]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
core: add support for vpick for ExtensionImages=
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
eea10b26 3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
84214541
ZJS
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
ec07c3c8
AK
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
8c35c10d 106 </varlistentry>
107
798d3a52
ZJS
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
d251207d
LP
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
798d3a52
ZJS
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
d251207d
LP
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
5d997827 133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
09872a6e
LP
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
3f37a825
LB
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
09872a6e
LP
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
156 </example>
157
7fa428cf 158 <xi:include href="vpick.xml" xpointer="directory"/>
7d93e4af 159
1219bd43 160 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
161 </varlistentry>
162
915e6d16
LP
163 <varlistentry>
164 <term><varname>RootImage=</varname></term>
b8afec21 165
19ac32cd
LP
166 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
167 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
168 or loopback file instead of a directory. The device node or file system image file needs to contain a
169 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
170 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
c8cd6d7b
ZJS
171 that follows the
172 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
173 Discoverable Partitions Specification</ulink>.</para>
fe65e88b 174
c4d4b5a7
LP
175 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
176 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
177 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
178 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
179 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
180 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
181 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
182 <varname>PrivateDevices=</varname> below, as it may change the setting of
183 <varname>DevicePolicy=</varname>.</para>
184
33b58dfb
LP
185 <para>Units making use of <varname>RootImage=</varname> automatically gain an
186 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
187
3f37a825
LB
188 <para>The host's
189 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
190 file will be made available for the service (read-only) as
191 <filename>/run/host/os-release</filename>.
192 It will be updated automatically on soft reboot (see:
193 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
194 in case the service is configured to survive it.</para>
195
7fa428cf 196 <xi:include href="vpick.xml" xpointer="image"/>
7d93e4af 197
aefdc112
AK
198 <xi:include href="system-only.xml" xpointer="singular"/>
199
200 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
915e6d16
LP
201 </varlistentry>
202
18d73705
LB
203 <varlistentry>
204 <term><varname>RootImageOptions=</varname></term>
205
206 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
207 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
208 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 209 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 210 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
211 refer to
212 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
213 </para>
9ece6444 214
c8cd6d7b
ZJS
215 <para>Valid partition names follow the
216 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
217 Discoverable Partitions Specification</ulink>:
170c6593
LP
218 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
219 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
220 <constant>var</constant>.</para>
18d73705 221
ec07c3c8
AK
222 <xi:include href="system-only.xml" xpointer="singular"/>
223
224 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
18d73705
LB
225 </varlistentry>
226
9c0c6701
DDM
227 <varlistentry>
228 <term><varname>RootEphemeral=</varname></term>
229
230 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
231 copy of the root directory or root image. The ephemeral copy is placed in
232 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
233 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
234 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
235 </para>
236
237 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
238 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
bf63dadb 239 When using <varname>RootEphemeral=</varname> with root directories,
be57c176 240 <citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs-man5.html'>btrfs</refentrytitle><manvolnum>5</manvolnum></citerefentry>
bf63dadb
ZJS
241 should be used as the filesystem and the root directory should ideally be a subvolume which
242 <command>systemd</command> can snapshot to make the ephemeral copy. For root images, a filesystem
243 with support for reflinks should be used to ensure an efficient ephemeral copy.</para>
9c0c6701 244
ec07c3c8
AK
245 <xi:include href="system-only.xml" xpointer="singular"/>
246
247 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9c0c6701
DDM
248 </varlistentry>
249
0389f4fa
LB
250 <varlistentry>
251 <term><varname>RootHash=</varname></term>
252
253 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
254 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
255 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
256 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
257 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
258 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
259 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
260 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
261 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
262 found next to the image file, bearing otherwise the same name (except if the image has the
263 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
264 is read from it and automatically used, also as formatted hexadecimal characters.</para>
265
329cde79
LP
266 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
267 Verity protected, in which case the root hash may configured via an extended attribute
268 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
269 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
270 system via the unit file directly.</para>
271
ec07c3c8
AK
272 <xi:include href="system-only.xml" xpointer="singular"/>
273
274 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
275 </varlistentry>
276
d4d55b0d
LB
277 <varlistentry>
278 <term><varname>RootHashSignature=</varname></term>
279
885a4e6c
ZJS
280 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
281 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
282 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
283 hash is valid and signed by a public key present in the kernel keyring. If this option is not
284 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
285 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
286 in which case the signature file must not have it in its name), the signature is read from it and
287 automatically used.</para>
d4d55b0d 288
329cde79
LP
289 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
290 Verity protected, in which case the signature for the root hash may configured via a
291 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
292 configure the root hash signature for the <filename>/usr/</filename> via the unit file
293 directly.</para>
294
ec07c3c8
AK
295 <xi:include href="system-only.xml" xpointer="singular"/>
296
297 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
d4d55b0d
LB
298 </varlistentry>
299
0389f4fa
LB
300 <varlistentry>
301 <term><varname>RootVerity=</varname></term>
302
303 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
304 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 305 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
306 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
307 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
308 not have it in its name), the verity data is read from it and automatically used.</para>
309
6b222c4b
LP
310 <para>This option is supported only for disk images that contain a single file system, without an
311 enveloping partition table. Images that contain a GPT partition table should instead include both
c8cd6d7b
ZJS
312 root file system and matching Verity data in the same image, implementing the
313 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
314 Discoverable Partitions Specification</ulink>.</para>
0389f4fa 315
ec07c3c8
AK
316 <xi:include href="system-only.xml" xpointer="singular"/>
317
318 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
319 </varlistentry>
320
9ea81191
LP
321 <varlistentry>
322 <term><varname>RootImagePolicy=</varname></term>
323 <term><varname>MountImagePolicy=</varname></term>
324 <term><varname>ExtensionImagePolicy=</varname></term>
325
326 <listitem><para>Takes an image policy string as per
327 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
328 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
329 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
330 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
331
332 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
333 usr=verity+signed+encrypted+unprotected+absent: \
334 home=encrypted+unprotected+absent: \
335 srv=encrypted+unprotected+absent: \
336 tmp=encrypted+unprotected+absent: \
337 var=encrypted+unprotected+absent</programlisting>
338
339 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
340
341 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
ec07c3c8
AK
342 usr=verity+signed+encrypted+unprotected+absent</programlisting>
343
344 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9ea81191
LP
345 </varlistentry>
346
5d997827
LP
347 <varlistentry>
348 <term><varname>MountAPIVFS=</varname></term>
349
350 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
351 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
352 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
353 already mounted. Note that this option has no effect unless used in conjunction with
354 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 355 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 356 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
357 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
358 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
359 <varname>PrivateDevices=</varname>.</para>
360
6460a89a 361 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
5e8deb94 362 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
aefdc112
AK
363 will be used as an intermediate step to store them before being moved to the final mount point.</para>
364
365 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
798d3a52
ZJS
366 </varlistentry>
367
a54342b3
LP
368 <varlistentry>
369 <term><varname>ProtectProc=</varname></term>
370
371 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
372 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
373 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
374 the unit that controls which directories with process metainformation
375 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
376 <literal>noaccess</literal> the ability to access most of other users' process metadata in
377 <filename>/proc/</filename> is taken away for processes of the service. When set to
378 <literal>invisible</literal> processes owned by other users are hidden from
379 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
380 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
381 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 382 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
383 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
384 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
385 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
386 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
387 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
388 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
389 cannot be used for services that need to access metainformation about other users' processes. This
390 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
391
392 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
393 setting remains without effect, and the unit's processes will be able to access and see other process
394 as if the option was not used.</para>
395
ec07c3c8
AK
396 <xi:include href="system-only.xml" xpointer="singular"/>
397
398 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
399 </varlistentry>
400
401 <varlistentry>
402 <term><varname>ProcSubset=</varname></term>
403
404 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
405 <literal>pid</literal>, all files and directories not directly associated with process management and
406 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
407 unit's processes. This controls the <literal>subset=</literal> mount option of the
408 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 409 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
410 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
411 which are made unavailable with this setting. Since these APIs are used frequently this option is
412 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
413
414 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
415 namespacing, and hence the same restrictions apply: it is only available to system services, it
416 disables mount propagation to the host mount table, and it implies
417 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
418 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
ec07c3c8
AK
419 <literal>procfs</literal>.</para>
420
421 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
422 </varlistentry>
423
b8afec21
LP
424 <varlistentry>
425 <term><varname>BindPaths=</varname></term>
426 <term><varname>BindReadOnlyPaths=</varname></term>
427
428 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
429 available at an additional place in the unit's view of the file system. Any bind mounts created with this
430 option are specific to the unit, and are not visible in the host's mount table. This option expects a
431 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
432 source path, destination path and option string, where the latter two are optional. If only a source path is
433 specified the source and destination is taken to be the same. The option string may be either
434 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
435 mount. If the destination path is omitted, the option string must be omitted too.
