</para>
511
887a8fa3
LP
512 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
513 warnings in many cases where user/group names do not adhere to the following rules: the specified
514 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
515 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
516 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
517 user/group name must have at least one character, and at most 31. These restrictions are made in
518 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
519 systems. For further details on the names accepted and the names warned about see <ulink
520 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
521
522 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
523 dynamically allocated at the time the service is started, and released at the time the service is
524 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
525 is not used the specified user and group must have been created statically in the user database no
526 later than the moment the service is started, for example using the
527 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
528 facility, which is applied at boot or package install time. If the user does not exist by then
529 program invocation will fail.</para>
b042dd68
LP
530
531 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
532 from the specified user's default group list, as defined in the system's user and group
533 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
534 setting (see below).</para></listitem>
29206d46
LP
535 </varlistentry>
536
537 <varlistentry>
538 <term><varname>DynamicUser=</varname></term>
539
c648d4d4
LP
540 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
541 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
542 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
543 transiently during runtime. The
544 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
545 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 546 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
547 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
548 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
549 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
550 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
551 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
552 <varname>User=</varname> is specified and the static group with the name exists, then it is required
553 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
554 specified and the static user with the name exists, then it is required that the static group with
555 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
556 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
557 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
558 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
559 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
560 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
561 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
562 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
563 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
564 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
565 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
566 world-writable directories on a system this ensures that a unit making use of dynamic user/group
567 allocation cannot leave files around after unit termination. Furthermore
568 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
569 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
570 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
571 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
572 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 573 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
574 UID/GID recycling doesn't create security issues involving files created by the service. Use
575 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
576 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
577 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
578 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
579 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
580 below). If this option is enabled, care should be taken that the unit's processes do not get access
581 to directories outside of these explicitly configured and managed ones. Specifically, do not use
582 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
583 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 584 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 585 service. Defaults to off.</para></listitem>
798d3a52
ZJS
586 </varlistentry>
587
588 <varlistentry>
589 <term><varname>SupplementaryGroups=</varname></term>
590
b8afec21
LP
591 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
592 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
593 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
594 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
595 the list of supplementary groups configured in the system group database for the user. This does not affect
596 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
597 </varlistentry>
598
00d9ef85 599 <varlistentry>
b8afec21 600 <term><varname>PAMName=</varname></term>
00d9ef85 601
b8afec21
LP
602 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
603 registered as a PAM session under the specified service name. This is only useful in conjunction with the
604 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
605 executed processes. See <citerefentry
606 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
607 details.</para>
00d9ef85 608
b8afec21
LP
609 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
610 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
611 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
612 is an immediate child process of the unit's main process.</para>
798d3a52 613
b8afec21
LP
614 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
615 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
616 be associated with two units: the unit it was originally started from (and for which
617 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
618 will however be associated with the session scope unit only. This has implications when used in combination
619 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
620 changes in the original unit through notification messages. These messages will be considered belonging to the
621 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
622 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
623 </listitem>
798d3a52
ZJS
624 </varlistentry>
625
b8afec21
LP
626 </variablelist>
627 </refsect1>
798d3a52 628
b8afec21
LP
629 <refsect1>
630 <title>Capabilities</title>
798d3a52 631
1219bd43 632 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 633
b8afec21 634 <variablelist class='unit-directives'>
798d3a52
ZJS
635
636 <varlistentry>
b8afec21
LP
637 <term><varname>CapabilityBoundingSet=</varname></term>
638
b2af819b
LP
639 <listitem><para>Controls which capabilities to include in the capability bounding set for the
640 executed process. See <citerefentry
641 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
642 for details. Takes a whitespace-separated list of capability names,
643 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
644 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
645 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
646 listed capabilities will be included, the effect of the assignment inverted. Note that this option
647 also affects the respective capabilities in the effective, permitted and inheritable capability
648 sets. If this option is not used, the capability bounding set is not modified on process execution,
649 hence no limits on the capabilities of the process are enforced. This option may appear more than
650 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
651 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
652 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
653 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
654 the bounding set is reset to the full set of available capabilities, also undoing any previous
655 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
656
657 <para>Use
658 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
659 <command>capability</command> command to retrieve a list of capabilities defined on the local
660 system.</para>
798d3a52 661
b8afec21
LP
662 <para>Example: if a unit has the following,
663 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
664CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
665 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
666 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
667 <literal>~</literal>, e.g.,
b8afec21
LP
668 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
669CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 670 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
671 </varlistentry>
672
673 <varlistentry>
b8afec21 674 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 675
b8afec21
LP
676 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
677 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
678 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
679 once in which case the ambient capability sets are merged (see the above examples in
680 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
681 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
682 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
683 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
684 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
685 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
686 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
687 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
688 to <varname>SecureBits=</varname> to retain the capabilities over the user
689 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
690 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
691 </varlistentry>
692
b8afec21
LP
693 </variablelist>
694 </refsect1>
798d3a52 695
b8afec21
LP
696 <refsect1>
697 <title>Security</title>
798d3a52 698
b8afec21 699 <variablelist class='unit-directives'>
798d3a52
ZJS
700
701 <varlistentry>
b8afec21 702 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 703
7445db6e
LP
704 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
705 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
706 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
707 a process and its children can never elevate privileges again. Defaults to false, but certain
708 settings override this and ignore the value of this setting. This is the case when
266d0bb9
YW
709 <varname>DynamicUser=</varname>,
710 <varname>LockPersonality=</varname>,
711 <varname>MemoryDenyWriteExecute=</varname>,
712 <varname>PrivateDevices=</varname>,
713 <varname>ProtectClock=</varname>,
714 <varname>ProtectHostname=</varname>,
715 <varname>ProtectKernelLogs=</varname>,
716 <varname>ProtectKernelModules=</varname>,
717 <varname>ProtectKernelTunables=</varname>,
718 <varname>RestrictAddressFamilies=</varname>,
719 <varname>RestrictNamespaces=</varname>,
720 <varname>RestrictRealtime=</varname>,
721 <varname>RestrictSUIDSGID=</varname>,
722 <varname>SystemCallArchitectures=</varname>,
723 <varname>SystemCallFilter=</varname>, or
724 <varname>SystemCallLog=</varname> are specified. Note that even if this setting is overridden
6720e356 725 by them, <command>systemctl show</command> shows the original value of this setting. In case the
5181630f
YW
726 service will be run in a new mount namespace anyway and SELinux is disabled, all file systems
727 are mounted with <constant>MS_NOSUID</constant> flag. Also see
728 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New
729 Privileges Flag</ulink>.</para></listitem>
798d3a52
ZJS
730 </varlistentry>
731
732 <varlistentry>
b8afec21 733 <term><varname>SecureBits=</varname></term>
798d3a52 734
b8afec21
LP
735 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
736 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
737 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
738 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
739 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
740 prefixed with <literal>+</literal>. See <citerefentry
741 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
742 details.</para></listitem>
798d3a52
ZJS
743 </varlistentry>
744
b8afec21
LP
745 </variablelist>
746 </refsect1>
798d3a52 747
b8afec21
LP
748 <refsect1>
749 <title>Mandatory Access Control</title>
c4d4b5a7
LP
750
751 <xi:include href="system-only.xml" xpointer="plural"/>
752
e0e2ecd5 753 <variablelist class='unit-directives'>
798d3a52 754
798d3a52 755 <varlistentry>
b8afec21
LP
756 <term><varname>SELinuxContext=</varname></term>
757
758 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
759 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
760 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
761 security context will be ignored, but it's still possible that the subsequent
762 <function>execve()</function> may fail if the policy doesn't allow the transition for the
763 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
764 <citerefentry
765 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
766 for details.</para></listitem>
798d3a52
ZJS
767 </varlistentry>
768
b4c14404 769 <varlistentry>
b8afec21 770 <term><varname>AppArmorProfile=</varname></term>
b4c14404 771
e9dd6984
ZJS
772 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
773 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
774 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 775 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 776 </listitem>
b8afec21 777 </varlistentry>
00819cc1 778
b8afec21
LP
779 <varlistentry>
780 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 781
b8afec21
LP
782 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
783 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
784 it. The process will continue to run under the label specified here unless the executable has its own
785 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
786 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
787 disabled.</para>
b4c14404 788
b8afec21
LP
789 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
790 value may be specified to unset previous assignments. This does not affect commands prefixed with
791 <literal>+</literal>.</para></listitem>
b4c14404
FB
792 </varlistentry>
793
b8afec21
LP
794 </variablelist>
795 </refsect1>
00819cc1 796
b8afec21
LP
797 <refsect1>
798 <title>Process Properties</title>
00819cc1 799
e0e2ecd5 800 <variablelist class='unit-directives'>
00819cc1 801
798d3a52 802 <varlistentry>
b8afec21
LP
803 <term><varname>LimitCPU=</varname></term>
804 <term><varname>LimitFSIZE=</varname></term>
805 <term><varname>LimitDATA=</varname></term>
806 <term><varname>LimitSTACK=</varname></term>
807 <term><varname>LimitCORE=</varname></term>
808 <term><varname>LimitRSS=</varname></term>
809 <term><varname>LimitNOFILE=</varname></term>
810 <term><varname>LimitAS=</varname></term>
811 <term><varname>LimitNPROC=</varname></term>
812 <term><varname>LimitMEMLOCK=</varname></term>
813 <term><varname>LimitLOCKS=</varname></term>
814 <term><varname>LimitSIGPENDING=</varname></term>
815 <term><varname>LimitMSGQUEUE=</varname></term>
816 <term><varname>LimitNICE=</varname></term>
817 <term><varname>LimitRTPRIO=</varname></term>
818 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 819
b8afec21 820 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
821 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
822 details on the resource limit concept. Resource limits may be specified in two formats: either as
823 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
824 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
825 Use the string <option>infinity</option> to configure no limit on a specific resource. The
826 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
827 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
828 usual time units ms, s, min, h and so on may be used (see
b8afec21 829 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
830 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
831 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
832 implied. Also, note that the effective granularity of the limits might influence their
833 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
834 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
835 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
836 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
837 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
838
839 <para>Note that most process resource limits configured with these options are per-process, and
840 processes may fork in order to acquire a new set of resources that are accounted independently of the
841 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
842 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
843 controls listed in
b8afec21 844 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
845 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
846 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
847 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 848
b8afec21
LP
849 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
850 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
851 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
852 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
853 services, see below).</para>
854
855 <para>For system units these resource limits may be chosen freely. When these settings are configured
856 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
857 used to raise the limits above those set for the user manager itself when it was first invoked, as
858 the user's service manager generally lacks the privileges to do so. In user context these
859 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
860 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
861 available configuration mechanisms differ between operating systems, but typically require
862 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
863 setting limits on the system service encapsulating the user's service manager, i.e. the user's
864 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
865 user's service manager.</para>
fc8d0381 866
b8afec21
LP
867 <table>
868 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 869
a4c18002 870 <tgroup cols='3'>
798d3a52
ZJS
871 <colspec colname='directive' />
872 <colspec colname='equivalent' />
a4c18002 873 <colspec colname='unit' />
798d3a52
ZJS
874 <thead>
875 <row>
876 <entry>Directive</entry>
f4c9356d 877 <entry><command>ulimit</command> equivalent</entry>
a4c18002 878 <entry>Unit</entry>
798d3a52
ZJS
879 </row>
880 </thead>
881 <tbody>
882 <row>
a4c18002 883 <entry>LimitCPU=</entry>
798d3a52 884 <entry>ulimit -t</entry>
a4c18002 885 <entry>Seconds</entry>
798d3a52
ZJS
886 </row>
887 <row>
a4c18002 888 <entry>LimitFSIZE=</entry>
798d3a52 889 <entry>ulimit -f</entry>
a4c18002 890 <entry>Bytes</entry>
798d3a52
ZJS
891 </row>
892 <row>
a4c18002 893 <entry>LimitDATA=</entry>
798d3a52 894 <entry>ulimit -d</entry>
a4c18002 895 <entry>Bytes</entry>
798d3a52
ZJS
896 </row>
897 <row>
a4c18002 898 <entry>LimitSTACK=</entry>
798d3a52 899 <entry>ulimit -s</entry>
a4c18002 900 <entry>Bytes</entry>
798d3a52
ZJS
901 </row>
902 <row>
a4c18002 903 <entry>LimitCORE=</entry>
798d3a52 904 <entry>ulimit -c</entry>
a4c18002 905 <entry>Bytes</entry>
798d3a52
ZJS
906 </row>
907 <row>
a4c18002 908 <entry>LimitRSS=</entry>
798d3a52 909 <entry>ulimit -m</entry>
a4c18002 910 <entry>Bytes</entry>
798d3a52
ZJS
911 </row>
912 <row>
a4c18002 913 <entry>LimitNOFILE=</entry>
798d3a52 914 <entry>ulimit -n</entry>
a4c18002 915 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
916 </row>
917 <row>
a4c18002 918 <entry>LimitAS=</entry>
798d3a52 919 <entry>ulimit -v</entry>
a4c18002 920 <entry>Bytes</entry>
798d3a52
ZJS
921 </row>
922 <row>
a4c18002 923 <entry>LimitNPROC=</entry>
798d3a52 924 <entry>ulimit -u</entry>
a4c18002 925 <entry>Number of Processes</entry>
798d3a52
ZJS
926 </row>
927 <row>
a4c18002 928 <entry>LimitMEMLOCK=</entry>
798d3a52 929 <entry>ulimit -l</entry>
a4c18002 930 <entry>Bytes</entry>
798d3a52
ZJS
931 </row>
932 <row>
a4c18002 933 <entry>LimitLOCKS=</entry>
798d3a52 934 <entry>ulimit -x</entry>
a4c18002 935 <entry>Number of Locks</entry>
798d3a52
ZJS
936 </row>
937 <row>
a4c18002 938 <entry>LimitSIGPENDING=</entry>
798d3a52 939 <entry>ulimit -i</entry>
a4c18002 940 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
941 </row>
942 <row>
a4c18002 943 <entry>LimitMSGQUEUE=</entry>
798d3a52 944 <entry>ulimit -q</entry>
a4c18002 945 <entry>Bytes</entry>
798d3a52
ZJS
946 </row>
947 <row>
a4c18002 948 <entry>LimitNICE=</entry>
798d3a52 949 <entry>ulimit -e</entry>
a4c18002 950 <entry>Nice Level</entry>
798d3a52
ZJS
951 </row>
952 <row>
a4c18002 953 <entry>LimitRTPRIO=</entry>
798d3a52 954 <entry>ulimit -r</entry>
a4c18002 955 <entry>Realtime Priority</entry>
798d3a52
ZJS
956 </row>
957 <row>
a4c18002 958 <entry>LimitRTTIME=</entry>
798d3a52 959 <entry>No equivalent</entry>
a4c18002 960 <entry>Microseconds</entry>
798d3a52
ZJS
961 </row>
962 </tbody>
963 </tgroup>
a4c18002 964 </table></listitem>
798d3a52
ZJS
965 </varlistentry>
966
967 <varlistentry>
b8afec21 968 <term><varname>UMask=</varname></term>
9eb484fa 969
b8afec21 970 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 971 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
972 details. Defaults to 0022 for system units. For user units the default value is inherited from the
973 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 974 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
975 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
976 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
977 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
978 Record</ulink> (for users managed by
979 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
980 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
981 module, such as <citerefentry
982 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
983 </varlistentry>
984
ad21e542
ZJS
985 <varlistentry>
986 <term><varname>CoredumpFilter=</varname></term>
987
988 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
989 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
990 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
991 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
992 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
993 <constant>elf-headers</constant>, <constant>private-huge</constant>,
994 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
995 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
996 kernel default of <literal><constant>private-anonymous</constant>