436 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
437 when its source path does not exist.</para>
b8afec21
LP
438
439 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
440 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
441 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
442 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
443 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
444 used.</para>
445
446 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
447 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
448 refers to a path below the root directory of the unit.</para>
449
b105d413 450 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
451 is not possible to use those options for mount points nested underneath paths specified in
452 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
453 directories if <varname>ProtectHome=yes</varname> is
454 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
aefdc112
AK
455 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
456
457 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
b8afec21
LP
458 </varlistentry>
459
b3d13314
LB
460 <varlistentry>
461 <term><varname>MountImages=</varname></term>
462
463 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
464 system hierarchy from a block device node or loopback file, but the destination directory can be
465 specified as well as mount options. This option expects a whitespace separated list of mount
466 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
467 definitions, optionally followed by another colon and a list of mount options.</para>
468
469 <para>Mount options may be defined as a single comma-separated list of options, in which case they
470 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
471 of partition name and mount options. Valid partition names and mount options are the same as for
472 <varname>RootImageOptions=</varname> setting described above.</para>
473
474 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
475 ignored when its source path does not exist. The source argument is a path to a block device node or
476 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
477 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
478 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
479 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
480
481 <para>These settings may be used more than once, each usage appends to the unit's list of mount
482 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
483 reset.</para>
484
b105d413 485 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
486 is not possible to use those options for mount points nested underneath paths specified in
487 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
488 directories if <varname>ProtectHome=yes</varname> is specified.</para>
489
490 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
491 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
492 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
493 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
494 to <varname>DeviceAllow=</varname>. See
93f59701
LB
495 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
496 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
497 <varname>PrivateDevices=</varname> below, as it may change the setting of
498 <varname>DevicePolicy=</varname>.</para>
499
ec07c3c8
AK
500 <xi:include href="system-only.xml" xpointer="singular"/>
501
502 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
93f59701
LB
503 </varlistentry>
504
505 <varlistentry>
506 <term><varname>ExtensionImages=</varname></term>
507
508 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
509 system hierarchy from a block device node or loopback file, but instead of providing a destination
510 path, an overlay will be set up. This option expects a whitespace separated list of mount
511 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
512 mount options.</para>
93f59701
LB
513
514 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
515 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
516 hierarchy for confext images. The order in which the images are listed will determine the
be0d27ee
ZJS
517 order in which the overlay is laid down: images specified first to last will result in overlayfs
518 layers bottom to top.</para>
93f59701
LB
519
520 <para>Mount options may be defined as a single comma-separated list of options, in which case they
521 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
522 of partition name and mount options. Valid partition names and mount options are the same as for
523 <varname>RootImageOptions=</varname> setting described above.</para>
524
525 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
526 ignored when its source path does not exist. The source argument is a path to a block device node or
527 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
528 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
529 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
530 unit, and are not visible in the host's mount table.</para>
531
532 <para>These settings may be used more than once, each usage appends to the unit's list of image
533 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
534 reset.</para>
535
d07246a6
MG
536 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
537 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
9c8b6eaa
LB
538 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
539 or the host. See:
06768b90
LB
540 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
541 To disable the safety check that the extension-release file name matches the image file name, the
542 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 543
93f59701
LB
544 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
545 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
546 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
547 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
548 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
549 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
550 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
551 <varname>PrivateDevices=</varname> below, as it may change the setting of
552 <varname>DevicePolicy=</varname>.</para>
553
5e79dd96
LB
554 <xi:include href="vpick.xml" xpointer="image"/>
555
ec07c3c8
AK
556 <xi:include href="system-only.xml" xpointer="singular"/>
557
558 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
b3d13314 559 </varlistentry>
a07b9926
LB
560
561 <varlistentry>
562 <term><varname>ExtensionDirectories=</varname></term>
563
564 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
565 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
566 up. This option expects a whitespace separated list of source directories.</para>
567
568 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
569 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
570 hierarchy for confext images. The order in which the directories are listed will determine
a07b9926
LB
571 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
572 layers bottom to top.</para>
573
574 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
575 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
576 specific to the unit, and are not visible in the host's mount table.</para>
577
578 <para>These settings may be used more than once, each usage appends to the unit's list of directories
579 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
580 reset.</para>
581
d07246a6
MG
582 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
583 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
a07b9926
LB
584 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
585 or the host. See:
586 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
587
24759d8f 588 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
589 which was first introduced in kernel v5.11.</para>
590
ec07c3c8
AK
591 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
592
593 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
a07b9926 594 </varlistentry>
b8afec21
LP
595 </variablelist>
596 </refsect1>
597
598 <refsect1>
95aa3937 599 <title>User/Group Identity</title>
b8afec21 600
c4d4b5a7
LP
601 <xi:include href="system-only.xml" xpointer="plural"/>
602
b8afec21
LP
603 <variablelist class='unit-directives'>
604
798d3a52
ZJS
605 <varlistentry>
606 <term><varname>User=</varname></term>
607 <term><varname>Group=</varname></term>
608
29206d46 609 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
610 user or group name, or a numeric ID as argument. For system services (services run by the system service
611 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
612 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
613 used to specify a different user. For user services of any other user, switching user identity is not
614 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
615 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
616 prefixed with <literal>+</literal>.</para>
617
887a8fa3
LP
618 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
619 warnings in many cases where user/group names do not adhere to the following rules: the specified
620 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
621 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
622 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
623 user/group name must have at least one character, and at most 31. These restrictions are made in
624 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
625 systems. For further details on the names accepted and the names warned about see <ulink
626 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
627
628 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
629 dynamically allocated at the time the service is started, and released at the time the service is
630 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
631 is not used the specified user and group must have been created statically in the user database no
632 later than the moment the service is started, for example using the
633 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
634 facility, which is applied at boot or package install time. If the user does not exist by then
635 program invocation will fail.</para>
b042dd68
LP
636
637 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
638 from the specified user's default group list, as defined in the system's user and group
639 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
640 setting (see below).</para></listitem>
29206d46
LP
641 </varlistentry>
642
643 <varlistentry>
644 <term><varname>DynamicUser=</varname></term>
645
c648d4d4
LP
646 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
647 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
648 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
649 transiently during runtime. The
650 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
651 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 652 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
653 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
654 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
655 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
656 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
657 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
658 <varname>User=</varname> is specified and the static group with the name exists, then it is required
659 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
660 specified and the static user with the name exists, then it is required that the static group with
661 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 662 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
663 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
664 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
665 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
666 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
667 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
668 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
669 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
670 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
671 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
672 world-writable directories on a system this ensures that a unit making use of dynamic user/group
673 allocation cannot leave files around after unit termination. Furthermore
674 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
675 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
676 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
677 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
678 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 679 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
680 UID/GID recycling doesn't create security issues involving files created by the service. Use
681 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
682 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
683 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
684 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
685 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
686 below). If this option is enabled, care should be taken that the unit's processes do not get access
687 to directories outside of these explicitly configured and managed ones. Specifically, do not use
688 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
689 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 690 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
691 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
692 this option may currently not allocate a D-Bus service name (note that this does not affect calling
aefdc112
AK
693 into other D-Bus services). Defaults to off.</para>
694
695 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
696 </varlistentry>
697
698 <varlistentry>
699 <term><varname>SupplementaryGroups=</varname></term>
700
b8afec21
LP
701 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
702 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
703 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
704 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
705 the list of supplementary groups configured in the system group database for the user. This does not affect
706 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
707 </varlistentry>
708
854eca4a
MY
709 <varlistentry>
710 <term><varname>SetLoginEnvironment=</varname></term>
711
d1a5be82
LP
712 <listitem><para>Takes a boolean parameter that controls whether to set the <varname>$HOME</varname>,
713 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If not set, this
714 defaults to true if <varname>User=</varname>, <varname>DynamicUser=</varname> or
715 <varname>PAMName=</varname> are set, false otherwise. If set to true, the variables will always be
716 set for system services, i.e. even when the default user <literal>root</literal> is used. If set to
717 false, the mentioned variables are not set by the service manager, no matter whether
718 <varname>User=</varname>, <varname>DynamicUser=</varname>, or <varname>PAMName=</varname> are used or
719 not. This option normally has no effect on services of the per-user service manager, since in that
720 case these variables are typically inherited from user manager's own environment anyway.</para>
854eca4a
MY
721
722 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
723 </varlistentry>
724
00d9ef85 725 <varlistentry>
b8afec21 726 <term><varname>PAMName=</varname></term>
00d9ef85 727
b8afec21
LP
728 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
729 registered as a PAM session under the specified service name. This is only useful in conjunction with the
730 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
731 executed processes. See <citerefentry
732 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
733 details.</para>
00d9ef85 734
b8afec21
LP
735 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
736 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
737 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
738 is an immediate child process of the unit's main process.</para>
798d3a52 739
b8afec21
LP
740 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
741 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
742 be associated with two units: the unit it was originally started from (and for which
743 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
744 will however be associated with the session scope unit only. This has implications when used in combination
745 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
746 changes in the original unit through notification messages. These messages will be considered belonging to the
747 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
748 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
749 </listitem>
798d3a52
ZJS
750 </varlistentry>
751
b8afec21
LP
752 </variablelist>
753 </refsect1>
798d3a52 754
b8afec21
LP
755 <refsect1>
756 <title>Capabilities</title>
798d3a52 757
1219bd43 758 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 759
b8afec21 760 <variablelist class='unit-directives'>
798d3a52
ZJS
761
762 <varlistentry>
b8afec21
LP
763 <term><varname>CapabilityBoundingSet=</varname></term>
764
b2af819b
LP
765 <listitem><para>Controls which capabilities to include in the capability bounding set for the
766 executed process. See <citerefentry
767 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
768 for details. Takes a whitespace-separated list of capability names,
769 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
770 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
771 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
772 listed capabilities will be included, the effect of the assignment inverted. Note that this option
773 also affects the respective capabilities in the effective, permitted and inheritable capability
774 sets. If this option is not used, the capability bounding set is not modified on process execution,
775 hence no limits on the capabilities of the process are enforced. This option may appear more than
776 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
777 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
778 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 779 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
780 the bounding set is reset to the full set of available capabilities, also undoing any previous
781 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
782
783 <para>Use
784 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
785 <command>capability</command> command to retrieve a list of capabilities defined on the local
786 system.</para>
798d3a52 787
b8afec21
LP
788 <para>Example: if a unit has the following,
789 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
790CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 791 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 792 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 793 <literal>~</literal>, e.g.,
b8afec21
LP
794 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
795CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 796 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
797 </varlistentry>
798
799 <varlistentry>
b8afec21 800 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 801
b8afec21
LP
802 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
803 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
804 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 805 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
806 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
807 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
808 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 809 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 810 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 811 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 812 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 813 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
814 to <varname>SecureBits=</varname> to retain the capabilities over the user
815 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
aefdc112
AK
816 <literal>+</literal>.</para>
817
818 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
798d3a52
ZJS
819 </varlistentry>
820
b8afec21
LP
821 </variablelist>
822 </refsect1>
798d3a52 823
b8afec21
LP
824 <refsect1>
825 <title>Security</title>
798d3a52 826
b8afec21 827 <variablelist class='unit-directives'>
798d3a52
ZJS
828
829 <varlistentry>
b8afec21 830 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 831
7445db6e
LP
832 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
833 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
834 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
24832d10
ILG
835 a process and its children can never elevate privileges again. Defaults to false. In case the service
836 will be run in a new mount namespace anyway and SELinux is disabled, all file systems are mounted with
837 <constant>MS_NOSUID</constant> flag. Also see <ulink
838 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
c8cd6d7b 839 </para>
5bdf35c1
LP
840
841 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
842 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
843 of them through tools such as <citerefentry
8b9f0921 844 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 845 <citerefentry
8b9f0921 846 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 847 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
aefdc112
AK
848 arbitrary IPC services.</para>
849
850 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
851 </varlistentry>
852
853 <varlistentry>
b8afec21 854 <term><varname>SecureBits=</varname></term>
798d3a52 855
b8afec21
LP
856 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
857 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
858 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 859 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 860 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 861 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
862 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
863 details.</para></listitem>
798d3a52
ZJS
864 </varlistentry>
865
b8afec21
LP
866 </variablelist>
867 </refsect1>
798d3a52 868
b8afec21
LP
869 <refsect1>
870 <title>Mandatory Access Control</title>
c4d4b5a7
LP
871
872 <xi:include href="system-only.xml" xpointer="plural"/>
873
e0e2ecd5 874 <variablelist class='unit-directives'>
798d3a52 875
798d3a52 876 <varlistentry>
b8afec21
LP
877 <term><varname>SELinuxContext=</varname></term>
878
879 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
880 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
881 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
882 security context will be ignored, but it's still possible that the subsequent
883 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 884 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
885 <citerefentry
886 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
aefdc112
AK
887 for details.</para>
888
889 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
890 </varlistentry>
891
b4c14404 892 <varlistentry>
b8afec21 893 <term><varname>AppArmorProfile=</varname></term>
b4c14404 894
e9dd6984
ZJS
895 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
896 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
897 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 898 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
aefdc112
AK
899
900 <xi:include href="version-info.xml" xpointer="v210"/>
e9dd6984 901 </listitem>
b8afec21 902 </varlistentry>
00819cc1 903
b8afec21
LP
904 <varlistentry>
905 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 906
b8afec21
LP
907 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
908 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
909 it. The process will continue to run under the label specified here unless the executable has its own
910 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
911 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
912 disabled.</para>
b4c14404 913
b8afec21
LP
914 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
915 value may be specified to unset previous assignments. This does not affect commands prefixed with
aefdc112
AK
916 <literal>+</literal>.</para>
917
918 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
b4c14404
FB
919 </varlistentry>
920
b8afec21
LP
921 </variablelist>
922 </refsect1>
00819cc1 923
b8afec21
LP
924 <refsect1>
925 <title>Process Properties</title>
00819cc1 926
e0e2ecd5 927 <variablelist class='unit-directives'>
00819cc1 928
798d3a52 929 <varlistentry>
b8afec21
LP
930 <term><varname>LimitCPU=</varname></term>
931 <term><varname>LimitFSIZE=</varname></term>
932 <term><varname>LimitDATA=</varname></term>
933 <term><varname>LimitSTACK=</varname></term>
934 <term><varname>LimitCORE=</varname></term>
935 <term><varname>LimitRSS=</varname></term>
936 <term><varname>LimitNOFILE=</varname></term>
937 <term><varname>LimitAS=</varname></term>
938 <term><varname>LimitNPROC=</varname></term>
939 <term><varname>LimitMEMLOCK=</varname></term>
940 <term><varname>LimitLOCKS=</varname></term>
941 <term><varname>LimitSIGPENDING=</varname></term>
942 <term><varname>LimitMSGQUEUE=</varname></term>
943 <term><varname>LimitNICE=</varname></term>
944 <term><varname>LimitRTPRIO=</varname></term>
945 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 946
b8afec21 947 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 948 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
949 details on the process resource limit concept. Process resource limits may be specified in two formats:
950 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
951 pair <option>soft:hard</option> to set both limits individually
952 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
953 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
954 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
955 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 956 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
957 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
958 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
959 implied. Also, note that the effective granularity of the limits might influence their
960 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
961 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
962 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
963 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
964 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
965
966 <para>Note that most process resource limits configured with these options are per-process, and
967 processes may fork in order to acquire a new set of resources that are accounted independently of the
968 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
969 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
970 controls listed in
b8afec21 971 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
972 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
973 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
974 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 975
14736ab6
JL
976 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
977 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
978 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
979 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
980 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
981 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
982 </para>
983
b8afec21
LP
984 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
985 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
986 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
987 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
988 services, see below).</para>
989
990 <para>For system units these resource limits may be chosen freely. When these settings are configured
991 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
992 used to raise the limits above those set for the user manager itself when it was first invoked, as
993 the user's service manager generally lacks the privileges to do so. In user context these
994 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
995 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
996 available configuration mechanisms differ between operating systems, but typically require
997 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
998 setting limits on the system service encapsulating the user's service manager, i.e. the user's
999 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
1000 user's service manager.</para>
fc8d0381 1001
b8afec21
LP
1002 <table>
1003 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 1004
8c888957 1005 <tgroup cols='4'>
798d3a52
ZJS
1006 <colspec colname='directive' />
1007 <colspec colname='equivalent' />
a4c18002 1008 <colspec colname='unit' />
8c888957 1009 <colspec colname='notes' />
798d3a52
ZJS
1010 <thead>
1011 <row>
1012 <entry>Directive</entry>
f4c9356d 1013 <entry><command>ulimit</command> equivalent</entry>
a4c18002 1014 <entry>Unit</entry>
8c888957 1015 <entry>Notes</entry>
798d3a52
ZJS
1016 </row>
1017 </thead>
1018 <tbody>
1019 <row>
a4c18002 1020 <entry>LimitCPU=</entry>
798d3a52 1021 <entry>ulimit -t</entry>
a4c18002 1022 <entry>Seconds</entry>
8c888957 1023 <entry>-</entry>
798d3a52
ZJS
1024 </row>
1025 <row>
a4c18002 1026 <entry>LimitFSIZE=</entry>
798d3a52 1027 <entry>ulimit -f</entry>
a4c18002 1028 <entry>Bytes</entry>
8c888957 1029 <entry>-</entry>
798d3a52
ZJS
1030 </row>
1031 <row>
a4c18002 1032 <entry>LimitDATA=</entry>
798d3a52 1033 <entry>ulimit -d</entry>
a4c18002 1034 <entry>Bytes</entry>
8c888957 1035 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1036 </row>
1037 <row>
a4c18002 1038 <entry>LimitSTACK=</entry>
798d3a52 1039 <entry>ulimit -s</entry>
a4c18002 1040 <entry>Bytes</entry>
8c888957 1041 <entry>-</entry>
798d3a52
ZJS
1042 </row>
1043 <row>
a4c18002 1044 <entry>LimitCORE=</entry>
798d3a52 1045 <entry>ulimit -c</entry>
a4c18002 1046 <entry>Bytes</entry>
8c888957 1047 <entry>-</entry>
798d3a52
ZJS
1048 </row>
1049 <row>
a4c18002 1050 <entry>LimitRSS=</entry>
798d3a52 1051 <entry>ulimit -m</entry>
a4c18002 1052 <entry>Bytes</entry>
8c888957 1053 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
1054 </row>
1055 <row>
a4c18002 1056 <entry>LimitNOFILE=</entry>
798d3a52 1057 <entry>ulimit -n</entry>
a4c18002 1058 <entry>Number of File Descriptors</entry>
8b9f0921 1059 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
1060 </row>
1061 <row>
a4c18002 1062 <entry>LimitAS=</entry>
798d3a52 1063 <entry>ulimit -v</entry>
a4c18002 1064 <entry>Bytes</entry>
8c888957 1065 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1066 </row>
1067 <row>
a4c18002 1068 <entry>LimitNPROC=</entry>
798d3a52 1069 <entry>ulimit -u</entry>
a4c18002 1070 <entry>Number of Processes</entry>
8c888957 1071 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1072 </row>
1073 <row>
a4c18002 1074 <entry>LimitMEMLOCK=</entry>
798d3a52 1075 <entry>ulimit -l</entry>
a4c18002 1076 <entry>Bytes</entry>
8c888957 1077 <entry>-</entry>
798d3a52
ZJS
1078 </row>
1079 <row>
a4c18002 1080 <entry>LimitLOCKS=</entry>
798d3a52 1081 <entry>ulimit -x</entry>
a4c18002 1082 <entry>Number of Locks</entry>
8c888957 1083 <entry>-</entry>
798d3a52
ZJS
1084 </row>
1085 <row>
a4c18002 1086 <entry>LimitSIGPENDING=</entry>
798d3a52 1087 <entry>ulimit -i</entry>
a4c18002 1088 <entry>Number of Queued Signals</entry>
8c888957 1089 <entry>-</entry>
798d3a52
ZJS
1090 </row>
1091 <row>
a4c18002 1092 <entry>LimitMSGQUEUE=</entry>
798d3a52 1093 <entry>ulimit -q</entry>
a4c18002 1094 <entry>Bytes</entry>
8c888957 1095 <entry>-</entry>
798d3a52
ZJS
1096 </row>
1097 <row>
a4c18002 1098 <entry>LimitNICE=</entry>
798d3a52 1099 <entry>ulimit -e</entry>
a4c18002 1100 <entry>Nice Level</entry>
8c888957 1101 <entry>-</entry>
798d3a52
ZJS
1102 </row>
1103 <row>
a4c18002 1104 <entry>LimitRTPRIO=</entry>
798d3a52 1105 <entry>ulimit -r</entry>
a4c18002 1106 <entry>Realtime Priority</entry>
8c888957 1107 <entry>-</entry>
798d3a52
ZJS
1108 </row>
1109 <row>
a4c18002 1110 <entry>LimitRTTIME=</entry>
8c888957 1111 <entry>ulimit -R</entry>
a4c18002 1112 <entry>Microseconds</entry>
8c888957 1113 <entry>-</entry>
798d3a52
ZJS
1114 </row>
1115 </tbody>
1116 </tgroup>
a4c18002 1117 </table></listitem>
798d3a52
ZJS
1118 </varlistentry>
1119
1120 <varlistentry>
b8afec21 1121 <term><varname>UMask=</varname></term>
9eb484fa 1122
b8afec21 1123 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1124 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1125 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1126 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1127 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1128 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1129 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1130 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1131 Record</ulink> (for users managed by
1132 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1133 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1134 module, such as <citerefentry
1135 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1136 </varlistentry>
1137
ad21e542
ZJS
1138 <varlistentry>
1139 <term><varname>CoredumpFilter=</varname></term>
1140
1141 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1142 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1143 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1144 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1145 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1146 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1147 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1148 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1149 kernel default of <literal><constant>private-anonymous</constant>
1150 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1151 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1152 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1153 for the meaning of the mapping types. When specified multiple times, all specified masks are
1154 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1155
1156 <example>
1157 <title>Add DAX pages to the dump filter</title>
1158
1159 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1160 </example>
ec07c3c8
AK
1161
1162 <xi:include href="version-info.xml" xpointer="v246"/>
ad21e542
ZJS
1163 </listitem>
1164 </varlistentry>
1165
b8afec21
LP
1166 <varlistentry>
1167 <term><varname>KeyringMode=</varname></term>
1168
1169 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1170 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1171 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1172 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1173 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1174 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1175 system services, as this ensures that multiple services running under the same system user ID (in particular
1176 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1177 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1178 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
6870daff 1179 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
b8afec21
LP
1180 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1181 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93 1182 <option>private</option> for services of the system service manager and to <option>inherit</option> for
aefdc112
AK
1183 non-service units and for services of the user service manager.</para>
1184
1185 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
b8afec21
LP
1186 </varlistentry>
1187
1188 <varlistentry>
1189 <term><varname>OOMScoreAdjust=</varname></term>
1190
8e74bf7f
LP
1191 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1192 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1193 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1194 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1195 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1196 which is normally at 0.</para>
8e74bf7f
LP
1197
1198 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1199 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1200 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1201 for details.</para></listitem>
b8afec21
LP
1202 </varlistentry>
1203
1204 <varlistentry>
1205 <term><varname>TimerSlackNSec=</varname></term>
1206 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1207 accuracy of wake-ups triggered by timers. See
1208 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1209 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1210 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1211 </varlistentry>
1212
1213 <varlistentry>
1214 <term><varname>Personality=</varname></term>
1215
1216 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1217 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1218 report, when invoked by unit processes. Takes one of the architecture identifiers
1219 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1220 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1221 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1222 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1223 personality architectures are supported depends on the kernel's native architecture. Usually the
da890466 1224 64-bit versions of the various system architectures support their immediate 32-bit personality
4c8ca41f
LP
1225 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1226 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1227 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1228 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1229 option is not useful on architectures for which only one native word width was ever available, such
aefdc112
AK
1230 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1231
1232 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b8afec21
LP
1233 </varlistentry>
1234
1235 <varlistentry>
1236 <term><varname>IgnoreSIGPIPE=</varname></term>
1237
6c6ec5f7
W
1238 <listitem><para>Takes a boolean argument. If true, <constant>SIGPIPE</constant> is ignored in the
1239 executed process. Defaults to true since <constant>SIGPIPE</constant> is generally only useful in
1240 shell pipelines.</para></listitem>
b8afec21
LP
1241 </varlistentry>
1242
1243 </variablelist>
1244 </refsect1>
1245
1246 <refsect1>
1247 <title>Scheduling</title>
1248
e0e2ecd5 1249 <variablelist class='unit-directives'>
b8afec21
LP
1250
1251 <varlistentry>
1252 <term><varname>Nice=</varname></term>
1253
7dbc38db
LP
1254 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1255 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1256 smaller values mean more resources will be made available to the unit's processes, larger values mean
1257 less resources will be made available. See
b8afec21
LP
1258 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1259 details.</para></listitem>
1260 </varlistentry>
1261
1262 <varlistentry>
1263 <term><varname>CPUSchedulingPolicy=</varname></term>
1264
1265 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1266 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1267 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1268 details.</para></listitem>
1269 </varlistentry>
1270
1271 <varlistentry>
1272 <term><varname>CPUSchedulingPriority=</varname></term>
1273
7dbc38db
LP
1274 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1275 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1276 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1277 contention, smaller values mean less CPU time is made available to the service, larger values mean
1278 more. See <citerefentry
1279 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1280 for details. </para></listitem>
b8afec21
LP
1281 </varlistentry>
1282
1283 <varlistentry>
1284 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1285
0b4d17c9
ZJS
1286 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1287 will be reset when the executed processes call
1288 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1289 and can hence not leak into child processes. See
21556381 1290 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1291 for details. Defaults to false.</para></listitem>
b8afec21
LP
1292 </varlistentry>
1293
1294 <varlistentry>
1295 <term><varname>CPUAffinity=</varname></term>
1296
1297 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1298 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1299 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1300 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1301 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1302 is reset, all assignments prior to this will have no effect. See
21556381 1303 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1304 details.</para></listitem>
1305 </varlistentry>
1306
b070c7c0
MS
1307 <varlistentry>
1308 <term><varname>NUMAPolicy=</varname></term>
1309
1310 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1311 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1312 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1313 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1314 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1315 overview of NUMA support in Linux see,
e9dd6984 1316 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
ec07c3c8
AK
1317 </para>
1318
1319 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1320 </varlistentry>
1321
1322 <varlistentry>
1323 <term><varname>NUMAMask=</varname></term>
1324
1325 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1326 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1327 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1328 of NUMA nodes is not required for <option>default</option> and <option>local</option>
ec07c3c8
AK
1329 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1330
1331 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1332 </varlistentry>
1333
b8afec21
LP
1334 <varlistentry>
1335 <term><varname>IOSchedulingClass=</varname></term>
1336
8880b2ba
LP
1337 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1338 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1339 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1340 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1341 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1342 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1343 details.</para></listitem>
1344 </varlistentry>
1345
1346 <varlistentry>
1347 <term><varname>IOSchedulingPriority=</varname></term>
1348
7dbc38db
LP
1349 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1350 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1351 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1352 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1353 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1354 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1355 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1356 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1357 details.</para></listitem>
1358 </varlistentry>
1359
1360 </variablelist>
1361 </refsect1>
1362
b8afec21
LP
1363 <refsect1>
1364 <title>Sandboxing</title>
1365
2d2224e4
LP
1366 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1367 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1368 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1369 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1370 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1371 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1372 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1373 or in containers where support for this is turned off.</para>