997 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
998 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
999 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1000 for the meaning of the mapping types. When specified multiple times, all specified masks are
1001 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1002
1003 <example>
1004 <title>Add DAX pages to the dump filter</title>
1005
1006 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1007 </example>
1008 </listitem>
1009 </varlistentry>
1010
b8afec21
LP
1011 <varlistentry>
1012 <term><varname>KeyringMode=</varname></term>
1013
1014 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1015 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1016 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1017 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1018 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1019 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1020 system services, as this ensures that multiple services running under the same system user ID (in particular
1021 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1022 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1023 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1024 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1025 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1026 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1027 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1028 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1029 </varlistentry>
1030
1031 <varlistentry>
1032 <term><varname>OOMScoreAdjust=</varname></term>
1033
8e74bf7f
LP
1034 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1035 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1036 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1037 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
1038 not specified defaults to the OOM score adjustment level of the service manager itself, which is
1039 normally at 0.</para>
1040
1041 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
2e3591a4 1042 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1043 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1044 for details.</para></listitem>
b8afec21
LP
1045 </varlistentry>
1046
1047 <varlistentry>
1048 <term><varname>TimerSlackNSec=</varname></term>
1049 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1050 accuracy of wake-ups triggered by timers. See
1051 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1052 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1053 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1054 </varlistentry>
1055
1056 <varlistentry>
1057 <term><varname>Personality=</varname></term>
1058
1059 <listitem><para>Controls which kernel architecture <citerefentry
1060 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1061 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1062 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1063 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1064 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1065 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1066 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1067 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1068 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1069 personality of the host system's kernel.</para></listitem>
1070 </varlistentry>
1071
1072 <varlistentry>
1073 <term><varname>IgnoreSIGPIPE=</varname></term>
1074
1075 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1076 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1077 pipelines.</para></listitem>
1078 </varlistentry>
1079
1080 </variablelist>
1081 </refsect1>
1082
1083 <refsect1>
1084 <title>Scheduling</title>
1085
e0e2ecd5 1086 <variablelist class='unit-directives'>
b8afec21
LP
1087
1088 <varlistentry>
1089 <term><varname>Nice=</varname></term>
1090
7dbc38db
LP
1091 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1092 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1093 smaller values mean more resources will be made available to the unit's processes, larger values mean
1094 less resources will be made available. See
b8afec21
LP
1095 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1096 details.</para></listitem>
1097 </varlistentry>
1098
1099 <varlistentry>
1100 <term><varname>CPUSchedulingPolicy=</varname></term>
1101
1102 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1103 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1104 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1105 details.</para></listitem>
1106 </varlistentry>
1107
1108 <varlistentry>
1109 <term><varname>CPUSchedulingPriority=</varname></term>
1110
7dbc38db
LP
1111 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1112 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1113 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1114 contention, smaller values mean less CPU time is made available to the service, larger values mean
1115 more. See <citerefentry
1116 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1117 for details. </para></listitem>
b8afec21
LP
1118 </varlistentry>
1119
1120 <varlistentry>
1121 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1122
0b4d17c9
ZJS
1123 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1124 will be reset when the executed processes call
1125 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1126 and can hence not leak into child processes. See
21556381 1127 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1128 for details. Defaults to false.</para></listitem>
b8afec21
LP
1129 </varlistentry>
1130
1131 <varlistentry>
1132 <term><varname>CPUAffinity=</varname></term>
1133
1134 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1135 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1136 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1137 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1138 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1139 is reset, all assignments prior to this will have no effect. See
21556381 1140 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1141 details.</para></listitem>
1142 </varlistentry>
1143
b070c7c0
MS
1144 <varlistentry>
1145 <term><varname>NUMAPolicy=</varname></term>
1146
1147 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1148 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1149 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1150 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1151 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1152 overview of NUMA support in Linux see,
e9dd6984 1153 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1154 </para></listitem>
1155 </varlistentry>
1156
1157 <varlistentry>
1158 <term><varname>NUMAMask=</varname></term>
1159
1160 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1161 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1162 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1163 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1164 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1165 </varlistentry>
1166
b8afec21
LP
1167 <varlistentry>
1168 <term><varname>IOSchedulingClass=</varname></term>
1169
8880b2ba
LP
1170 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1171 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1172 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1173 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1174 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1175 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1176 details.</para></listitem>
1177 </varlistentry>
1178
1179 <varlistentry>
1180 <term><varname>IOSchedulingPriority=</varname></term>
1181
7dbc38db
LP
1182 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1183 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1184 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1185 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1186 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1187 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1188 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1189 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1190 details.</para></listitem>
1191 </varlistentry>
1192
1193 </variablelist>
1194 </refsect1>
1195
b8afec21
LP
1196 <refsect1>
1197 <title>Sandboxing</title>
1198
2d2224e4
LP
1199 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1200 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1201 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1202 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1203 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1204 manager that makes file system namespacing unavailable to its payload. Similar,
1205 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1206 or in containers where support for this is turned off.</para>
1207
d287820d
LP
1208 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1209 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1210 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1211 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1212 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1213
e0e2ecd5 1214 <variablelist class='unit-directives'>
b8afec21
LP
1215
1216 <varlistentry>
1217 <term><varname>ProtectSystem=</varname></term>
1218
1219 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1220 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1221 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1222 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1223 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1224 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1225 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1226 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1227 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1228 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1229 recommended to enable this setting for all long-running services, unless they are involved with system updates
1230 or need to modify the operating system in other ways. If this option is used,
1231 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1232 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1233 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1234 off.</para></listitem>
b8afec21
LP
1235 </varlistentry>
1236
1237 <varlistentry>
1238 <term><varname>ProtectHome=</varname></term>
1239
e4da7d8c 1240 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1241 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1242 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1243 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1244 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1245 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1246 directories not relevant to the processes invoked by the unit, while still allowing necessary
1247 directories to be made visible when listed in <varname>BindPaths=</varname> or
1248 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1249
1250 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1251 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1252 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1253 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1254
db8d154d
ZJS
1255 <para>It is recommended to enable this setting for all long-running services (in particular
1256 network-facing ones), to ensure they cannot get access to private user data, unless the services
1257 actually require access to the user's private data. This setting is implied if
1258 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1259 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1260
1219bd43 1261 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
b8afec21
LP
1262 </varlistentry>
1263
1264 <varlistentry>
1265 <term><varname>RuntimeDirectory=</varname></term>
1266 <term><varname>StateDirectory=</varname></term>
1267 <term><varname>CacheDirectory=</varname></term>
1268 <term><varname>LogsDirectory=</varname></term>
1269 <term><varname>ConfigurationDirectory=</varname></term>
1270
885a4e6c
ZJS
1271 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1272 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1273 started, one or more directories by the specified names will be created (including their parents)
1274 below the locations defined in the following table. Also, the corresponding environment variable will
1275 be defined with the full paths of the directories. If multiple directories are set, then in the
1276 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1277 <table>
d491e65e
YW
1278 <title>Automatic directory creation and environment variables</title>
1279 <tgroup cols='4'>
8d00da49
BV
1280 <thead>
1281 <row>
8601482c
LP
1282 <entry>Directory</entry>
1283 <entry>Below path for system units</entry>
1284 <entry>Below path for user units</entry>
1285 <entry>Environment variable set</entry>
8d00da49
BV
1286 </row>
1287 </thead>
1288 <tbody>
1289 <row>
1290 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1291 <entry><filename>/run/</filename></entry>
8d00da49 1292 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1293 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1294 </row>
1295 <row>
1296 <entry><varname>StateDirectory=</varname></entry>
8601482c 1297 <entry><filename>/var/lib/</filename></entry>
8d00da49 1298 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1299 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1300 </row>
1301 <row>
1302 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1303 <entry><filename>/var/cache/</filename></entry>
8d00da49 1304 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1305 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1306 </row>
1307 <row>
1308 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1309 <entry><filename>/var/log/</filename></entry>
1310 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1311 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1312 </row>
1313 <row>
1314 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1315 <entry><filename>/etc/</filename></entry>
8d00da49 1316 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1317 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1318 </row>
1319 </tbody>
1320 </tgroup>
1321 </table>
f86fae61 1322
6d463b8a
LP
1323 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1324 the unit is stopped. It is possible to preserve the specified directories in this case if
1325 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1326 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1327 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1328 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1329
1330 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1331 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1332 specified directories already exist and their owning user or group do not match the configured ones, all files
1333 and directories below the specified directories as well as the directories themselves will have their file
1334 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1335 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1336 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1337 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1338 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1339 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1340
b8afec21
LP
1341 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1342 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1343 are mounted from there into the unit's file system namespace.</para>
798d3a52 1344
e8f4bf33 1345 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1346 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1347 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1348 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1349 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1350 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1351 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1352 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1353 <filename>/var/lib</filename>.</para>
798d3a52 1354
b8afec21
LP
1355 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1356 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1357 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1358 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1359 configuration or lifetime guarantees, please consider using
1360 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1361
211a3d87
LB
1362 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1363 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1364 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1365 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1366 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
a6f44d61 1367 using the same first parameter, but a different second parameter.</para></listitem>
211a3d87 1368
a9a50bd6 1369 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1370 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1371 directories in a different location, a different mechanism has to be used to create them.</para>
1372
1373 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1374 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1375 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1376 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1377
8c8208cb
LP
1378 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1379 …</command> command on the relevant units, see
1380 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1381 details.</para>
1382
b8afec21
LP
1383 <para>Example: if a system service unit has the following,
1384 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1385 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1386
1387 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1388 directories <filename index='false'>/run/foo/bar</filename> and
1389 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1390 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1391 when the service is stopped.</para>
1392
1393 <para>Example: if a system service unit has the following,
1394 <programlisting>RuntimeDirectory=foo/bar
1395StateDirectory=aaa/bbb ccc</programlisting>
1396 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1397 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1398
1399 <para>Example: if a system service unit has the following,
1400 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1401 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1402 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1403 <filename index='false'>/run/foo</filename>.</para>
798d3a52
ZJS
1404 </varlistentry>
1405
ece87975 1406 <varlistentry>
b8afec21
LP
1407 <term><varname>RuntimeDirectoryMode=</varname></term>
1408 <term><varname>StateDirectoryMode=</varname></term>
1409 <term><varname>CacheDirectoryMode=</varname></term>
1410 <term><varname>LogsDirectoryMode=</varname></term>
1411 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1412
b8afec21
LP
1413 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1414 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1415 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1416 <constant>0755</constant>. See "Permissions" in <citerefentry
1417 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1418 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1419 </varlistentry>
1420
798d3a52 1421 <varlistentry>
b8afec21
LP
1422 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1423
1424 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1425 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1426 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1427 and manually restarted. Here, the automatic restart means the operation specified in
1428 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1429 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1430 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1431 <literal>tmpfs</literal>, then for system services the directories specified in
1432 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1433 </varlistentry>
1434
bd9014c3
YW
1435 <varlistentry>
1436 <term><varname>TimeoutCleanSec=</varname></term>
1437 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1438 clean …</command>, see
1439 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1440 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1441 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1442 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1443 </varlistentry>
1444
798d3a52 1445 <varlistentry>
2a624c36
AP
1446 <term><varname>ReadWritePaths=</varname></term>
1447 <term><varname>ReadOnlyPaths=</varname></term>
1448 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1449 <term><varname>ExecPaths=</varname></term>
1450 <term><varname>NoExecPaths=</varname></term>
798d3a52 1451
885a4e6c
ZJS
1452 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1453 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1454 relative to the host's root directory (i.e. the system running the service manager). Note that if
1455 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1456 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1457
6b000af4
LP
1458 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1459 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1460 are accessible for reading only, writing will be refused even if the usual file access controls would
1461 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1462 order to provide writable subdirectories within read-only directories. Use
1463 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1464 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1465
1466 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1467 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1468 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1469 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1470 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1471
ddc155b2
TM
1472 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1473 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1474 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1475 directories.</para>
1476
0e18724e 1477 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1478 in which case all paths listed will have limited access from within the namespace. If the empty string is
1479 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1480
ddc155b2
TM
1481 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1482 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1483 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1484 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1485 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1486 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1487 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1488 second.</para>