1374
d287820d
LP
1375 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1376 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1377 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1378 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1379 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1380
e0e2ecd5 1381 <variablelist class='unit-directives'>
b8afec21
LP
1382
1383 <varlistentry>
1384 <term><varname>ProtectSystem=</varname></term>
1385
1386 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1387 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1388 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1389 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1390 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1391 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1392 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1393 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1394 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1395 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1396 recommended to enable this setting for all long-running services, unless they are involved with system updates
1397 or need to modify the operating system in other ways. If this option is used,
1398 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1399 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1400 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
aefdc112
AK
1401 off.</para>
1402
1403 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
b8afec21
LP
1404 </varlistentry>
1405
1406 <varlistentry>
1407 <term><varname>ProtectHome=</varname></term>
1408
e4da7d8c 1409 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1410 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1411 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1412 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1413 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1414 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1415 directories not relevant to the processes invoked by the unit, while still allowing necessary
1416 directories to be made visible when listed in <varname>BindPaths=</varname> or
1417 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1418
b72e5d9d 1419 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1420 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1421 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1422 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1423
db8d154d
ZJS
1424 <para>It is recommended to enable this setting for all long-running services (in particular
1425 network-facing ones), to ensure they cannot get access to private user data, unless the services
1426 actually require access to the user's private data. This setting is implied if
1427 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1428 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1429
aefdc112
AK
1430 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1431
1432 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
b8afec21
LP
1433 </varlistentry>
1434
1435 <varlistentry>
1436 <term><varname>RuntimeDirectory=</varname></term>
1437 <term><varname>StateDirectory=</varname></term>
1438 <term><varname>CacheDirectory=</varname></term>
1439 <term><varname>LogsDirectory=</varname></term>
1440 <term><varname>ConfigurationDirectory=</varname></term>
1441
885a4e6c
ZJS
1442 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1443 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1444 started, one or more directories by the specified names will be created (including their parents)
1445 below the locations defined in the following table. Also, the corresponding environment variable will
1446 be defined with the full paths of the directories. If multiple directories are set, then in the
1447 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1448 <table>
d491e65e
YW
1449 <title>Automatic directory creation and environment variables</title>
1450 <tgroup cols='4'>
8d00da49
BV
1451 <thead>
1452 <row>
8601482c
LP
1453 <entry>Directory</entry>
1454 <entry>Below path for system units</entry>
1455 <entry>Below path for user units</entry>
1456 <entry>Environment variable set</entry>
8d00da49
BV
1457 </row>
1458 </thead>
1459 <tbody>
1460 <row>
1461 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1462 <entry><filename>/run/</filename></entry>
8d00da49 1463 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1464 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1465 </row>
1466 <row>
1467 <entry><varname>StateDirectory=</varname></entry>
8601482c 1468 <entry><filename>/var/lib/</filename></entry>
f9c91932 1469 <entry><varname>$XDG_STATE_HOME</varname></entry>
d491e65e 1470 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1471 </row>
1472 <row>
1473 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1474 <entry><filename>/var/cache/</filename></entry>
8d00da49 1475 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1476 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1477 </row>
1478 <row>
1479 <entry><varname>LogsDirectory=</varname></entry>
8601482c 1480 <entry><filename>/var/log/</filename></entry>
f9c91932 1481 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
d491e65e 1482 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1483 </row>
1484 <row>
1485 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1486 <entry><filename>/etc/</filename></entry>
8d00da49 1487 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1488 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1489 </row>
1490 </tbody>
1491 </tgroup>
1492 </table>
f86fae61 1493
6d463b8a
LP
1494 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1495 the unit is stopped. It is possible to preserve the specified directories in this case if
1496 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1497 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1498 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1499 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1500
1501 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1502 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1503 specified directories already exist and their owning user or group do not match the configured ones, all files
1504 and directories below the specified directories as well as the directories themselves will have their file
1505 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1506 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1507 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1508 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1509 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1510 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1511
b8afec21
LP
1512 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1513 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1514 are mounted from there into the unit's file system namespace.</para>
798d3a52 1515
e8f4bf33 1516 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1517 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1518 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1519 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1520 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1521 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1522 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1523 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1524 <filename>/var/lib</filename>.</para>
798d3a52 1525
b8afec21
LP
1526 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1527 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1528 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1529 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1530 configuration or lifetime guarantees, please consider using
1531 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1532
211a3d87
LB
1533 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1534 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1535 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1536 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1537 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
cc8fdd5d 1538 using the same first parameter, but a different second parameter.</para>
211a3d87 1539
a9a50bd6 1540 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1541 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1542 directories in a different location, a different mechanism has to be used to create them.</para>
1543
1544 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1545 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1546 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1547 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1548
8c8208cb
LP
1549 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1550 …</command> command on the relevant units, see
1551 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1552 details.</para>
1553
b8afec21
LP
1554 <para>Example: if a system service unit has the following,
1555 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1556 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1557
1558 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1559 directories <filename index='false'>/run/foo/bar</filename> and
1560 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1561 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1562 when the service is stopped.</para>
1563
1564 <para>Example: if a system service unit has the following,
1565 <programlisting>RuntimeDirectory=foo/bar
1566StateDirectory=aaa/bbb ccc</programlisting>
1567 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1568 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1569
1570 <para>Example: if a system service unit has the following,
1571 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1572 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1573 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
aefdc112
AK
1574 <filename index='false'>/run/foo</filename>.</para>
1575
1576 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
1577 </varlistentry>
1578
ece87975 1579 <varlistentry>
b8afec21
LP
1580 <term><varname>RuntimeDirectoryMode=</varname></term>
1581 <term><varname>StateDirectoryMode=</varname></term>
1582 <term><varname>CacheDirectoryMode=</varname></term>
1583 <term><varname>LogsDirectoryMode=</varname></term>
1584 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1585
b8afec21
LP
1586 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1587 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1588 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1589 <constant>0755</constant>. See "Permissions" in <citerefentry
1590 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
aefdc112
AK
1591 discussion of the meaning of permission bits.</para>
1592
1593 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
ece87975
IP
1594 </varlistentry>
1595
798d3a52 1596 <varlistentry>
b8afec21
LP
1597 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1598
b105d413 1599 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1600 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1601 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1602 and manually restarted. Here, the automatic restart means the operation specified in
1603 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1604 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1605 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21 1606 <literal>tmpfs</literal>, then for system services the directories specified in
aefdc112
AK
1607 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1608
1609 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
798d3a52
ZJS
1610 </varlistentry>
1611
bd9014c3
YW
1612 <varlistentry>
1613 <term><varname>TimeoutCleanSec=</varname></term>
1614 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1615 clean …</command>, see
1616 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1617 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3 1618 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
ec07c3c8
AK
1619 the timeout is reached, potentially leaving resources on disk.</para>
1620
1621 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
bd9014c3
YW
1622 </varlistentry>
1623
798d3a52 1624 <varlistentry>
2a624c36
AP
1625 <term><varname>ReadWritePaths=</varname></term>
1626 <term><varname>ReadOnlyPaths=</varname></term>
1627 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1628 <term><varname>ExecPaths=</varname></term>
1629 <term><varname>NoExecPaths=</varname></term>
798d3a52 1630
885a4e6c
ZJS
1631 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1632 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1633 relative to the host's root directory (i.e. the system running the service manager). Note that if
1634 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1635 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1636
6b000af4
LP
1637 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1638 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1639 are accessible for reading only, writing will be refused even if the usual file access controls would
1640 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1641 order to provide writable subdirectories within read-only directories. Use
1642 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
b6be6a67
LP
1643 <varname>ProtectSystem=strict</varname> is used. Note that <varname>ReadWritePaths=</varname> cannot
1644 be used to gain write access to a file system whose superblock is mounted read-only. On Linux, for
1645 each mount point write access is granted only if the mount point itself <emphasis>and</emphasis> the
1646 file system superblock backing it are not marked read-only. <varname>ReadWritePaths=</varname> only
1647 controls the former, not the latter, hence a read-only file system superblock remains
1648 protected.</para>
e568a92d
YW
1649
1650 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1651 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1652 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1653 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1654 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1655
ddc155b2
TM
1656 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1657 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1658 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1659 directories.</para>
1660
0e18724e 1661 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1662 in which case all paths listed will have limited access from within the namespace. If the empty string is
1663 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1664
ddc155b2
TM
1665 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1666 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1667 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1668 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1669 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1670 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1671 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1672 second.</para>
5327c910 1673
0e18724e
LP
1674 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1675 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1676 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1677 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1678 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1679 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1680 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1681 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1682 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
723c3cd0 1683 setting is not complete, and does not offer full protection.</para>
0e18724e
LP
1684
1685 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1686 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
723c3cd0
MY
1687 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1688
1689 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1690 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1691 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
c4d4b5a7 1692
ddc155b2
TM
1693 <para>Simple allow-list example using these directives:
1694 <programlisting>[Service]
1695ReadOnlyPaths=/
1696ReadWritePaths=/var /run
1697InaccessiblePaths=-/lost+found
1698NoExecPaths=/
1699ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1700</programlisting></para>
1701
aefdc112
AK
1702 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1703
1704 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
1705 </varlistentry>
1706
c10b460b
YW
1707 <varlistentry>
1708 <term><varname>TemporaryFileSystem=</varname></term>
1709
1710 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1711 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1712 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1713 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1714 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1715 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1716 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1717 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1718
1719 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1720 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1721 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1722
1723 <para>Example: if a unit has the following,
1724 <programlisting>TemporaryFileSystem=/var:ro
1725BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1726 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1727 <filename>/var/lib/systemd</filename> or its contents.</para>
1728
ec07c3c8
AK
1729 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1730
1731 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
c10b460b
YW
1732 </varlistentry>
1733
798d3a52
ZJS
1734 <varlistentry>
1735 <term><varname>PrivateTmp=</varname></term>
1736
3b121157
ZJS
1737 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1738 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1739 directories inside it that are not shared by processes outside of the namespace. This is useful to
1740 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1741 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1742 created by a service in these directories will be removed after the service is stopped. Defaults to
1743 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1744 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1745 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1746 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1747 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1748 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1749 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1750 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1751 implicitly <varname>After=</varname> ordering on
d71f0505 1752 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1753 is added.</para>
1754
b8afec21
LP
1755 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1756 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1757 security.</para>
1758
1219bd43 1759 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1760 </varlistentry>
1761
1762 <varlistentry>
1763 <term><varname>PrivateDevices=</varname></term>
1764
a14e028e
ZJS
1765 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1766 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1767 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1768 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1769 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1770 to turn off physical device access by the executed process. Defaults to false.</para>
1771
1772 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1773 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1774 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1775 <varname>DevicePolicy=closed</varname> (see
798d3a52 1776 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1777 for details). Note that using this setting will disconnect propagation of mounts from the service to
1778 the host (propagation in the opposite direction continues to work). This means that this setting may
1779 not be used for services which shall be able to install mount points in the main mount namespace. The
1780 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1781 programs which try to set up executable memory by using
b8afec21 1782 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1783 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1784 same restrictions regarding mount propagation and privileges apply as for
24832d10 1785 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para>
b0238568 1786
a14e028e
ZJS
1787 <para>Note that the implementation of this setting might be impossible (for example if mount
1788 namespaces are not available), and the unit should be written in a way that does not solely rely on
1789 this setting for security.</para>
c4d4b5a7 1790
1219bd43 1791 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1792
1793 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1794 setting might be used instead. See
1795 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
1796 </para>
1797
1798 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
1799 </varlistentry>
1800
1801 <varlistentry>
1802 <term><varname>PrivateNetwork=</varname></term>
1803
b8afec21
LP
1804 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1805 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1806 be available to the executed process. This is useful to turn off network access by the executed process.