5327c910 1489
0e18724e
LP
1490 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1491 host. This means that this setting may not be used for services which shall be able to install mount points in
1492 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1493 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1494 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1495 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1496 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1497 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1498 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1499 setting is not complete, and does not offer full protection. </para>
1500
1501 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1502 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1503 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1504 <varname>SystemCallFilter=~@mount</varname>.</para>
1505
ddc155b2
TM
1506 <para>Simple allow-list example using these directives:
1507 <programlisting>[Service]
1508ReadOnlyPaths=/
1509ReadWritePaths=/var /run
1510InaccessiblePaths=-/lost+found
1511NoExecPaths=/
1512ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1513</programlisting></para>
1514
1219bd43 1515 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1516 </varlistentry>
1517
c10b460b
YW
1518 <varlistentry>
1519 <term><varname>TemporaryFileSystem=</varname></term>
1520
1521 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1522 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1523 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1524 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1525 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1526 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1527 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1528 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1529
1530 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1531 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1532 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1533
1534 <para>Example: if a unit has the following,
1535 <programlisting>TemporaryFileSystem=/var:ro
1536BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1537 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1538 <filename>/var/lib/systemd</filename> or its contents.</para>
1539
1219bd43 1540 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
c10b460b
YW
1541 </varlistentry>
1542
798d3a52
ZJS
1543 <varlistentry>
1544 <term><varname>PrivateTmp=</varname></term>
1545
3b121157
ZJS
1546 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1547 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1548 directories inside it that are not shared by processes outside of the namespace. This is useful to
1549 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1550 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1551 created by a service in these directories will be removed after the service is stopped. Defaults to
1552 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1553 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1554 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1555 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the
1556 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1557 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1558 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1559 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1560 implicitly <varname>After=</varname> ordering on
d71f0505 1561 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1562 is added.</para>
1563
b8afec21
LP
1564 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1565 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1566 security.</para>
1567
1219bd43 1568 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1569 </varlistentry>
1570
1571 <varlistentry>
1572 <term><varname>PrivateDevices=</varname></term>
1573
a14e028e
ZJS
1574 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1575 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1576 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1577 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1578 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1579 to turn off physical device access by the executed process. Defaults to false.</para>
1580
1581 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1582 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1583 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1584 <varname>DevicePolicy=closed</varname> (see
798d3a52 1585 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1586 for details). Note that using this setting will disconnect propagation of mounts from the service to
1587 the host (propagation in the opposite direction continues to work). This means that this setting may
1588 not be used for services which shall be able to install mount points in the main mount namespace. The
1589 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1590 programs which try to set up executable memory by using
b8afec21 1591 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1592 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1593 same restrictions regarding mount propagation and privileges apply as for
1594 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1595 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1596 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1597
a14e028e
ZJS
1598 <para>Note that the implementation of this setting might be impossible (for example if mount
1599 namespaces are not available), and the unit should be written in a way that does not solely rely on
1600 this setting for security.</para>
c4d4b5a7 1601
1219bd43 1602 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1603
1604 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1605 setting might be used instead. See
1606 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1607 </para></listitem>
798d3a52
ZJS
1608 </varlistentry>
1609
1610 <varlistentry>
1611 <term><varname>PrivateNetwork=</varname></term>
1612
b8afec21
LP
1613 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1614 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1615 be available to the executed process. This is useful to turn off network access by the executed process.
1616 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1617 the <varname>JoinsNamespaceOf=</varname> directive, see
1618 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1619 details. Note that this option will disconnect all socket families from the host, including
1620 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1621 <constant>AF_NETLINK</constant> this means that device configuration events received from
1622 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1623 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1624 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1625 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1626
1627 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1628 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1629 security.</para>
1630
1631 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1632 bound within a private network namespace. This may be combined with
1633 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1634 services.</para>
1635
1219bd43 1636 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1637 </varlistentry>
1638
1639 <varlistentry>
1640 <term><varname>NetworkNamespacePath=</varname></term>
1641
1642 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1643 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1644 one). When set the invoked processes are added to the network namespace referenced by that path. The
1645 path has to point to a valid namespace file at the moment the processes are forked off. If this
1646 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1647 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1648 the listed units that have <varname>PrivateNetwork=</varname> or
1649 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1650 units is reused.</para>
1651
1652 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1653 bound within the specified network namespace.</para>
1654
1219bd43 1655 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1656 </varlistentry>
1657
a70581ff
XR
1658 <varlistentry>
1659 <term><varname>PrivateIPC=</varname></term>
1660
1661 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1662 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1663 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1664 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1665 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1666 details.</para>
1667
1668 <para>Note that IPC namespacing does not have an effect on
1669 <constant>AF_UNIX</constant> sockets, which are the most common
1670 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1671 sockets in the file system are subject to mount namespacing, and
1672 those in the abstract namespace are subject to network namespacing.
1673 IPC namespacing only has an effect on SysV IPC (which is mostly
1674 legacy) as well as POSIX message queues (for which
1675 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1676 sockets are typically a better replacement). IPC namespacing also
1677 has no effect on POSIX shared memory (which is subject to mount
1678 namespacing) either. See
ba3dc451 1679 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1680 the details.</para>
1681
1682 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1683 not available), and the unit should be written in a way that does not solely rely on this setting for
1684 security.</para>
1685
1219bd43 1686 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1687 </varlistentry>
1688
1689 <varlistentry>
1690 <term><varname>IPCNamespacePath=</varname></term>
1691
1692 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1693 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1694 one). When set the invoked processes are added to the network namespace referenced by that path. The
1695 path has to point to a valid namespace file at the moment the processes are forked off. If this
1696 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1697 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1698 the listed units that have <varname>PrivateIPC=</varname> or
1699 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1700 units is reused.</para>
1701
1219bd43 1702 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1703 </varlistentry>
1704
798d3a52 1705 <varlistentry>
d251207d
LP
1706 <term><varname>PrivateUsers=</varname></term>
1707
1708 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1709 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1710 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1711 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1712 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1713 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1714 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1715 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1716 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1717 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1718 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1719 additional capabilities in the host's user namespace. Defaults to off.</para>
1720
5749f855
AZ
1721 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1722 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1723 Additionally, in the per-user instance manager case, the
1724 user namespace will be set up before most other namespaces. This means that combining
1725 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1726 normally supported by the per-user instances of the service manager.</para>
1727
915e6d16
LP
1728 <para>This setting is particularly useful in conjunction with
1729 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1730 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1731 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1732
b8afec21
LP
1733 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1734 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1735 security.</para></listitem>
d251207d
LP
1736 </varlistentry>
1737
aecd5ac6
TM
1738 <varlistentry>
1739 <term><varname>ProtectHostname=</varname></term>
1740
1741 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1742 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1743
8df87b43
LP
1744 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1745 are not available), and the unit should be written in a way that does not solely rely on this setting
1746 for security.</para>
1747
1748 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1749 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1750 hostname changes dynamically.</para>
1751
266d0bb9
YW
1752 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1753 capability (e.g. services for which <varname>User=</varname> is set),
1754 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1755
1219bd43 1756 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1757 </varlistentry>
1758
022d3345
KK
1759 <varlistentry>
1760 <term><varname>ProtectClock=</varname></term>
1761
1762 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1763 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1764 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1765 capability bounding set for this unit, installs a system call filter to block calls that can set the
1766 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1767 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345 1768 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
266d0bb9
YW
1769 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1770 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1771 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345 1772
1219bd43 1773 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
022d3345
KK
1774 </varlistentry>
1775
59eeb84b
LP
1776 <varlistentry>
1777 <term><varname>ProtectKernelTunables=</varname></term>
1778
1779 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1780 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1781 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1782 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1783 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1784 boot-time, for example with the
1785 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1786 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1787 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1788 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1789 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1790 (e.g. services for which <varname>User=</varname> is set),
1791 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1792 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1793 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1794 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1795 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 1796
1219bd43 1797 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1798 </varlistentry>
1799
85265556
DH
1800 <varlistentry>
1801 <term><varname>ProtectKernelModules=</varname></term>
1802
1b2ad5d9
MB
1803 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1804 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1805 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1806 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1807 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1808 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1809 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1810 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1811 both privileged and unprivileged. To disable module auto-load feature please see
1812 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1813 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1814 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1815 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1816 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7 1817
1219bd43 1818 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
85265556
DH
1819 </varlistentry>
1820
d916e35b
KK
1821 <varlistentry>
1822 <term><varname>ProtectKernelLogs=</varname></term>
1823
1824 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1825 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1826 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1827 unit, and installs a system call filter to block the
1828 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1829 system call (not to be confused with the libc API
1830 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1831 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1832 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1833 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1834 capability (e.g. services for which <varname>User=</varname> is set),
1835 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b 1836
1219bd43 1837 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
d916e35b
KK
1838 </varlistentry>
1839
59eeb84b
LP
1840 <varlistentry>
1841 <term><varname>ProtectControlGroups=</varname></term>
1842
effbd6d2
LP
1843 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1844 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1845 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1846 unit. Except for container managers no services should require write access to the control groups hierarchies;
1847 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1848 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1849 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1850 is implied.</para>
1851
1852 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1853 </varlistentry>
1854
1855 <varlistentry>
b8afec21 1856 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1857
6b000af4 1858 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1859 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1860 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1861 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1862 families will be denied. When prefixed with <literal>~</literal> the listed address
1863 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1864 to the
1865 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1866 system call only. Sockets passed into the process by other means (for example, by using socket
1867 activation with socket units, see
1868 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1869 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1870 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1871 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1872 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1873 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1874 restrictions of this option. Specifically, it is recommended to combine this option with
1875 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1876 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1877 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1878 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1879 any previous address family restriction changes are undone. This setting does not affect commands
1880 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1881
1882 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1883 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1884 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1885 used for local communication, including for
1886 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1887 logging.</para></listitem>
798d3a52
ZJS
1888 </varlistentry>
1889
a6826f6b
ILG
1890 <varlistentry>
1891 <term><varname>RestrictFileSystems=</varname></term>
1892
1893 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
1894 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
1895 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
1896 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
1897 access to filesystems is not restricted.</para>
1898
1899 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
1900 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
1901 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
1902 type and the default action.</para>
1903
1904 <para>Example: if a unit has the following,
1905 <programlisting>RestrictFileSystems=ext4 tmpfs
1906RestrictFileSystems=ext2 ext4</programlisting>
1907 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
1908 and access to other filesystems is denied.</para>
1909
1910 <para>Example: if a unit has the following,
1911 <programlisting>RestrictFileSystems=ext4 tmpfs
1912RestrictFileSystems=~ext4</programlisting>
1913 then only access <constant>tmpfs</constant> is allowed.</para>
1914
1915 <para>Example: if a unit has the following,
1916 <programlisting>RestrictFileSystems=~ext4 tmpfs
1917RestrictFileSystems=ext4</programlisting>
1918 then only access to <constant>tmpfs</constant> is denied.</para>
1919
1920 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
1921 starts with <literal>@</literal> character, followed by name of the set.</para>
1922
1923 <table>
1924 <title>Currently predefined filesystem sets</title>
1925
1926 <tgroup cols='2'>
1927 <colspec colname='set' />
1928 <colspec colname='description' />
1929 <thead>
1930 <row>
1931 <entry>Set</entry>
1932 <entry>Description</entry>
1933 </row>
1934 </thead>
1935 <tbody>
1936 <row>
1937 <entry>@basic-api</entry>
1938 <entry>Basic filesystem API.</entry>
1939 </row>
1940 <row>
1941 <entry>@auxiliary-api</entry>
1942 <entry>Auxiliary filesystem API.</entry>
1943 </row>
1944 <row>
1945 <entry>@common-block</entry>
1946 <entry>Common block device filesystems.</entry>
1947 </row>
1948 <row>
1949 <entry>@historical-block</entry>
1950 <entry>Historical block device filesystems.</entry>
1951 </row>
1952 <row>
1953 <entry>@network</entry>
1954 <entry>Well-known network filesystems.</entry>
1955 </row>
1956 <row>
1957 <entry>@privileged-api</entry>
1958 <entry>Privileged filesystem API.</entry>
1959 </row>
1960 <row>
1961 <entry>@temporary</entry>
1962 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
1963 </row>
1964 <row>
1965 <entry>@known</entry>
fe003f02 1966 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
1967 </row>
1968 </tbody>
1969 </tgroup>
1970 </table>
1971
1972 <para>Use
1973 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
1974 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
1975 system.</para>
1976
1977 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
1978 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
1979 has no effect.</para></listitem>
1980 </varlistentry>
1981
798d3a52 1982 <varlistentry>
b8afec21 1983 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1984
b8afec21
LP
1985 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1986 about Linux namespaces, see <citerefentry
1987 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1988 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1989 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1990 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1991 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1992 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1993 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1994 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1995 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1996 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1997 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1998 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1999 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2000 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2001 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2002 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2003 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2004 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2005 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2006 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2007 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2008 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
2009 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2010
2011 <para>Example: if a unit has the following,
2012 <programlisting>RestrictNamespaces=cgroup ipc
2013RestrictNamespaces=cgroup net</programlisting>
2014 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2015 If the second line is prefixed with <literal>~</literal>, e.g.,
2016 <programlisting>RestrictNamespaces=cgroup ipc
2017RestrictNamespaces=~cgroup net</programlisting>
2018 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
2019 </varlistentry>
2020
023a4f67 2021 <varlistentry>
b8afec21 2022 <term><varname>LockPersonality=</varname></term>
023a4f67 2023
b8afec21
LP
2024 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2025 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2026 call so that the kernel execution domain may not be changed from the default or the personality selected with
2027 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2028 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2029 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2030 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
2031 </varlistentry>
2032
798d3a52 2033 <varlistentry>
b8afec21 2034 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2035
b8afec21
LP
2036 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2037 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2038 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
2039 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
2040 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2041 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2042 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2043 with <constant>PROT_EXEC</constant> set and
2044 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2045 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2046 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2047 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2048 software exploits to change running code dynamically. However, the protection can be circumvented, if
2049 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2050 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2051 prevented by making such file systems inaccessible to the service
2052 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2053 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2054 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2055 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2056 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2057 restrictions of this option. Specifically, it is recommended to combine this option with
2058 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2059 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2060 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
2061 </varlistentry>
2062
2063 <varlistentry>
b8afec21 2064 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2065
b8afec21
LP
2066 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2067 the unit are refused. This restricts access to realtime task scheduling policies such as
2068 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2069 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2070 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2071 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2072 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2073 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2074 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2075 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
2076 </varlistentry>
2077
7445db6e
LP
2078 <varlistentry>
2079 <term><varname>RestrictSUIDSGID=</varname></term>
2080
2081 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2082 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2083 <citerefentry
2084 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2085 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2086 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
2087 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
2088 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2089 programs that actually require them. Note that this restricts marking of any type of file system
2090 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
2091 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2092 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
2093 </varlistentry>
2094
798d3a52 2095 <varlistentry>
b8afec21 2096 <term><varname>RemoveIPC=</varname></term>
798d3a52 2097
b8afec21
LP
2098 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2099 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2100 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2101 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2102 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2103 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2104 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2105
2106 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2107 </varlistentry>
2108
2f2e14b2
LP
2109 <varlistentry>
2110 <term><varname>PrivateMounts=</varname></term>
2111
2112 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2113 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2114 namespace turned off. This means any file system mount points established or removed by the unit's processes
2115 will be private to them and not be visible to the host. However, file system mount points established or
2116 removed on the host will be propagated to the unit's processes. See <citerefentry
2117 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2118 details on file system namespaces. Defaults to off.</para>
2119
2120 <para>When turned on, this executes three operations for each invoked process: a new
2121 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2122 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2123 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2124 mode configured with <varname>MountFlags=</varname>, see below.</para>
2125
2126 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2127 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2128 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2129 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2130 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2131 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2132 directories.</para>
2133
2134 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2135 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2136 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2137 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2138 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2139 used.</para>
2140
1219bd43 2141 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2142 </varlistentry>
2143
798d3a52 2144 <varlistentry>
b8afec21 2145 <term><varname>MountFlags=</varname></term>
798d3a52 2146
2f2e14b2
LP
2147 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2148 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2149 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2150 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2151 for details on mount propagation, and the three propagation flags in particular.</para>
2152
2153 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2154 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2155 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2156 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2157 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2158 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2159
2160 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2161 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2162 first, propagation from the unit's processes to the host is still turned off.</para>
2163
cd990847 2164 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2165 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2166 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2167
2168 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2169 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2170
1219bd43 2171 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2172 </varlistentry>
2173
b8afec21
LP
2174 </variablelist>
2175 </refsect1>
a6fabe38 2176
b8afec21
LP
2177 <refsect1>
2178 <title>System Call Filtering</title>
e0e2ecd5 2179 <variablelist class='unit-directives'>
798d3a52
ZJS
2180
2181 <varlistentry>
2182 <term><varname>SystemCallFilter=</varname></term>
2183
330703fb
LP
2184 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2185 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2186 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2187 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2188 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2189 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2190 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2191 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2192 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2193 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2194 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2195 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2196 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
2197 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2198 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2199 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2200 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2201 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2202 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2203 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2204 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2205 explicitly. This option may be specified more than once, in which case the filter masks are
2206 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2207 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2208
0b8fab97
LP
2209 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2210 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2211 option. Specifically, it is recommended to combine this option with
2212 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2213
2ca8dc15 2214 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2215 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2216 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2217 service binary fails for some reason (for example: missing service executable), the error handling logic might
2218 require access to an additional set of system calls in order to process and log this failure correctly. It
2219 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2220 failures.</para>
2221
6b000af4
LP
2222 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2223 encountered will take precedence and will dictate the default action (termination or approval of a
2224 system call). Then the next occurrences of this option will add or delete the listed system calls
2225 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2226 example, if you have started with an allow list rule for <function>read()</function> and
2227 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2228 then <function>write()</function> will be removed from the set.)</para>
b8afec21
LP
2229
2230 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2231 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2232
2233 <table>
2234 <title>Currently predefined system call sets</title>
2235
2236 <tgroup cols='2'>
2237 <colspec colname='set' />
2238 <colspec colname='description' />
2239 <thead>
2240 <row>
2241 <entry>Set</entry>
2242 <entry>Description</entry>
2243 </row>
2244 </thead>
2245 <tbody>
44898c53
LP
2246 <row>
2247 <entry>@aio</entry>
2248 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2249 </row>
133ddbbe
LP
2250 <row>
2251 <entry>@basic-io</entry>
2252 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2253 </row>
44898c53
LP
2254 <row>
2255 <entry>@chown</entry>
2256 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2257 </row>
201c1cc2
TM
2258 <row>
2259 <entry>@clock</entry>
1f9ac68b
LP
2260 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2261 </row>
2262 <row>
2263 <entry>@cpu-emulation</entry>
2264 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2265 </row>
2266 <row>
2267 <entry>@debug</entry>
2268 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2269 </row>
1a1b13c9
LP
2270 <row>
2271 <entry>@file-system</entry>
e9dd6984 2272 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2273 </row>
201c1cc2
TM
2274 <row>
2275 <entry>@io-event</entry>
1f9ac68b 2276 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2277 </row>
2278 <row>
2279 <entry>@ipc</entry>
cd5bfd7e 2280 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2281 </row>
2282 <row>
2283 <entry>@keyring</entry>
2284 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2285 </row>
cd0ddf6f
LP
2286 <row>
2287 <entry>@memlock</entry>
e9dd6984 2288 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2289 </row>
201c1cc2
TM
2290 <row>
2291 <entry>@module</entry>
d5efc18b 2292 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2293 </row>
2294 <row>
2295 <entry>@mount</entry>
d5efc18b 2296 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2297 </row>
2298 <row>
2299 <entry>@network-io</entry>
1f9ac68b 2300 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2301 </row>
2302 <row>
2303 <entry>@obsolete</entry>
1f9ac68b 2304 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2305 </row>
2306 <row>
2307 <entry>@privileged</entry>
1f9ac68b 2308 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2309 </row>
2310 <row>
2311 <entry>@process</entry>
5e2b0e1c 2312 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2313 </row>
2314 <row>
2315 <entry>@raw-io</entry>
aa6b9cec 2316 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2317 </row>
bd2ab3f4
LP
2318 <row>
2319 <entry>@reboot</entry>
2320 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2321 </row>
133ddbbe
LP
2322 <row>
2323 <entry>@resources</entry>
2324 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2325 </row>
6eaaeee9
LP
2326 <row>
2327 <entry>@setuid</entry>
2328 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2329 </row>
cd0ddf6f
LP
2330 <row>
2331 <entry>@signal</entry>
2332 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2333 </row>
bd2ab3f4
LP
2334 <row>
2335 <entry>@swap</entry>
2336 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2337 </row>
44898c53
LP
2338 <row>
2339 <entry>@sync</entry>
e9dd6984 2340 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2341 </row>
70526841
LP
2342 <row>
2343 <entry>@system-service</entry>
6b000af4 2344 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2345 </row>
cd0ddf6f
LP
2346 <row>
2347 <entry>@timer</entry>
2348 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2349 </row>
95aac012
ZJS
2350 <row>
2351 <entry>@known</entry>
6f5cf880 2352 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2353 </row>
201c1cc2
TM
2354 </tbody>
2355 </tgroup>
2356 </table>
2357
b8afec21
LP
2358 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2359 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2360 depends on the kernel version and architecture for which systemd was compiled. Use
2361 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2362 filter.</para>
effbd6d2 2363
6b000af4
LP
2364 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2365 operation. It is recommended to enforce system call allow lists for all long-running system
2366 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2367 system services:</para>
70526841
LP
2368
2369 <programlisting>[Service]
2370SystemCallFilter=@system-service
2371SystemCallErrorNumber=EPERM</programlisting>
2372
330703fb
LP
2373 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2374 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2375 call may be used to execute operations similar to what can be done with the older
2376 <function>kill()</function> system call, hence blocking the latter without the former only provides
2377 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2378 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2379 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2380 blocked until the allow list is updated.</para>
330703fb
LP
2381
2382 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2383 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2384 binaries, which is how most distributions build packaged programs). This means that blocking these
2385 system calls (which include <function>open()</function>, <function>openat()</function> or
2386 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2387 unusable.</para>
2388
effbd6d2
LP
2389 <para>It is recommended to combine the file system namespacing related options with
2390 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2391 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2392 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2393 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2394 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2395 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2396 </varlistentry>
2397
2398 <varlistentry>
2399 <term><varname>SystemCallErrorNumber=</varname></term>
2400
330703fb
LP
2401 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2402 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2403 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2404 instead of terminating the process immediately. See <citerefentry
2405 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2406 full list of error codes. When this setting is not used, or when the empty string or the special
2407 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2408 filter is triggered.</para></listitem>
798d3a52
ZJS
2409 </varlistentry>
2410
2411 <varlistentry>
2412 <term><varname>SystemCallArchitectures=</varname></term>
2413
0b8fab97
LP
2414 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2415 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2416 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2417 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2418 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2419 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2420 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2421 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2422 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2423 filtering is applied.</para>
0b8fab97 2424
2428aaf8
AJ
2425 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2426 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2427 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2428 x32.</para>
2429
2430 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2431 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2432 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2433 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2434 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2435 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2436
b8afec21
LP
2437 <para>System call architectures may also be restricted system-wide via the
2438 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2439 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2440 details.</para></listitem>
2441 </varlistentry>
2442
9df2cdd8
TM
2443 <varlistentry>
2444 <term><varname>SystemCallLog=</varname></term>
2445
2446 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2447 system calls executed by the unit processes for the listed ones will be logged. If the first
2448 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2449 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2450 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2451 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2452 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2453 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2454 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2455 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2456 </varlistentry>
2457
b8afec21
LP
2458 </variablelist>
2459 </refsect1>
2460
2461 <refsect1>
2462 <title>Environment</title>
2463
e0e2ecd5 2464 <variablelist class='unit-directives'>
b8afec21
LP
2465
2466 <varlistentry>
2467 <term><varname>Environment=</varname></term>
2468
e531091b
ZJS
2469 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2470 rules described in "Quoting" section in
be0d27ee 2471 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2472 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2473 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2474 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2475 expansion is performed, see the "Specifiers" section in
2476 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2477 </para>
2478
2479 <para>This option may be specified more than once, in which case all listed variables will be set. If
2480 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2481 string is assigned to this option, the list of environment variables is reset, all prior assignments
2482 have no effect.</para>
2483
2484 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2485 Variable names cannot be empty or start with a digit. In variable values, most characters are
2486 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2487
2488 <para>Example:
2489 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2490 gives three variables <literal>VAR1</literal>,
2491 <literal>VAR2</literal>, <literal>VAR3</literal>
2492 with the values <literal>word1 word2</literal>,
2493 <literal>word3</literal>, <literal>$word 5 6</literal>.