1807 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1808 the <varname>JoinsNamespaceOf=</varname> directive, see
1809 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1810 details. Note that this option will disconnect all socket families from the host, including
1811 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1812 <constant>AF_NETLINK</constant> this means that device configuration events received from
1813 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1814 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1815 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1816 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1817
1818 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1819 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1820 security.</para>
1821
c2da3bf2
YW
1822 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1823 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1824 network namespace.</para>
1825
4107452e
LP
1826 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1827 bound within a private network namespace. This may be combined with
1828 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1829 services.</para>
1830
1219bd43 1831 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1832 </varlistentry>
1833
1834 <varlistentry>
1835 <term><varname>NetworkNamespacePath=</varname></term>
1836
6870daff 1837 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
4107452e
LP
1838 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1839 one). When set the invoked processes are added to the network namespace referenced by that path. The
1840 path has to point to a valid namespace file at the moment the processes are forked off. If this
1841 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1842 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1843 the listed units that have <varname>PrivateNetwork=</varname> or
1844 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1845 units is reused.</para>
1846
c2da3bf2
YW
1847 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1848 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1849 network namespace.</para>
1850
4107452e 1851 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1852 bound within the specified network namespace.</para>
1853
ec07c3c8
AK
1854 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1855
1856 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
798d3a52
ZJS
1857 </varlistentry>
1858
a70581ff
XR
1859 <varlistentry>
1860 <term><varname>PrivateIPC=</varname></term>
1861
1862 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1863 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1864 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1865 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1866 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1867 details.</para>
1868
1869 <para>Note that IPC namespacing does not have an effect on
1870 <constant>AF_UNIX</constant> sockets, which are the most common
1871 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1872 sockets in the file system are subject to mount namespacing, and
1873 those in the abstract namespace are subject to network namespacing.
1874 IPC namespacing only has an effect on SysV IPC (which is mostly
1875 legacy) as well as POSIX message queues (for which
1876 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1877 sockets are typically a better replacement). IPC namespacing also
1878 has no effect on POSIX shared memory (which is subject to mount
1879 namespacing) either. See
ba3dc451 1880 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1881 the details.</para>
1882
1883 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1884 not available), and the unit should be written in a way that does not solely rely on this setting for
1885 security.</para>
1886
ec07c3c8
AK
1887 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1888
1889 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1890 </varlistentry>
1891
1892 <varlistentry>
1893 <term><varname>IPCNamespacePath=</varname></term>
1894
6870daff 1895 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
a70581ff
XR
1896 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1897 one). When set the invoked processes are added to the network namespace referenced by that path. The
1898 path has to point to a valid namespace file at the moment the processes are forked off. If this
1899 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1900 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1901 the listed units that have <varname>PrivateIPC=</varname> or
1902 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1903 units is reused.</para>
1904
ec07c3c8
AK
1905 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1906
1907 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1908 </varlistentry>
1909
85614c6e
SR
1910 <varlistentry>
1911 <term><varname>MemoryKSM=</varname></term>
1912
1913 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1914 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1915 content can be replaced by a single write-protected page. This feature should only be enabled for
1916 jobs that share the same security domain. For details, see
1917 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1918 kernel documentation.</para>
1919
1920 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1921 kernel, or the kernel doesn't support controlling KSM at the process level through
bf63dadb 1922 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>.</para>
ec07c3c8
AK
1923
1924 <xi:include href="version-info.xml" xpointer="v254"/>
85614c6e
SR
1925 </listitem>
1926 </varlistentry>
1927
798d3a52 1928 <varlistentry>
d251207d
LP
1929 <term><varname>PrivateUsers=</varname></term>
1930
1931 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1932 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1933 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1934 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1935 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1936 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1937 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1938 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1939 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1940 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1941 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1942 additional capabilities in the host's user namespace. Defaults to off.</para>
1943
5749f855
AZ
1944 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1945 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1946 Additionally, in the per-user instance manager case, the
1947 user namespace will be set up before most other namespaces. This means that combining
1948 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1949 normally supported by the per-user instances of the service manager.</para>
1950
915e6d16
LP
1951 <para>This setting is particularly useful in conjunction with
1952 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1953 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1954 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1955
b8afec21
LP
1956 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1957 available), and the unit should be written in a way that does not solely rely on this setting for
aefdc112
AK
1958 security.</para>
1959
1960 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
d251207d
LP
1961 </varlistentry>
1962
aecd5ac6
TM
1963 <varlistentry>
1964 <term><varname>ProtectHostname=</varname></term>
1965
1966 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1967 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1968
8df87b43
LP
1969 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1970 are not available), and the unit should be written in a way that does not solely rely on this setting
1971 for security.</para>
1972
1973 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1974 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1975 hostname changes dynamically.</para>
1976
ec07c3c8
AK
1977 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1978
1979 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
aecd5ac6
TM
1980 </varlistentry>
1981
022d3345
KK
1982 <varlistentry>
1983 <term><varname>ProtectClock=</varname></term>
1984
42eccfec
ZJS
1985 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1986 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1987 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1988 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1989 implied. Note that the system calls are blocked altogether, the filter does not take into account
1990 that some of the calls can be used to read the clock state with some parameter combinations.
1991 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1992 to the service. See
022d3345 1993 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
24832d10 1994 for the details about <varname>DeviceAllow=</varname>.</para>
022d3345 1995
42eccfec
ZJS
1996 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1997 its state.</para>
1998
ec07c3c8
AK
1999 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2000
2001 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
022d3345
KK
2002 </varlistentry>
2003
59eeb84b
LP
2004 <varlistentry>
2005 <term><varname>ProtectKernelTunables=</varname></term>
2006
2007 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 2008 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
2009 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
2010 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
2011 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
2012 boot-time, for example with the
2013 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2014 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2015 setting the same restrictions regarding mount propagation and privileges apply as for
24832d10
ILG
2016 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
2017 Note that this option does not prevent indirect changes to kernel tunables effected by IPC calls to
2018 other processes. However, <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system
2019 objects inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
266d0bb9 2020 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 2021
aefdc112
AK
2022 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2023
2024 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
59eeb84b
LP
2025 </varlistentry>
2026
85265556
DH
2027 <varlistentry>
2028 <term><varname>ProtectKernelModules=</varname></term>
2029
1b2ad5d9
MB
2030 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2031 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 2032 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
2033 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2034 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2035 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 2036 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 2037 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
2038 both privileged and unprivileged. To disable module auto-load feature please see
2039 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2040 <constant>kernel.modules_disabled</constant> mechanism and
24832d10 2041 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para>
c4d4b5a7 2042
aefdc112
AK
2043 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2044
2045 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
85265556
DH
2046 </varlistentry>
2047
d916e35b
KK
2048 <varlistentry>
2049 <term><varname>ProtectKernelLogs=</varname></term>
2050
2051 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2052 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2053 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2054 unit, and installs a system call filter to block the
2055 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2056 system call (not to be confused with the libc API
2057 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2058 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9 2059 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
24832d10 2060 </para>
d916e35b 2061
ec07c3c8
AK
2062 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2063
2064 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
d916e35b
KK
2065 </varlistentry>
2066
59eeb84b
LP
2067 <varlistentry>
2068 <term><varname>ProtectControlGroups=</varname></term>
2069
effbd6d2
LP
2070 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2071 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 2072 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
2073 unit. Except for container managers no services should require write access to the control groups hierarchies;
2074 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2075 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 2076 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
2077 is implied.</para>
2078
aefdc112
AK
2079 <xi:include href="system-only.xml" xpointer="singular"/>
2080
2081 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
2082 </varlistentry>
2083
2084 <varlistentry>
b8afec21 2085 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 2086
6b000af4 2087 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
2088 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2089 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2090 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2091 families will be denied. When prefixed with <literal>~</literal> the listed address
2092 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2093 to the
2094 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
2095 system call only. Sockets passed into the process by other means (for example, by using socket
2096 activation with socket units, see
2097 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2098 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2099 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 2100 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
2101 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2102 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2103 restrictions of this option. Specifically, it is recommended to combine this option with
24832d10
ILG
2104 <varname>SystemCallArchitectures=native</varname> or similar. By default, no restrictions apply, all
2105 address families are accessible to processes. If assigned the empty string, any previous address family
2106 restriction changes are undone. This setting does not affect commands prefixed with <literal>+</literal>.</para>
b8afec21
LP
2107