2494 </para>
2495
e531091b
ZJS
2496 <para>See <citerefentry
2497 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2498 details about environment variables.</para>
438311a5 2499
3220cf39
LP
2500 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2501 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2502 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2503 environment variables are propagated down the process tree, including across security boundaries
2504 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2505 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2506 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2507 securely.</para></listitem>
b8afec21
LP
2508 </varlistentry>
2509
2510 <varlistentry>
2511 <term><varname>EnvironmentFile=</varname></term>
2512
4bbcde84
YR
2513 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text file.
2514 The text file should contain newline-separated variable assignments. Empty lines, lines without an
2515 <literal>=</literal> separator, or lines starting with <literal>;</literal> or <literal>#</literal> will be
2516 ignored, which may be used for commenting. The file must be UTF-8 encoded. Valid characters are <ulink
2517 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than <ulink
2518 url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and U+FEFF <ulink
2519 url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>. Control codes other than NUL
2520 are allowed.</para>
2521
2522 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2523 rules as <ulink
2524 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2525 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2526 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2527 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2528 continued to the following one, with the newline itself discarded. A backslash
2529 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2530 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2531
2532 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2533 and contain any character verbatim other than single quote, like <ulink
2534 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2535 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2536 outside of the single quotes is discarded.</para>
2537
2538 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2539 and the same escape sequences are recognized as in <ulink
2540 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2541 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2542 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2543 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2544 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2545 discarded.</para>
69bdb3b1 2546
b8afec21
LP
2547 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2548 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2549 warning message is logged. This option may be specified more than once in which case all specified files are
2550 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2551 have no effect.</para>
2552
2553 <para>The files listed with this directive will be read shortly before the process is executed (more
2554 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2555 files in one unit state, and read it with this option in the next. The files are read from the file
2556 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2557
2558 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2559 variable is set twice from these files, the files will be read in the order they are specified and the later
2560 setting will override the earlier setting.</para></listitem>
2561 </varlistentry>
2562
2563 <varlistentry>
2564 <term><varname>PassEnvironment=</varname></term>
2565
2566 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2567 space-separated list of variable names. This option may be specified more than once, in which case all listed
2568 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2569 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2570 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2571 service manager, as system services by default do not automatically inherit any environment variables set for
2572 the service manager itself. However, in case of the user service manager all environment variables are passed
2573 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2574
2575 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2576 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2577
2578 <para>Example:
2579 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2580 passes three variables <literal>VAR1</literal>,
2581 <literal>VAR2</literal>, <literal>VAR3</literal>
2582 with the values set for those variables in PID1.</para>
2583
2584 <para>
2585 See <citerefentry
2586 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2587 about environment variables.</para></listitem>
2588 </varlistentry>
2589
2590 <varlistentry>
2591 <term><varname>UnsetEnvironment=</varname></term>
2592
2593 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2594 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2595 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2596 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2597 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2598 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2599 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2600 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2601 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2602 executed processes is compiled. That means it may undo assignments from any configuration source, including
2603 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2604 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2605 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2606 (in case <varname>PAMName=</varname> is used).</para>
2607
82651d5b
ZJS
2608 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2609 settings combine to form the inherited environment. See <citerefentry
2610 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2611 information about environment variables.</para></listitem>
b8afec21
LP
2612 </varlistentry>
2613
2614 </variablelist>
2615 </refsect1>
2616
2617 <refsect1>
2618 <title>Logging and Standard Input/Output</title>
2619
e0e2ecd5 2620 <variablelist class='unit-directives'>
b8afec21
LP
2621 <varlistentry>
2622
2623 <term><varname>StandardInput=</varname></term>
2624
2625 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2626 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2627 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2628 <option>fd:<replaceable>name</replaceable></option>.</para>
2629
2630 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2631 i.e. all read attempts by the process will result in immediate EOF.</para>
2632
2633 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2634 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2635 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2636 current controlling process releases the terminal.</para>
2637
2638 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2639 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2640 from the terminal.</para>
2641
2642 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2643 controlling process start-up of the executed process fails.</para>
2644
2645 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2646 standard input to the executed process. The data to pass is configured via
2647 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2648 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2649 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2650 EOF.</para>
2651
2652 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2653 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2654 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2655 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2656 input of processes to arbitrary system services.</para>
2657
2658 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2659 socket unit file (see
2660 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2661 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2662 input will be connected to the socket the service was activated from, which is primarily useful for
2663 compatibility with daemons designed for use with the traditional <citerefentry
2664 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2665 daemon.</para>
2666
2667 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2668 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2669 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2670 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2671 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2672 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2673 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2674 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2675 details about named file descriptors and their ordering.</para>
2676
c6e33c29
LP
2677 <para>This setting defaults to <option>null</option>, unless
2678 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2679 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2680 </varlistentry>
2681
2682 <varlistentry>
2683 <term><varname>StandardOutput=</varname></term>
2684
d58b613b 2685 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2686 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2687 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2688 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2689 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2690 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2691
2692 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2693
2694 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2695 to it will be lost.</para>
2696
2697 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2698 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2699 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2700
eedaf7f3
LP
2701 <para><option>journal</option> connects standard output with the journal, which is accessible via
2702 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2703 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2704 specific option listed below is hence a superset of this one. (Also note that any external,
2705 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2706 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2707
2708 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2709 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2710 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2711 case this option is no different from <option>journal</option>.</para>
2712
eedaf7f3
LP
2713 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2714 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2715
2716 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2717 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2718 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2719 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2720 but without truncating it.
f60b0813
ZJS
2721 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2722 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2723 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2724 single stream connection is created for both input and output.</para>
2725
e9dd6984
ZJS
2726 <para><option>append:<replaceable>path</replaceable></option> is similar to
2727 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2728 </para>
566b7d23 2729
8d7dab1f 2730 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2731 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2732 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2733 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2734 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2735 and therefore re-truncated for each command line. If the output file is truncated while another
2736 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2737 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2738 adjusting its offset, then the space between the file pointers of the two processes may be filled
2739 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2740 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2741 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2742 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2743 similar.</para>
8d7dab1f 2744
b8afec21
LP
2745 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2746 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2747
f60b0813
ZJS
2748 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
2749 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
2750 option, following a <literal>:</literal> character
2751 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 2752 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
2753 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2754 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2755 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 2756 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
2757 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2758 for more details about named descriptors and their ordering.</para>
b8afec21 2759
eedaf7f3
LP
2760 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2761 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2762 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2763 above). Also note that in this case stdout (or stderr, see below) will be an
2764 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2765 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2766 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2767 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2768
2769 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2770 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2771 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2772 to be added to the unit (see above).</para></listitem>
2773 </varlistentry>
2774
2775 <varlistentry>
2776 <term><varname>StandardError=</varname></term>
2777
d58b613b 2778 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2779 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2780 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2781 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2782 <literal>stderr</literal>.</para>
2783
2784 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2785 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2786 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2787 to be added to the unit (see above).</para></listitem>
2788 </varlistentry>
2789
2790 <varlistentry>
2791 <term><varname>StandardInputText=</varname></term>
2792 <term><varname>StandardInputData=</varname></term>
2793
c6e33c29
LP
2794 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2795 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2796 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2797 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2798 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2799
2800 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2801 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2802 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2803 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2804 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2805 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2806
2807 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2808 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2809 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2810
2811 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2812 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2813 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2814 file. Assigning an empty string to either will reset the data buffer.</para>
2815
2816 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2817 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2818 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2819 details). This is particularly useful for large data configured with these two options. Example:</para>
2820
2821 <programlisting>…
2822StandardInput=data
4791083b
LP
2823StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2824 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2825 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2826 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2827 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2828 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2829 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
b8afec21 2830…</programlisting></listitem>
798d3a52
ZJS
2831 </varlistentry>
2832
2833 <varlistentry>
b8afec21 2834 <term><varname>LogLevelMax=</varname></term>
142bd808 2835
b8afec21
LP
2836 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2837 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2838 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2839 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2840 messages). See <citerefentry
2841 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2842 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2843 this option to configure the logging system to drop log messages of a specific service above the specified
2844 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2845 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2846 of the processes belonging to this unit, as well as any log messages written by the system manager process
2847 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2848 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2849 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2850 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2851 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2852 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2853 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2854 </varlistentry>
2855
add00535 2856 <varlistentry>
b8afec21 2857 <term><varname>LogExtraFields=</varname></term>
add00535 2858
db11487d
ZJS
2859 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2860 processes associated with this unit. This setting takes one or more journal field assignments in the
2861 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2862 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2863 for details on the journal field concept. Even though the underlying journal implementation permits
2864 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2865 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2866 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2867 useful for attaching additional metadata to log records of a unit, but given that all fields and
2868 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2869 string to reset the list.</para></listitem>
add00535
LP
2870 </varlistentry>
2871
90fc172e
AZ
2872 <varlistentry>
2873 <term><varname>LogRateLimitIntervalSec=</varname></term>
2874 <term><varname>LogRateLimitBurst=</varname></term>
2875
2876 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2877 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2878 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2879 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2880 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2881 "min", "h", "ms", "us" (see
2882 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2883 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2884 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2885 </para></listitem>
2886 </varlistentry>
2887
5b0a76d1
LP
2888 <varlistentry>
2889 <term><varname>LogNamespace=</varname></term>
2890
2891 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2892 user-defined string identifying the namespace. If not used the processes of the service are run in
2893 the default journal namespace, i.e. their log stream is collected and processed by
2894 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2895 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2896 or stdout/stderr logging) is collected and processed by an instance of the
2897 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2898 namespace. The log data is stored in a data store independent from the default log namespace's data
2899 store. See
2900 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2901 for details about journal namespaces.</para>
2902
2903 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2904 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2905 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2906 propagation of mounts from the unit's processes to the host, similar to how
2907 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2908 not be used for services that need to establish mount points on the host.</para>
2909
2910 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2911 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2912 so that they are automatically established prior to the unit starting up. Note that when this option
2913 is used log output of this service does not appear in the regular
2914 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2915 output, unless the <option>--namespace=</option> option is used.</para>
2916
2917 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2918 </varlistentry>
2919
798d3a52 2920 <varlistentry>
b8afec21 2921 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2922
eedaf7f3
LP
2923 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2924 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2925 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2926 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2927 the same settings in combination with <option>+console</option>) and only applies to log messages
2928 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2929 </varlistentry>
2930
2931 <varlistentry>
b8afec21 2932 <term><varname>SyslogFacility=</varname></term>
78e864e5 2933
b8afec21
LP
2934 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2935 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2936 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2937 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2938 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2939 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2940 <option>local7</option>. See <citerefentry
2941 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2942 details. This option is only useful when <varname>StandardOutput=</varname> or
2943 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2944 the same settings in combination with <option>+console</option>), and only applies to log messages
2945 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2946 </varlistentry>
2947
b1edf445 2948 <varlistentry>
b8afec21 2949 <term><varname>SyslogLevel=</varname></term>
b1edf445 2950
b8afec21
LP
2951 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2952 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2953 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2954 <option>debug</option>. See <citerefentry
2955 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2956 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2957 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2958 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2959 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2960 prefixed with a different log level which can be used to override the default log level specified here. The
2961 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2962 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2963 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2964 </varlistentry>
2965
2966 <varlistentry>
b8afec21 2967 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2968
b8afec21 2969 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2970 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2971 the same settings in combination with <option>+console</option>), log lines written by the executed
2972 process that are prefixed with a log level will be processed with this log level set but the prefix
2973 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2974 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2975 this prefixing see
2976 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2977 Defaults to true.</para></listitem>
2978 </varlistentry>
fdfcb946 2979
b8afec21
LP
2980 <varlistentry>
2981 <term><varname>TTYPath=</varname></term>
4a628360 2982
b8afec21
LP
2983 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2984 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2985 </varlistentry>
23a7448e 2986
b8afec21
LP
2987 <varlistentry>
2988 <term><varname>TTYReset=</varname></term>
3536f49e 2989
b8afec21
LP
2990 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2991 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2992 </varlistentry>
2993
189cd8c2 2994 <varlistentry>
b8afec21 2995 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2996
b8afec21
LP
2997 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2998 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2999 </varlistentry>
3000
51462135
DDM
3001 <varlistentry>
3002 <term><varname>TTYRows=</varname></term>
3003 <term><varname>TTYColumns=</varname></term>
3004
3005 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3006 set to the empty string, the kernel default is used.</para></listitem>
3007 </varlistentry>
3008
53f47dfc 3009 <varlistentry>
b8afec21 3010 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3011
b8afec21
LP
3012 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3013 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3014 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3015 </varlistentry>
b8afec21
LP
3016 </variablelist>
3017 </refsect1>
3018
3220cf39
LP
3019 <refsect1>
3020 <title>Credentials</title>
3021
3022 <variablelist class='unit-directives'>
3023
3024 <varlistentry>
8a29862e 3025 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3026 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3027
3028 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3029 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3030 public and private) or certificates, user account information or identity information from host to
3031 services. The data is accessible from the unit's processes via the file system, at a read-only
3032 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3033 accessible to the user associated with the unit, via the
3034 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3035 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3036 environment variable to the unit's processes.</para>
3037
3038 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3039 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3040 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3041 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3042 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3043 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3044 easy IPC integration point for dynamically transferring credentials from other services.</para>
3045
3046 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3047 attempted to find a credential that the service manager itself received under the specified name —
3048 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3049 that invoked the service manager) into a service. If no matching system credential is found, the
3050 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3051 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3052 hence are recommended locations for credential data on disk. If
3053 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3054 <filename>/etc/credstore.encrypted/</filename>, and
3055 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3056
3057 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3058 a terse way to declare credentials to inherit from the service manager into a service. This option
3059 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3060
3061 <para>If an absolute path referring to a directory is specified, every file in that directory
3062 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3063 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3064 loading from a directory, symlinks will be ignored.</para>
3220cf39 3065
72267a55
LP
3066 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3067 characters and <constant>NUL</constant> bytes.</para>
3068
8a6a781b 3069 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3070 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3071 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3072 file or socket with an encrypted credential, as implemented by
8a6a781b 3073 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3074 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3075 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3076 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3077 from the system's TPM2 security chip, or with a secret key stored in
3078 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3079 authenticated credentials improves security as credentials are not stored in plaintext and only
3080 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3081 credentials may be bound to the local hardware and installations, so that they cannot easily be
3082 analyzed offline, or be generated externally.</para>
8a6a781b 3083
3220cf39
LP
3084 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3085 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3086 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3087 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3088 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3089 without having to open up access to all users.</para>
3090
3091 <para>In order to reference the path a credential may be read from within a
3092 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3093 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3094 a credential may be read from within a <varname>Environment=</varname> line use
3095 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3220cf39 3096
75909cc7 3097 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3098
72267a55
LP
3099 <para>The service manager itself may receive system credentials that can be propagated to services
3100 from a hosting container manager or VM hypervisor. See the <ulink
3101 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3102 about the former. For the latter, use the <command>qemu</command> <literal>fw_cfg</literal> node
3103 <literal>opt/io.systemd.credentials/</literal>. Example qemu switch: <literal>-fw_cfg
3104 name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also be specified on
3105 the kernel command line using the <literal>systemd.set_credential=</literal> switch (see