2108 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2109 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 2110 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
2111 used for local communication, including for
2112 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
aefdc112
AK
2113 logging.</para>
2114
2115 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
2116 </varlistentry>
2117
a6826f6b
ILG
2118 <varlistentry>
2119 <term><varname>RestrictFileSystems=</varname></term>
2120
2121 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2122 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2123 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2124 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2125 access to filesystems is not restricted.</para>
2126
2127 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2128 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2129 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2130 type and the default action.</para>
2131
2132 <para>Example: if a unit has the following,
2133 <programlisting>RestrictFileSystems=ext4 tmpfs
2134RestrictFileSystems=ext2 ext4</programlisting>
2135 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2136 and access to other filesystems is denied.</para>
2137
2138 <para>Example: if a unit has the following,
2139 <programlisting>RestrictFileSystems=ext4 tmpfs
2140RestrictFileSystems=~ext4</programlisting>
2141 then only access <constant>tmpfs</constant> is allowed.</para>
2142
2143 <para>Example: if a unit has the following,
2144 <programlisting>RestrictFileSystems=~ext4 tmpfs
2145RestrictFileSystems=ext4</programlisting>
2146 then only access to <constant>tmpfs</constant> is denied.</para>
2147
b105d413 2148 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
2149 starts with <literal>@</literal> character, followed by name of the set.</para>
2150
2151 <table>
2152 <title>Currently predefined filesystem sets</title>
2153
2154 <tgroup cols='2'>
2155 <colspec colname='set' />
2156 <colspec colname='description' />
2157 <thead>
2158 <row>
2159 <entry>Set</entry>
2160 <entry>Description</entry>
2161 </row>
2162 </thead>
2163 <tbody>
2164 <row>
2165 <entry>@basic-api</entry>
2166 <entry>Basic filesystem API.</entry>
2167 </row>
2168 <row>
2169 <entry>@auxiliary-api</entry>
2170 <entry>Auxiliary filesystem API.</entry>
2171 </row>
2172 <row>
2173 <entry>@common-block</entry>
2174 <entry>Common block device filesystems.</entry>
2175 </row>
2176 <row>
2177 <entry>@historical-block</entry>
2178 <entry>Historical block device filesystems.</entry>
2179 </row>
2180 <row>
2181 <entry>@network</entry>
2182 <entry>Well-known network filesystems.</entry>
2183 </row>
2184 <row>
2185 <entry>@privileged-api</entry>
2186 <entry>Privileged filesystem API.</entry>
2187 </row>
2188 <row>
2189 <entry>@temporary</entry>
2190 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2191 </row>
2192 <row>
2193 <entry>@known</entry>
fe003f02 2194 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2195 </row>
2196 </tbody>
2197 </tgroup>
2198 </table>
2199
2200 <para>Use
2201 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2202 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2203 system.</para>
2204
2205 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2206 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2207 has no effect.</para>
2208
ec07c3c8
AK
2209 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2210
2211 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
a6826f6b
ILG
2212 </varlistentry>
2213
798d3a52 2214 <varlistentry>
b8afec21 2215 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2216
b8afec21
LP
2217 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2218 about Linux namespaces, see <citerefentry
2219 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2220 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2221 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2222 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2223 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2224 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2225 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2226 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2227 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2228 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2229 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2230 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2231 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2232 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2233 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2234 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2235 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2236 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2237 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21 2238 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
24832d10 2239 and s390x, and enforces no restrictions on other architectures.</para>
53255e53
YW
2240
2241 <para>Example: if a unit has the following,
2242 <programlisting>RestrictNamespaces=cgroup ipc
2243RestrictNamespaces=cgroup net</programlisting>
2244 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2245 If the second line is prefixed with <literal>~</literal>, e.g.,
2246 <programlisting>RestrictNamespaces=cgroup ipc
2247RestrictNamespaces=~cgroup net</programlisting>
aefdc112
AK
2248 then, only <constant>ipc</constant> is set.</para>
2249
2250 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
798d3a52
ZJS
2251 </varlistentry>
2252
023a4f67 2253 <varlistentry>
b8afec21 2254 <term><varname>LockPersonality=</varname></term>
023a4f67 2255
b8afec21
LP
2256 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2257 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2258 call so that the kernel execution domain may not be changed from the default or the personality selected with
2259 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
24832d10 2260 emulations may be poorly tested and source of vulnerabilities.</para>
aefdc112
AK
2261
2262 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
023a4f67
LP
2263 </varlistentry>
2264
798d3a52 2265 <varlistentry>
b8afec21 2266 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2267
b8afec21
LP
2268 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2269 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
7a114ed4
TM
2270 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2271 preferably, an equivalent kernel check is enabled with
2272 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2273 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2274 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b8afec21
LP
2275 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2276 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2277 with <constant>PROT_EXEC</constant> set and
2278 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2279 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2280 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2281 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2282 software exploits to change running code dynamically. However, the protection can be circumvented, if
2283 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2284 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2285 prevented by making such file systems inaccessible to the service
2286 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2287 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2288 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2289 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2290 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2291 restrictions of this option. Specifically, it is recommended to combine this option with
24832d10 2292 <varname>SystemCallArchitectures=native</varname> or similar.</para>
aefdc112
AK
2293
2294 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
2295 </varlistentry>
2296
2297 <varlistentry>
b8afec21 2298 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2299
b8afec21
LP
2300 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2301 the unit are refused. This restricts access to realtime task scheduling policies such as
2302 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2303 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
24832d10 2304 for details about these scheduling policies. Realtime scheduling policies may be used to monopolize CPU
b8afec21
LP
2305 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2306 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
aefdc112
AK
2307 that actually require them. Defaults to off.</para>
2308
2309 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
2310 </varlistentry>
2311
7445db6e
LP
2312 <varlistentry>
2313 <term><varname>RestrictSUIDSGID=</varname></term>
2314
2315 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2316 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2317 <citerefentry
24832d10
ILG
2318 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2319 As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2320 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2321 programs that actually require them. Note that this restricts marking of any type of file system
2322 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0 2323 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
ec07c3c8
AK
2324 is enabled. Defaults to off.</para>
2325
2326 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
7445db6e
LP
2327 </varlistentry>
2328
798d3a52 2329 <varlistentry>
b8afec21 2330 <term><varname>RemoveIPC=</varname></term>
798d3a52 2331
b8afec21
LP
2332 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2333 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2334 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2335 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2336 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2337 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2338 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2339
aefdc112
AK
2340 <xi:include href="system-only.xml" xpointer="singular"/>
2341
2342 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
2343 </varlistentry>
2344
2f2e14b2
LP
2345 <varlistentry>
2346 <term><varname>PrivateMounts=</varname></term>
2347
2348 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2349 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2350 namespace turned off. This means any file system mount points established or removed by the unit's processes
2351 will be private to them and not be visible to the host. However, file system mount points established or
2352 removed on the host will be propagated to the unit's processes. See <citerefentry
2353 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2354 details on file system namespaces. Defaults to off.</para>
2355
2356 <para>When turned on, this executes three operations for each invoked process: a new
2357 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2358 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2359 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2360 mode configured with <varname>MountFlags=</varname>, see below.</para>
2361
2362 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2363 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2364 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2365 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2366 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2367 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2368 directories.</para>
2369
2370 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2371 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2372 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2373 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2374 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2375 used.</para>
2376
ec07c3c8
AK
2377 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2378
2379 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2f2e14b2
LP
2380 </varlistentry>
2381
798d3a52 2382 <varlistentry>
b8afec21 2383 <term><varname>MountFlags=</varname></term>
798d3a52 2384
2f2e14b2
LP
2385 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2386 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2387 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2388 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2389 for details on mount propagation, and the three propagation flags in particular.</para>
2390
2391 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2392 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2393 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2394 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2395 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2396 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2397
2398 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2399 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2400 first, propagation from the unit's processes to the host is still turned off.</para>
2401
cd990847 2402 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2403 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2404 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2405
2406 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2407 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2408
1219bd43 2409 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2410 </varlistentry>
2411
b8afec21
LP
2412 </variablelist>
2413 </refsect1>
a6fabe38 2414
b8afec21
LP
2415 <refsect1>
2416 <title>System Call Filtering</title>
e0e2ecd5 2417 <variablelist class='unit-directives'>
798d3a52
ZJS
2418
2419 <varlistentry>
2420 <term><varname>SystemCallFilter=</varname></term>
2421
330703fb
LP
2422 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2423 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2424 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2425 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2426 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2427 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2428 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2429 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2430 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2431 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2432 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2433 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2434 explicitly specify killing. This value takes precedence over the one given in
24832d10
ILG
2435 <varname>SystemCallErrorNumber=</varname>, see below. This feature makes use of the Secure Computing Mode 2
2436 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a minimal sandboxing environment.