3106 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>)
3107 and from the UEFI firmware environment via
3108 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
3109
d3dcf4e3
LP
3110 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3111 originate from an abstract namespace socket, that includes information about the unit and the
3112 credential ID in its socket name. Use <citerefentry
3113 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3114 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3115 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3116 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3117 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3118 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3119 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3120 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3121 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3122 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3123 consumers.</para>
3124
3125 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3126 Credentials</ulink> documentation.</para></listitem>
3220cf39
LP
3127 </varlistentry>
3128
3129 <varlistentry>
3130 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3131 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3132
3133 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3134 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3135 instead of a file system path to read the data from. Do not use this option for data that is supposed
3136 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3137 user IDs, public key material and similar non-sensitive data. For everything else use
3138 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3139 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3140 a <constant>NUL</constant> byte).</para>
3220cf39 3141
8a6a781b
LP
3142 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3143 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3144 allows embedding confidential credentials securely directly in unit files. Use
3145 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3146 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3147 directly from plaintext credentials. For further details see
3148 <varname>LoadCredentialEncrypted=</varname> above.</para>
3149
3220cf39
LP
3150 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
3151 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
3152 retrieved. In this case not being able to retrieve the credential from the path specified in
3153 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
3154 </varlistentry>
3155 </variablelist>
3156 </refsect1>
3157
b8afec21
LP
3158 <refsect1>
3159 <title>System V Compatibility</title>
e0e2ecd5 3160 <variablelist class='unit-directives'>
189cd8c2 3161
f3e43635 3162 <varlistentry>
b8afec21 3163 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3164
b8afec21
LP
3165 <listitem><para>Takes a four character identifier string for an <citerefentry
3166 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3167 for this service. This should only be set for services such as <command>getty</command> implementations (such
3168 as <citerefentry
3169 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3170 entries must be created and cleared before and after execution, or for services that shall be executed as if
3171 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3172 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3173 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3174 service.</para></listitem>
f3e43635
TM
3175 </varlistentry>
3176
f4170c67 3177 <varlistentry>
b8afec21 3178 <term><varname>UtmpMode=</varname></term>
f4170c67 3179
b8afec21
LP
3180 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3181 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3182 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3183 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3184 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3185 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3186 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3187 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3188 <citerefentry
3189 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3190 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3191 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3192 generated. In this case, the invoked process may be any process that is suitable to be run as session
3193 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3194 </varlistentry>
3195
798d3a52
ZJS
3196 </variablelist>
3197 </refsect1>
3198
3199 <refsect1>
82651d5b 3200 <title>Environment Variables in Spawned Processes</title>
798d3a52 3201
00819cc1
LP
3202 <para>Processes started by the service manager are executed with an environment variable block assembled from
3203 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3204 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3205 started by the user service manager instances generally do inherit all environment variables set for the service
3206 manager itself.</para>
3207
3208 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3209
3210 <itemizedlist>
3211 <listitem><para>Variables globally configured for the service manager, using the
3212 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3213 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3214 the kernel command line option <varname>systemd.setenv=</varname> understood by
3215 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3216 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3217 <command>set-environment</command> verb.</para></listitem>
00819cc1 3218
82651d5b 3219 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3220
82651d5b
ZJS
3221 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3222 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3223
82651d5b 3224 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3225
82651d5b
ZJS
3226 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3227 file.</para></listitem>
00819cc1 3228
46b07329
LP
3229 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3230 cf. <citerefentry
82651d5b
ZJS
3231 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3232 </para></listitem>
00819cc1
LP
3233 </itemizedlist>
3234
82651d5b
ZJS
3235 <para>If the same environment variable is set by multiple of these sources, the later source — according
3236 to the order of the list above — wins. Note that as the final step all variables listed in
3237 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3238 before it is passed to the executed process.</para>
3239
82651d5b
ZJS
3240 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3241 Services started by the system manager (PID 1) will be started, without additional service-specific
3242 configuration, with just a few environment variables. The user manager inherits environment variables as
3243 any other system service, but in addition may receive additional environment variables from PAM, and,
3244 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3245 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3246 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3247
3248 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3249 the effective system and user service environment blocks.</para>
3250
3251 <refsect2>
3252 <title>Environment Variables Set or Propagated by the Service Manager</title>
3253
3254 <para>The following environment variables are propagated by the service manager or generated internally
3255 for each invoked process:</para>
3256
3257 <variablelist class='environment-variables'>
3258 <varlistentry>
3259 <term><varname>$PATH</varname></term>
3260
3261 <listitem><para>Colon-separated list of directories to use when launching
3262 executables. <command>systemd</command> uses a fixed value of
3263 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3264 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3265 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3266 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3d62af7d 3267 the user manager, a different path may be configured by the distribution. It is recommended to
82651d5b
ZJS
3268 not rely on the order of entries, and have only one program with a given name in
3269 <varname>$PATH</varname>.</para></listitem>
3270 </varlistentry>
3271
3272 <varlistentry>
3273 <term><varname>$LANG</varname></term>
3274
3275 <listitem><para>Locale. Can be set in <citerefentry
3276 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3277 or on the kernel command line (see
3278 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3279 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3280 </para></listitem>
3281 </varlistentry>
3282
3283 <varlistentry>
3284 <term><varname>$USER</varname></term>
3285 <term><varname>$LOGNAME</varname></term>
3286 <term><varname>$HOME</varname></term>
3287 <term><varname>$SHELL</varname></term>
3288
3289 <listitem><para>User name (twice), home directory, and the
3290 login shell. The variables are set for the units that have
3291 <varname>User=</varname> set, which includes user
3292 <command>systemd</command> instances. See
3293 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3294 </para></listitem>
3295 </varlistentry>
3296
3297 <varlistentry>
3298 <term><varname>$INVOCATION_ID</varname></term>
3299
3300 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3301 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3302 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3303 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3304 unit.</para></listitem>
3305 </varlistentry>
3306
3307 <varlistentry>
3308 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3309
3310 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3311 services run by the user <command>systemd</command> instance, as well as any system services that use
3312 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3313 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3314 information.</para></listitem>
3315 </varlistentry>
3316
3317 <varlistentry>
3318 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3319 <term><varname>$STATE_DIRECTORY</varname></term>
3320 <term><varname>$CACHE_DIRECTORY</varname></term>
3321 <term><varname>$LOGS_DIRECTORY</varname></term>
3322 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3323
3324 <listitem><para>Absolute paths to the directories defined with
3325 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3326 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3327 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3328 </listitem>
3329 </varlistentry>
3330
3331 <varlistentry>
3332 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3333
3334 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3335 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3336 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3337 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3338 the superuser).</para></listitem>
3339 </varlistentry>
3340
3341 <varlistentry>
3342 <term><varname>$MAINPID</varname></term>
3343
3344 <listitem><para>The PID of the unit's main process if it is
3345 known. This is only set for control processes as invoked by
3346 <varname>ExecReload=</varname> and similar. </para></listitem>
3347 </varlistentry>
3348
3349 <varlistentry>
3350 <term><varname>$MANAGERPID</varname></term>
3351
3352 <listitem><para>The PID of the user <command>systemd</command>
3353 instance, set for processes spawned by it. </para></listitem>
3354 </varlistentry>
3355
3356 <varlistentry>
3357 <term><varname>$LISTEN_FDS</varname></term>
3358 <term><varname>$LISTEN_PID</varname></term>
3359 <term><varname>$LISTEN_FDNAMES</varname></term>
3360
3361 <listitem><para>Information about file descriptors passed to a
3362 service for socket activation. See
3363 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3364 </para></listitem>
3365 </varlistentry>
3366
3367 <varlistentry>
3368 <term><varname>$NOTIFY_SOCKET</varname></term>
3369
3370 <listitem><para>The socket
3371 <function>sd_notify()</function> talks to. See
3372 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3373 </para></listitem>
3374 </varlistentry>
3375
3376 <varlistentry>
3377 <term><varname>$WATCHDOG_PID</varname></term>
3378 <term><varname>$WATCHDOG_USEC</varname></term>
3379
3380 <listitem><para>Information about watchdog keep-alive notifications. See
3381 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3382 </para></listitem>
3383 </varlistentry>
3384
dc4e2940
YW
3385 <varlistentry>
3386 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3387
3388 <listitem><para>The PID of the unit process (e.g. process invoked by
3389 <varname>ExecStart=</varname>). The child process can use this information to determine
3390 whether the process is directly invoked by the service manager or indirectly as a child of
3391 another process by comparing this value with the current PID (as similar to the scheme used in
3392 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3393 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3394 </varlistentry>
3395
82651d5b
ZJS
3396 <varlistentry>
3397 <term><varname>$TERM</varname></term>
3398
3399 <listitem><para>Terminal type, set only for units connected to
3400 a terminal (<varname>StandardInput=tty</varname>,
3401 <varname>StandardOutput=tty</varname>, or
3402 <varname>StandardError=tty</varname>). See
3403 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3404 </para></listitem>
3405 </varlistentry>
3406
3407 <varlistentry>
3408 <term><varname>$LOG_NAMESPACE</varname></term>
3409
3410 <listitem><para>Contains the name of the selected logging namespace when the
3411 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3412 </varlistentry>
3413
3414 <varlistentry>
3415 <term><varname>$JOURNAL_STREAM</varname></term>
3416
3417 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3418 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3419 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3420 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3421 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3422 be compared with the values set in the environment variable to determine whether the process output is still
3423 connected to the journal. Note that it is generally not sufficient to only check whether
3424 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3425 standard output or standard error output, without unsetting the environment variable.</para>
3426
3427 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3428 stream socket, this environment variable will contain information about the standard error stream, as that's
3429 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3430 output and standard error, hence very likely the environment variable contains device and inode information
3431 matching both stream file descriptors.)</para>
3432
3433 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3434 protocol to the native journal protocol (using
3435 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3436 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3437 delivery of structured metadata along with logged messages.</para></listitem>
3438 </varlistentry>
3439
3440 <varlistentry>
3441 <term><varname>$SERVICE_RESULT</varname></term>
3442
95c81c55 3443 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3444 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3445 "result". Currently, the following values are defined:</para>
3446
3447 <table>
3448 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3449 <tgroup cols='2'>
3450 <colspec colname='result'/>
3451 <colspec colname='meaning'/>
3452 <thead>
3453 <row>
3454 <entry>Value</entry>
3455 <entry>Meaning</entry>
3456 </row>
3457 </thead>
3458
3459 <tbody>
3460 <row>
3461 <entry><literal>success</literal></entry>
3462 <entry>The service ran successfully and exited cleanly.</entry>
3463 </row>
3464 <row>
3465 <entry><literal>protocol</literal></entry>
3466 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3467 </row>
3468 <row>
3469 <entry><literal>timeout</literal></entry>
3470 <entry>One of the steps timed out.</entry>
3471 </row>
3472 <row>
3473 <entry><literal>exit-code</literal></entry>
3474 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3475 </row>
3476 <row>
3477 <entry><literal>signal</literal></entry>
3478 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3479 </row>
3480 <row>
3481 <entry><literal>core-dump</literal></entry>
3482 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3483 </row>
3484 <row>
3485 <entry><literal>watchdog</literal></entry>
3486 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3487 </row>
3488 <row>
3489 <entry><literal>start-limit-hit</literal></entry>
3490 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3491 </row>
3492 <row>
3493 <entry><literal>resources</literal></entry>
3494 <entry>A catch-all condition in case a system operation failed.</entry>
3495 </row>
3496 </tbody>
3497 </tgroup>
3498 </table>
3499
3500 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3501 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3502 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3503 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3504 those which failed during their runtime.</para></listitem>
3505 </varlistentry>
3506
3507 <varlistentry>
3508 <term><varname>$EXIT_CODE</varname></term>
3509 <term><varname>$EXIT_STATUS</varname></term>
3510
95c81c55 3511 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3512 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3513 information of the main process of the service. For the precise definition of the exit code and status, see
3514 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3515 is one of <literal>exited</literal>, <literal>killed</literal>,
3516 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3517 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3518 that these environment variables are only set if the service manager succeeded to start and identify the main
3519 process of the service.</para>
3520
3521 <table>
3522 <title>Summary of possible service result variable values</title>
3523 <tgroup cols='3'>
3524 <colspec colname='result' />
3525 <colspec colname='code' />
3526 <colspec colname='status' />
3527 <thead>
3528 <row>
3529 <entry><varname>$SERVICE_RESULT</varname></entry>
3530 <entry><varname>$EXIT_CODE</varname></entry>
3531 <entry><varname>$EXIT_STATUS</varname></entry>
3532 </row>
3533 </thead>
3534
3535 <tbody>
3536 <row>
3537 <entry morerows="1" valign="top"><literal>success</literal></entry>
3538 <entry valign="top"><literal>killed</literal></entry>
3539 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3540 </row>
3541 <row>
3542 <entry valign="top"><literal>exited</literal></entry>
3543 <entry><literal>0</literal></entry>
3544 </row>
3545 <row>
3546 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3547 <entry valign="top">not set</entry>
3548 <entry>not set</entry>
3549 </row>
3550 <row>
3551 <entry><literal>exited</literal></entry>
3552 <entry><literal>0</literal></entry>
3553 </row>
3554 <row>
3555 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3556 <entry valign="top"><literal>killed</literal></entry>
3557 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3558 </row>
3559 <row>
3560 <entry valign="top"><literal>exited</literal></entry>
3561 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3562 >3</literal>, …, <literal>255</literal></entry>
3563 </row>
3564 <row>
3565 <entry valign="top"><literal>exit-code</literal></entry>
3566 <entry valign="top"><literal>exited</literal></entry>
3567 <entry><literal>1</literal>, <literal>2</literal>, <literal
3568 >3</literal>, …, <literal>255</literal></entry>
3569 </row>
3570 <row>
3571 <entry valign="top"><literal>signal</literal></entry>
3572 <entry valign="top"><literal>killed</literal></entry>
3573 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3574 </row>
3575 <row>
3576 <entry valign="top"><literal>core-dump</literal></entry>
3577 <entry valign="top"><literal>dumped</literal></entry>
3578 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3579 </row>
3580 <row>
3581 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3582 <entry><literal>dumped</literal></entry>
3583 <entry><literal>ABRT</literal></entry>
3584 </row>
3585 <row>
3586 <entry><literal>killed</literal></entry>
3587 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3588 </row>
3589 <row>
3590 <entry><literal>exited</literal></entry>
3591 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3592 >3</literal>, …, <literal>255</literal></entry>
3593 </row>
3594 <row>
3595 <entry valign="top"><literal>exec-condition</literal></entry>
3596 <entry><literal>exited</literal></entry>
3597 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3598 >4</literal>, …, <literal>254</literal></entry>
3599 </row>
3600 <row>
3601 <entry valign="top"><literal>oom-kill</literal></entry>
3602 <entry valign="top"><literal>killed</literal></entry>
3603 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3604 </row>
3605 <row>
3606 <entry><literal>start-limit-hit</literal></entry>
3607 <entry>not set</entry>
3608 <entry>not set</entry>
3609 </row>
3610 <row>
3611 <entry><literal>resources</literal></entry>
3612 <entry>any of the above</entry>
3613 <entry>any of the above</entry>
3614 </row>
3615 <row>
3616 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3617 </row>
3618 </tbody>
3619 </tgroup>
3620 </table></listitem>
3621 </varlistentry>
3622
03e1b666 3623 <varlistentry>
95c81c55
LB
3624 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3625 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3626 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3627 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3628 <term><varname>$MONITOR_UNIT</varname></term>
3629
3630 <listitem><para>Only defined for the service unit type. Those environment variable are passed to
3631 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3632 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
3633 </para>
3634
95c81c55
LB
3635 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3636 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3637 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3638 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
3639 invocaton id and unit name of the service which triggered the dependency.</para>
3640
3641 <para>Note that when multiple services trigger the same unit, those variables will be
3642 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3643 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3644 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3645 units.</para></listitem>
03e1b666
PM
3646 </varlistentry>
3647
82651d5b
ZJS
3648 <varlistentry>
3649 <term><varname>$PIDFILE</varname></term>
3650
3651 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3652 a service that uses the <varname>PIDFile=</varname> setting, see
3653 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3654 for details. Service code may use this environment variable to automatically generate a PID file at
3655 the location configured in the unit file. This field is set to an absolute path in the file
3656 system.</para></listitem>
3657 </varlistentry>
3658
3659 </variablelist>
3660
3661 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3662 of the selected PAM stack, additional environment variables defined by systemd may be set for
3663 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3664 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3665 </refsect2>
46b07329 3666
798d3a52
ZJS
3667 </refsect1>
3668
91a8f867 3669 <refsect1>
82651d5b 3670 <title>Process Exit Codes</title>
91a8f867
JS
3671
3672 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3673 with the settings above. In that case the already created service process will exit with a non-zero exit code
3674 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3675 error codes, after having been created by the <citerefentry
3676 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3677 before the matching <citerefentry
3678 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3679 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3680 manager itself are used.</para>
3681
3682 <para>The following basic service exit codes are defined by the C library.</para>
3683
3684 <table>
3685 <title>Basic C library exit codes</title>
3686 <tgroup cols='3'>
3687 <thead>
3688 <row>
3689 <entry>Exit Code</entry>
3690 <entry>Symbolic Name</entry>
3691 <entry>Description</entry>
3692 </row>
3693 </thead>
3694 <tbody>
3695 <row>
3696 <entry>0</entry>
3697 <entry><constant>EXIT_SUCCESS</constant></entry>
3698 <entry>Generic success code.</entry>
3699 </row>
3700 <row>
3701 <entry>1</entry>
3702 <entry><constant>EXIT_FAILURE</constant></entry>
3703 <entry>Generic failure or unspecified error.</entry>
3704 </row>
3705 </tbody>
3706 </tgroup>
3707 </table>
3708
3709 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3710 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3711 </para>
3712
3713 <table>
3714 <title>LSB service exit codes</title>
3715 <tgroup cols='3'>
3716 <thead>
3717 <row>
3718 <entry>Exit Code</entry>
3719 <entry>Symbolic Name</entry>
3720 <entry>Description</entry>
3721 </row>
3722 </thead>
3723 <tbody>
3724 <row>
3725 <entry>2</entry>
3726 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3727 <entry>Invalid or excess arguments.</entry>
3728 </row>
3729 <row>
3730 <entry>3</entry>
3731 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3732 <entry>Unimplemented feature.</entry>
3733 </row>
3734 <row>
3735 <entry>4</entry>
3736 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3737 <entry>The user has insufficient privileges.</entry>
3738 </row>
3739 <row>
3740 <entry>5</entry>
3741 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3742 <entry>The program is not installed.</entry>
3743 </row>
3744 <row>
3745 <entry>6</entry>
3746 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3747 <entry>The program is not configured.</entry>
3748 </row>
3749 <row>
3750 <entry>7</entry>
3751 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3752 <entry>The program is not running.</entry>
3753 </row>
3754 </tbody>
3755 </tgroup>
3756 </table>
3757
3758 <para>
3759 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3760 used by the service manager to indicate problems during process invocation:
3761 </para>
3762 <table>
3763 <title>systemd-specific exit codes</title>
3764 <tgroup cols='3'>
3765 <thead>
3766 <row>
3767 <entry>Exit Code</entry>
3768 <entry>Symbolic Name</entry>
3769 <entry>Description</entry>
3770 </row>
3771 </thead>
3772 <tbody>
3773 <row>
3774 <entry>200</entry>
3775 <entry><constant>EXIT_CHDIR</constant></entry>
3776 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3777 </row>
3778 <row>
3779 <entry>201</entry>
3780 <entry><constant>EXIT_NICE</constant></entry>
3781 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3782 </row>
3783 <row>
3784 <entry>202</entry>
3785 <entry><constant>EXIT_FDS</constant></entry>
3786 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3787 </row>
3788 <row>
3789 <entry>203</entry>
3790 <entry><constant>EXIT_EXEC</constant></entry>
3791 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3792 </row>
3793 <row>
3794 <entry>204</entry>
3795 <entry><constant>EXIT_MEMORY</constant></entry>
3796 <entry>Failed to perform an action due to memory shortage.</entry>
3797 </row>
3798 <row>
3799 <entry>205</entry>
3800 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3801 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3802 </row>
3803 <row>
3804 <entry>206</entry>
3805 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3806 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3807 </row>
3808 <row>
3809 <entry>207</entry>
3810 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3811 <entry>Failed to set process signal mask.</entry>
3812 </row>
3813 <row>
3814 <entry>208</entry>
3815 <entry><constant>EXIT_STDIN</constant></entry>
3816 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3817 </row>
3818 <row>
3819 <entry>209</entry>
3820 <entry><constant>EXIT_STDOUT</constant></entry>
3821 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3822 </row>
3823 <row>
3824 <entry>210</entry>
3825 <entry><constant>EXIT_CHROOT</constant></entry>
3826 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3827 </row>
3828 <row>
3829 <entry>211</entry>
3830 <entry><constant>EXIT_IOPRIO</constant></entry>
3831 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3832 </row>
3833 <row>
3834 <entry>212</entry>
3835 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3836 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3837 </row>
3838 <row>
3839 <entry>213</entry>
3840 <entry><constant>EXIT_SECUREBITS</constant></entry>
3841 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3842 </row>
3843 <row>
3844 <entry>214</entry>
3845 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3846 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3847 </row>
3848 <row>
3849 <entry>215</entry>
3850 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3851 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3852 </row>
3853 <row>
3854 <entry>216</entry>
3855 <entry><constant>EXIT_GROUP</constant></entry>
3856 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3857 </row>
3858 <row>
3859 <entry>217</entry>
3860 <entry><constant>EXIT_USER</constant></entry>
3861 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3862 </row>
3863 <row>
3864 <entry>218</entry>
3865 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3866 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3867 </row>
3868 <row>
3869 <entry>219</entry>
3870 <entry><constant>EXIT_CGROUP</constant></entry>
3871 <entry>Setting up the service control group failed.</entry>
3872 </row>
3873 <row>
3874 <entry>220</entry>
3875 <entry><constant>EXIT_SETSID</constant></entry>
3876 <entry>Failed to create new process session.</entry>
3877 </row>
3878 <row>
3879 <entry>221</entry>
3880 <entry><constant>EXIT_CONFIRM</constant></entry>
3881 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3882 </row>
3883 <row>
3884 <entry>222</entry>
3885 <entry><constant>EXIT_STDERR</constant></entry>
3886 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3887 </row>
3888 <row>
3889 <entry>224</entry>
3890 <entry><constant>EXIT_PAM</constant></entry>
3891 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3892 </row>
3893 <row>
3894 <entry>225</entry>
3895 <entry><constant>EXIT_NETWORK</constant></entry>
3896 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3897 </row>
3898 <row>
3899 <entry>226</entry>
3900 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 3901 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
3902 </row>
3903 <row>
3904 <entry>227</entry>
3905 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3906 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3907 </row>
3908 <row>
3909 <entry>228</entry>
3910 <entry><constant>EXIT_SECCOMP</constant></entry>
3911 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3912 </row>
3913 <row>
3914 <entry>229</entry>
3915 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3916 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3917 </row>
3918 <row>
3919 <entry>230</entry>
3920 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3921 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3922 </row>
3923 <row>
3924 <entry>231</entry>
3925 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3926 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3927 </row>
3928 <row>
3929 <entry>232</entry>
3930 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3931 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3932 </row>
3933 <row>
3934 <entry>233</entry>
3935 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3936 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3937 </row>
3938 <row>
3939 <entry>235</entry>
3940 <entry><constant>EXIT_CHOWN</constant></entry>
3941 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3942 </row>
3943 <row>
3944 <entry>236</entry>
3945 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3946 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3947 </row>
3948 <row>
3949 <entry>237</entry>
3950 <entry><constant>EXIT_KEYRING</constant></entry>
3951 <entry>Failed to set up kernel keyring.</entry>
3952 </row>
3953 <row>
3954 <entry>238</entry>
3955 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3956 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3957 </row>
3958 <row>
3959 <entry>239</entry>
3960 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3961 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3962 </row>
3963 <row>
3964 <entry>240</entry>
3965 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3966 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3967 </row>
3968 <row>
3969 <entry>241</entry>
3970 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3971 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3972 </row>
b070c7c0
MS
3973 <row>
3974 <entry>242</entry>
3975 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3976 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3977 </row>
3220cf39
LP
3978 <row>
3979 <entry>243</entry>
3980 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3981 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3982 </row>
d6d6f55d
ILG
3983 <row>
3984 <entry>245</entry>
3985 <entry><constant>EXIT_BPF</constant></entry>
3986 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
3987 </row>
91a8f867
JS
3988 </tbody>
3989 </tgroup>
3990 </table>
3e0bff7d
LP
3991
3992 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3993
3994 <table>
3995 <title>BSD exit codes</title>
3996 <tgroup cols='3'>
3997 <thead>
3998 <row>
3999 <entry>Exit Code</entry>
4000 <entry>Symbolic Name</entry>
4001 <entry>Description</entry>
4002 </row>
4003 </thead>
4004 <tbody>
4005 <row>
4006 <entry>64</entry>
4007 <entry><constant>EX_USAGE</constant></entry>
4008 <entry>Command line usage error</entry>
4009 </row>
4010 <row>
4011 <entry>65</entry>
4012 <entry><constant>EX_DATAERR</constant></entry>
4013 <entry>Data format error</entry>
4014 </row>
4015 <row>
4016 <entry>66</entry>
4017 <entry><constant>EX_NOINPUT</constant></entry>
4018 <entry>Cannot open input</entry>
4019 </row>
4020 <row>
4021 <entry>67</entry>
4022 <entry><constant>EX_NOUSER</constant></entry>
4023 <entry>Addressee unknown</entry>
4024 </row>
4025 <row>
4026 <entry>68</entry>
4027 <entry><constant>EX_NOHOST</constant></entry>
4028 <entry>Host name unknown</entry>
4029 </row>
4030 <row>
4031 <entry>69</entry>
4032 <entry><constant>EX_UNAVAILABLE</constant></entry>
4033 <entry>Service unavailable</entry>
4034 </row>
4035 <row>
4036 <entry>70</entry>
4037 <entry><constant>EX_SOFTWARE</constant></entry>
4038 <entry>internal software error</entry>
4039 </row>
4040 <row>
4041 <entry>71</entry>
4042 <entry><constant>EX_OSERR</constant></entry>
4043 <entry>System error (e.g., can't fork)</entry>
4044 </row>
4045 <row>
4046 <entry>72</entry>
4047 <entry><constant>EX_OSFILE</constant></entry>
4048 <entry>Critical OS file missing</entry>
4049 </row>
4050 <row>
4051 <entry>73</entry>
4052 <entry><constant>EX_CANTCREAT</constant></entry>
4053 <entry>Can't create (user) output file</entry>
4054 </row>
4055 <row>
4056 <entry>74</entry>
4057 <entry><constant>EX_IOERR</constant></entry>
4058 <entry>Input/output error</entry>
4059 </row>
4060 <row>
4061 <entry>75</entry>
4062 <entry><constant>EX_TEMPFAIL</constant></entry>
4063 <entry>Temporary failure; user is invited to retry</entry>
4064 </row>
4065 <row>
4066 <entry>76</entry>
4067 <entry><constant>EX_PROTOCOL</constant></entry>
4068 <entry>Remote error in protocol</entry>
4069 </row>
4070 <row>
4071 <entry>77</entry>
4072 <entry><constant>EX_NOPERM</constant></entry>
4073 <entry>Permission denied</entry>
4074 </row>
4075 <row>
4076 <entry>78</entry>
4077 <entry><constant>EX_CONFIG</constant></entry>
4078 <entry>Configuration error</entry>
4079 </row>
4080 </tbody>
4081 </tgroup>
4082 </table>
91a8f867
JS
4083 </refsect1>
4084
03e1b666
PM
4085 <refsect1>
4086 <title>Examples</title>
4087
4088 <example>
95c81c55 4089 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4090
4091 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4092 <varname>OnFailure=</varname> dependency.</para>
4093
4094 <programlisting>
4095[Unit]
4096Description=Service which can trigger an OnFailure= dependency
4097OnFailure=myhandler.service
4098
4099[Service]
4100ExecStart=/bin/myprogram
4101 </programlisting>
4102
4103 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4104 <varname>OnSuccess=</varname> dependency.</para>
4105
4106 <programlisting>
4107[Unit]
4108Description=Service which can trigger an OnSuccess= dependency
4109OnSuccess=myhandler.service
4110
4111[Service]
4112ExecStart=/bin/mysecondprogram
4113 </programlisting>
4114
4115 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4116 by any of the above services.</para>
4117
4118 <programlisting>
4119[Unit]
4120Description=Acts on service failing or succeeding
4121
4122[Service]
95c81c55 4123ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4124 </programlisting>
4125
4126 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4127 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4128 monitor variables would be set as follows:</para>
03e1b666
PM
4129
4130 <programlisting>
95c81c55
LB
4131MONITOR_SERVICE_RESULT=exit-code
4132MONITOR_EXIT_CODE=exited
4133MONITOR_EXIT_STATUS=1
4134MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4135MONITOR_UNIT=myfailer.service
03e1b666
PM
4136 </programlisting>
4137
4138 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4139 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4140 monitor variables would be set as follows:</para>
03e1b666
PM
4141
4142 <programlisting>
95c81c55
LB
4143MONITOR_SERVICE_RESULT=success
4144MONITOR_EXIT_CODE=exited
4145MONITOR_EXIT_STATUS=0
4146MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4147MONITOR_UNIT=mysuccess.service
03e1b666
PM
4148 </programlisting>
4149
4150 </example>
4151
4152 </refsect1>
4153
798d3a52
ZJS
4154 <refsect1>
4155 <title>See Also</title>
4156 <para>
4157 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4158 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4159 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4160 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4161 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4162 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4163 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4164 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4165 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4166 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4167 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4168 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4169 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4170 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4171 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4172 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4173 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4174 </para>
4175 </refsect1>
dd1eb43b
LP
4176
4177</refentry>