2437 Note that the <function>execve()</function>, <function>exit()</function>, <function>exit_group()</function>,
2438 <function>getrlimit()</function>, <function>rt_sigreturn()</function>, <function>sigreturn()</function>
2439 system calls and the system calls for querying time and sleeping are implicitly allow-listed and do not
2440 need to be listed explicitly. This option may be specified more than once, in which case the filter masks are
330703fb
LP
2441 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2442 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2443
0b8fab97
LP
2444 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2445 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2446 option. Specifically, it is recommended to combine this option with
2447 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2448
2ca8dc15 2449 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2450 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2451 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2452 service binary fails for some reason (for example: missing service executable), the error handling logic might
2453 require access to an additional set of system calls in order to process and log this failure correctly. It
2454 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2455 failures.</para>
2456
b105d413 2457 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2458 encountered will take precedence and will dictate the default action (termination or approval of a
2459 system call). Then the next occurrences of this option will add or delete the listed system calls
2460 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2461 example, if you have started with an allow list rule for <function>read()</function> and
2462 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2463 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2464
b105d413 2465 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2466 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2467
2468 <table>
2469 <title>Currently predefined system call sets</title>
2470
2471 <tgroup cols='2'>
2472 <colspec colname='set' />
2473 <colspec colname='description' />
2474 <thead>
2475 <row>
2476 <entry>Set</entry>
2477 <entry>Description</entry>
2478 </row>
2479 </thead>
2480 <tbody>
44898c53
LP
2481 <row>
2482 <entry>@aio</entry>
2483 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2484 </row>
133ddbbe
LP
2485 <row>
2486 <entry>@basic-io</entry>
2487 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2488 </row>
44898c53
LP
2489 <row>
2490 <entry>@chown</entry>
2491 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2492 </row>
201c1cc2
TM
2493 <row>
2494 <entry>@clock</entry>
1f9ac68b
LP
2495 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2496 </row>
2497 <row>
2498 <entry>@cpu-emulation</entry>
2499 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2500 </row>
2501 <row>
2502 <entry>@debug</entry>
2503 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2504 </row>
1a1b13c9
LP
2505 <row>
2506 <entry>@file-system</entry>
e9dd6984 2507 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2508 </row>
201c1cc2
TM
2509 <row>
2510 <entry>@io-event</entry>
1f9ac68b 2511 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2512 </row>
2513 <row>
2514 <entry>@ipc</entry>
cd5bfd7e 2515 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2516 </row>
2517 <row>
2518 <entry>@keyring</entry>
2519 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2520 </row>
cd0ddf6f
LP
2521 <row>
2522 <entry>@memlock</entry>
e9dd6984 2523 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2524 </row>
201c1cc2
TM
2525 <row>
2526 <entry>@module</entry>
d5efc18b 2527 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2528 </row>
2529 <row>
2530 <entry>@mount</entry>
d5efc18b 2531 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2532 </row>
2533 <row>
2534 <entry>@network-io</entry>
1f9ac68b 2535 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2536 </row>
2537 <row>
2538 <entry>@obsolete</entry>
1f9ac68b 2539 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2 2540 </row>
f452e046
LP
2541 <row>
2542 <entry>@pkey</entry>
2543 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2544 </row>
201c1cc2
TM
2545 <row>
2546 <entry>@privileged</entry>
1f9ac68b 2547 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2548 </row>
2549 <row>
2550 <entry>@process</entry>
5e2b0e1c 2551 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2552 </row>
2553 <row>
2554 <entry>@raw-io</entry>
aa6b9cec 2555 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2556 </row>
bd2ab3f4
LP
2557 <row>
2558 <entry>@reboot</entry>
2559 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2560 </row>
133ddbbe
LP
2561 <row>
2562 <entry>@resources</entry>
2563 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2564 </row>
f452e046
LP
2565 <row>
2566 <entry>@sandbox</entry>
2567 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2568 </row>
6eaaeee9
LP
2569 <row>
2570 <entry>@setuid</entry>
2571 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2572 </row>
cd0ddf6f
LP
2573 <row>
2574 <entry>@signal</entry>
2575 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2576 </row>
bd2ab3f4
LP
2577 <row>
2578 <entry>@swap</entry>
2579 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2580 </row>
44898c53
LP
2581 <row>
2582 <entry>@sync</entry>
e9dd6984 2583 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2584 </row>
70526841
LP
2585 <row>
2586 <entry>@system-service</entry>
6b000af4 2587 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2588 </row>
cd0ddf6f
LP
2589 <row>
2590 <entry>@timer</entry>
2591 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2592 </row>
95aac012
ZJS
2593 <row>
2594 <entry>@known</entry>
6f5cf880 2595 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2596 </row>
201c1cc2
TM
2597 </tbody>
2598 </tgroup>
2599 </table>
2600
b8afec21
LP
2601 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2602 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2603 depends on the kernel version and architecture for which systemd was compiled. Use
2604 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2605 filter.</para>
effbd6d2 2606
6b000af4
LP
2607 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2608 operation. It is recommended to enforce system call allow lists for all long-running system
2609 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2610 system services:</para>
70526841
LP
2611
2612 <programlisting>[Service]
2613SystemCallFilter=@system-service
2614SystemCallErrorNumber=EPERM</programlisting>
2615
330703fb
LP
2616 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2617 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2618 call may be used to execute operations similar to what can be done with the older
2619 <function>kill()</function> system call, hence blocking the latter without the former only provides
2620 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2621 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2622 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2623 blocked until the allow list is updated.</para>
330703fb
LP
2624
2625 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2626 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2627 binaries, which is how most distributions build packaged programs). This means that blocking these
2628 system calls (which include <function>open()</function>, <function>openat()</function> or
2629 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2630 unusable.</para>
2631
effbd6d2
LP
2632 <para>It is recommended to combine the file system namespacing related options with
2633 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2634 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2635 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2636 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2637 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
aefdc112
AK
2638 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2639
2640 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
2641 </varlistentry>
2642
2643 <varlistentry>
2644 <term><varname>SystemCallErrorNumber=</varname></term>
2645
330703fb
LP
2646 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2647 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2648 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2649 instead of terminating the process immediately. See <citerefentry
2650 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2651 full list of error codes. When this setting is not used, or when the empty string or the special
2652 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
aefdc112
AK
2653 filter is triggered.</para>
2654
2655 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
2656 </varlistentry>
2657
2658 <varlistentry>
2659 <term><varname>SystemCallArchitectures=</varname></term>
2660
0b8fab97
LP
2661 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2662 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2663 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2664 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2665 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b 2666 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
24832d10 2667 manager is compiled for). By default, this option is set to the empty list, i.e. no filtering is applied.</para>
0b8fab97 2668
2428aaf8
AJ
2669 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2670 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2671 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2672 x32.</para>
2673
2674 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2675 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2676 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2677 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2678 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2679 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2680
b8afec21
LP
2681 <para>System call architectures may also be restricted system-wide via the
2682 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2683 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
aefdc112
AK
2684 details.</para>
2685
2686 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b8afec21
LP
2687 </varlistentry>
2688
9df2cdd8
TM
2689 <varlistentry>
2690 <term><varname>SystemCallLog=</varname></term>
2691
2692 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2693 system calls executed by the unit processes for the listed ones will be logged. If the first
2694 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
24832d10
ILG
2695 listed system calls will be logged. This feature makes use of the Secure Computing Mode 2 interfaces
2696 of the kernel ('seccomp filtering') and is useful for auditing or setting up a minimal sandboxing
2697 environment. This option may be specified more than once, in which case the filter masks are merged.
2698 If the empty string is assigned, the filter is reset, all prior assignments will have no effect.
2699 This does not affect commands prefixed with <literal>+</literal>.</para>
ec07c3c8
AK
2700
2701 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
9df2cdd8
TM
2702 </varlistentry>
2703
b8afec21
LP
2704 </variablelist>
2705 </refsect1>
2706
2707 <refsect1>
2708 <title>Environment</title>
2709
e0e2ecd5 2710 <variablelist class='unit-directives'>
b8afec21
LP
2711
2712 <varlistentry>
2713 <term><varname>Environment=</varname></term>
2714
e531091b
ZJS
2715 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2716 rules described in "Quoting" section in
be0d27ee 2717 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2718 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2719 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2720 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2721 expansion is performed, see the "Specifiers" section in
2722 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2723 </para>
2724
2725 <para>This option may be specified more than once, in which case all listed variables will be set. If
2726 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2727 string is assigned to this option, the list of environment variables is reset, all prior assignments
2728 have no effect.</para>
2729
2730 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2731 Variable names cannot be empty or start with a digit. In variable values, most characters are
2732 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2733
2734 <para>Example:
2735 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2736 gives three variables <literal>VAR1</literal>,
2737 <literal>VAR2</literal>, <literal>VAR3</literal>
2738 with the values <literal>word1 word2</literal>,
2739 <literal>word3</literal>, <literal>$word 5 6</literal>.
2740 </para>
2741
e531091b
ZJS
2742 <para>See <citerefentry
2743 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2744 details about environment variables.</para>
438311a5 2745
3220cf39
LP
2746 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2747 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2748 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2749 environment variables are propagated down the process tree, including across security boundaries
2750 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2751 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2752 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2753 securely.</para></listitem>
b8afec21
LP
2754 </varlistentry>
2755
2756 <varlistentry>
2757 <term><varname>EnvironmentFile=</varname></term>
2758
15102ced
ZJS
2759 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2760 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2761 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
c8cd6d7b
ZJS
2762 <literal>#</literal> will be ignored, which may be used for commenting. The file must be encoded with
2763 UTF-8. Valid characters are
2764 <ulink url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink>
2765 other than
2766 <ulink url="https://www.unicode.org/glossary/#noncharacter">unicode noncharacters</ulink>,
2767 <constant>U+0000</constant> <constant>NUL</constant>, and <constant>U+FEFF</constant>
2768 <ulink url="https://www.unicode.org/glossary/#byte_order_mark">unicode byte order mark</ulink>.
2769 Control codes other than <constant>NUL</constant> are allowed.</para>
4bbcde84
YR
2770
2771 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2772 rules as <ulink
c8cd6d7b
ZJS
2773 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">POSIX shell unquoted
2774 text</ulink>, but unlike in a shell, interior whitespace is preserved and quotes after the
4bbcde84
YR
2775 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2776 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2777 continued to the following one, with the newline itself discarded. A backslash
2778 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2779 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2780
c8cd6d7b
ZJS
2781 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span
2782 multiple lines and contain any character verbatim other than single quote, like <ulink
2783 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">POSIX
2784 shell single-quoted text</ulink>. No backslash-escape sequences are recognized. Leading and trailing
2785 whitespace outside of the single quotes is discarded.</para>
2786
2787 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span
2788 multiple lines, and the same escape sequences are recognized as in <ulink
2789 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">POSIX
2790 shell double-quoted text</ulink>. Backslash (<literal>\</literal>) followed by any of
2791 <literal>"\`$</literal> will preserve that character. A backslash followed by newline is a line
2792 continuation, and the newline itself is discarded. A backslash followed by any other character is
2793 ignored; both the backslash and the following character are preserved verbatim. Leading and trailing
2794 whitespace outside of the double quotes is discarded.</para>
69bdb3b1 2795
b8afec21
LP
2796 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2797 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2798 warning message is logged. This option may be specified more than once in which case all specified files are
2799 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2800 have no effect.</para>
2801
2802 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2803 specifically, after all processes from a previous unit state terminated. This means you can generate these
2804 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2805 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2806
2807 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2808 variable is set twice from these files, the files will be read in the order they are specified and the later
2809 setting will override the earlier setting.</para></listitem>
2810 </varlistentry>
2811
2812 <varlistentry>
2813 <term><varname>PassEnvironment=</varname></term>
2814
2815 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2816 space-separated list of variable names. This option may be specified more than once, in which case all listed
2817 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2818 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2819 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2820 service manager, as system services by default do not automatically inherit any environment variables set for
2821 the service manager itself. However, in case of the user service manager all environment variables are passed
2822 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2823
2824 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2825 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2826
2827 <para>Example:
2828 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2829 passes three variables <literal>VAR1</literal>,
2830 <literal>VAR2</literal>, <literal>VAR3</literal>
2831 with the values set for those variables in PID1.</para>
2832
2833 <para>
2834 See <citerefentry
2835 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
aefdc112
AK
2836 about environment variables.</para>
2837
2838 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
b8afec21
LP
2839 </varlistentry>
2840
2841 <varlistentry>
2842 <term><varname>UnsetEnvironment=</varname></term>
2843
2844 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2845 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2846 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2847 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2848 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2849 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2850 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2851 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2852 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2853 executed processes is compiled. That means it may undo assignments from any configuration source, including
2854 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2855 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2856 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2857 (in case <varname>PAMName=</varname> is used).</para>
2858
82651d5b
ZJS
2859 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2860 settings combine to form the inherited environment. See <citerefentry
2861 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
aefdc112
AK
2862 information about environment variables.</para>
2863
2864 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
b8afec21
LP
2865 </varlistentry>
2866
2867 </variablelist>
2868 </refsect1>
2869
2870 <refsect1>
2871 <title>Logging and Standard Input/Output</title>
2872
e0e2ecd5 2873 <variablelist class='unit-directives'>
b8afec21
LP
2874 <varlistentry>
2875
2876 <term><varname>StandardInput=</varname></term>
2877
2878 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2879 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2880 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2881 <option>fd:<replaceable>name</replaceable></option>.</para>
2882
2883 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2884 i.e. all read attempts by the process will result in immediate EOF.</para>
2885
2886 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2887 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2888 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2889 current controlling process releases the terminal.</para>
2890
2891 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2892 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2893 from the terminal.</para>
2894
2895 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2896 controlling process start-up of the executed process fails.</para>
2897
2898 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2899 standard input to the executed process. The data to pass is configured via
2900 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2901 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2902 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2903 EOF.</para>
2904
2905 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2906 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2907 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2908 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2909 input of processes to arbitrary system services.</para>
2910
2911 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2912 socket unit file (see
2913 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2914 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2915 input will be connected to the socket the service was activated from, which is primarily useful for
2916 compatibility with daemons designed for use with the traditional <citerefentry
2917 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
788b7e76
MK
2918 daemon (<varname>$LISTEN_FDS</varname> (and related) environment variables are not passed when
2919 <option>socket</option> value is configured).</para>
b8afec21
LP
2920
2921 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2922 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2923 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2924 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2925 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2926 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2927 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2928 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2929 details about named file descriptors and their ordering.</para>
2930
c6e33c29
LP
2931 <para>This setting defaults to <option>null</option>, unless
2932 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2933 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2934 </varlistentry>
2935
2936 <varlistentry>
2937 <term><varname>StandardOutput=</varname></term>
2938
d58b613b 2939 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2940 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2941 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2942 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2943 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2944 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2945
2946 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2947
2948 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2949 to it will be lost.</para>
2950
2951 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2952 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2953 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2954
eedaf7f3
LP
2955 <para><option>journal</option> connects standard output with the journal, which is accessible via
2956 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2957 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2958 specific option listed below is hence a superset of this one. (Also note that any external,
2959 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2960 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2961
2962 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2963 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2964 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2965 case this option is no different from <option>journal</option>.</para>
2966
eedaf7f3
LP
2967 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2968 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2969
2970 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2971 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2972 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2973 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2974 but without truncating it.
f60b0813
ZJS
2975 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2976 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2977 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2978 single stream connection is created for both input and output.</para>
2979
e9dd6984
ZJS
2980 <para><option>append:<replaceable>path</replaceable></option> is similar to
2981 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2982 </para>
566b7d23 2983
8d7dab1f 2984 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2985 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2986 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2987 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2988 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2989 and therefore re-truncated for each command line. If the output file is truncated while another
2990 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2991 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2992 adjusting its offset, then the space between the file pointers of the two processes may be filled
2993 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2994 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2995 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2996 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2997 similar.</para>
8d7dab1f 2998
b8afec21
LP
2999 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
3000 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
3001
f60b0813 3002 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 3003 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
3004 option, following a <literal>:</literal> character
3005 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 3006 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
3007 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
3008 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
3009 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 3010 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
3011 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3012 for more details about named descriptors and their ordering.</para>
b8afec21 3013
eedaf7f3
LP
3014 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3015 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3016 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3017 above). Also note that in this case stdout (or stderr, see below) will be an
f7862b2a 3018 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be reopened. This means
eedaf7f3
LP
3019 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3020 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3021 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 3022
e0a12b96
MG
3023 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3024 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3025 setting defaults to <option>inherit</option>.</para>
3026
3027 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
3028 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3029 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3030 to be added to the unit (see above).</para></listitem>
3031 </varlistentry>
3032
3033 <varlistentry>
3034 <term><varname>StandardError=</varname></term>
3035
d58b613b 3036 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
3037 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3038 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3039 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3040 <literal>stderr</literal>.</para>
3041
3042 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3043 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3044 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3045 to be added to the unit (see above).</para></listitem>
3046 </varlistentry>
3047
3048 <varlistentry>
3049 <term><varname>StandardInputText=</varname></term>
3050 <term><varname>StandardInputData=</varname></term>
3051
c6e33c29
LP
3052 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3053 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3054 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3055 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3056 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
3057
3058 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3059 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 3060 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
3061 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3062 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3063 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3064
3065 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3066 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3067 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3068
3069 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3070 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3071 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3072 file. Assigning an empty string to either will reset the data buffer.</para>
3073
3074 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3075 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3076 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3077 details). This is particularly useful for large data configured with these two options. Example:</para>
3078
3079 <programlisting>…
3080StandardInput=data
4791083b
LP
3081StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3082 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3083 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3084 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3085 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3086 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3087 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
ec07c3c8
AK
3088…</programlisting>
3089
3090 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3091 </varlistentry>
3092
3093 <varlistentry>
b8afec21 3094 <term><varname>LogLevelMax=</varname></term>
142bd808 3095
b8afec21
LP
3096 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3097 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3098 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3099 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3100 messages). See <citerefentry
3101 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3102 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3103 this option to configure the logging system to drop log messages of a specific service above the specified
3104 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 3105 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
3106 of the processes belonging to this unit, as well as any log messages written by the system manager process
3107 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
3108 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3109 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3110 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3111 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3112 prohibit messages of higher log levels to be stored on disk, even though the per-unit
ec07c3c8
AK
3113 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3114
3115 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3116 </varlistentry>
3117
add00535 3118 <varlistentry>
b8afec21 3119 <term><varname>LogExtraFields=</varname></term>
add00535 3120
db11487d 3121 <listitem><para>Configures additional log metadata fields to include in all log records generated by
1092e82b
LB
3122 processes associated with this unit, including systemd. This setting takes one or more journal field
3123 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
db11487d
ZJS
3124 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3125 for details on the journal field concept. Even though the underlying journal implementation permits
3126 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3127 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3128 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3129 useful for attaching additional metadata to log records of a unit, but given that all fields and
3130 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
ec07c3c8
AK
3131 string to reset the list.</para>
3132
3133 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
add00535
LP
3134 </varlistentry>
3135
90fc172e
AZ
3136 <varlistentry>
3137 <term><varname>LogRateLimitIntervalSec=</varname></term>
3138 <term><varname>LogRateLimitBurst=</varname></term>
3139
8fb35004
ZJS
3140 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3141 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3142 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
57803335
LP
3143 within the interval are dropped until the interval is over. A message about the number of dropped
3144 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
8fb35004 3145 specified in the following units: "s", "min", "h", "ms", "us". See
57803335 3146 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
8fb35004 3147 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
57803335 3148 <varname>RateLimitBurst=</varname> configured in
8fb35004
ZJS
3149 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3150 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
bf63dadb 3151 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
8fb35004
ZJS
3152 This means that if you connect a service's stderr directly to a file via
3153 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3154 to messages written that way (but it will be enforced for messages generated via
3155 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3156 and similar functions).</para>
3157
3158 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
90fc172e
AZ
3159 </varlistentry>
3160
5b0a76d1 3161 <varlistentry>
523ea123
QD
3162 <term><varname>LogFilterPatterns=</varname></term>
3163
3164 <listitem><para>Define an extended regular expression to filter log messages based on the
3165 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3166 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3167 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3168 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3169
3170 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3171 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3172 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3173 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3174
3175 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3176 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3177 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3178 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3179 messages are processed directly after going through denied filters.</para>
3180
3181 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3182 messages coming from
3183 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3184 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3185 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
ec07c3c8
AK
3186 users.</para>
3187
3188 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
523ea123
QD
3189 </varlistentry>
3190
3191 <varlistentry>
5b0a76d1
LP
3192 <term><varname>LogNamespace=</varname></term>
3193
3194 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3195 user-defined string identifying the namespace. If not used the processes of the service are run in
3196 the default journal namespace, i.e. their log stream is collected and processed by
3197 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3198 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3199 or stdout/stderr logging) is collected and processed by an instance of the
3200 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3201 namespace. The log data is stored in a data store independent from the default log namespace's data
3202 store. See
3203 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3204 for details about journal namespaces.</para>
3205
3206 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3207 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3208 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
3209 propagation of mounts from the unit's processes to the host, similarly to how
3210 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
3211 not be used for services that need to establish mount points on the host.</para>
3212
3213 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3214 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3215 so that they are automatically established prior to the unit starting up. Note that when this option
3216 is used log output of this service does not appear in the regular
3217 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
3218 output, unless the <option>--namespace=</option> option is used.</para>
3219
ec07c3c8
AK
3220 <xi:include href="system-only.xml" xpointer="singular"/>
3221
3222 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
5b0a76d1
LP
3223 </varlistentry>
3224
798d3a52 3225 <varlistentry>
b8afec21 3226 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3227
eedaf7f3
LP
3228 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3229 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3230 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3231 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3232 the same settings in combination with <option>+console</option>) and only applies to log messages
3233 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3234 </varlistentry>
3235
3236 <varlistentry>
b8afec21 3237 <term><varname>SyslogFacility=</varname></term>
78e864e5 3238
b8afec21
LP
3239 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3240 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3241 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3242 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3243 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3244 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3245 <option>local7</option>. See <citerefentry
3246 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3247 details. This option is only useful when <varname>StandardOutput=</varname> or
3248 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3249 the same settings in combination with <option>+console</option>), and only applies to log messages
3250 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3251 </varlistentry>
3252
b1edf445 3253 <varlistentry>
b8afec21 3254 <term><varname>SyslogLevel=</varname></term>
b1edf445 3255
b8afec21
LP
3256 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3257 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3258 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3259 <option>debug</option>. See <citerefentry
3260 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3261 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3262 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3263 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3264 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3265 prefixed with a different log level which can be used to override the default log level specified here. The
3266 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3267 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3268 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3269 </varlistentry>
3270
3271 <varlistentry>
b8afec21 3272 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3273
b8afec21 3274 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3275 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3276 the same settings in combination with <option>+console</option>), log lines written by the executed
3277 process that are prefixed with a log level will be processed with this log level set but the prefix
3278 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3279 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3280 this prefixing see
3281 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3282 Defaults to true.</para></listitem>
3283 </varlistentry>
fdfcb946 3284
b8afec21
LP
3285 <varlistentry>
3286 <term><varname>TTYPath=</varname></term>
4a628360 3287
b8afec21
LP
3288 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3289 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3290 </varlistentry>
23a7448e 3291
b8afec21
LP
3292 <varlistentry>
3293 <term><varname>TTYReset=</varname></term>
3536f49e 3294
b8afec21 3295 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3296 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3297 </varlistentry>
3298
189cd8c2 3299 <varlistentry>
b8afec21 3300 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3301
b8afec21
LP
3302 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3303 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3304 </varlistentry>
3305
51462135
DDM
3306 <varlistentry>
3307 <term><varname>TTYRows=</varname></term>
3308 <term><varname>TTYColumns=</varname></term>
3309
3310 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
ec07c3c8
AK
3311 set to the empty string, the kernel default is used.</para>
3312
3313 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
51462135
DDM
3314 </varlistentry>
3315
53f47dfc 3316 <varlistentry>
b8afec21 3317 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3318
b8afec21
LP
3319 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3320 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3321 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3322 </varlistentry>
b8afec21
LP
3323 </variablelist>
3324 </refsect1>
3325
3220cf39
LP
3326 <refsect1>
3327 <title>Credentials</title>
3328
3329 <variablelist class='unit-directives'>
3330
3331 <varlistentry>
8a29862e 3332 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3333 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3334
3335 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3336 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3337 public and private) or certificates, user account information or identity information from host to
3338 services. The data is accessible from the unit's processes via the file system, at a read-only
3339 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3340 accessible to the user associated with the unit, via the
3341 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3342 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3343 environment variable to the unit's processes.</para>
3344
3345 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3346 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3347 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3348 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3349 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3350 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3351 easy IPC integration point for dynamically transferring credentials from other services.</para>
3352
3353 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3354 attempted to find a credential that the service manager itself received under the specified name —
3355 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3356 that invoked the service manager) into a service. If no matching system credential is found, the
3357 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3358 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3359 hence are recommended locations for credential data on disk. If
3360 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3361 <filename>/etc/credstore.encrypted/</filename>, and
3362 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3363
3364 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3365 a terse way to declare credentials to inherit from the service manager into a service. This option
3366 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3367
3368 <para>If an absolute path referring to a directory is specified, every file in that directory
3369 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3370 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3371 loading from a directory, symlinks will be ignored.</para>
3220cf39 3372
72267a55
LP
3373 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3374 characters and <constant>NUL</constant> bytes.</para>
3375
8a6a781b 3376 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3377 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3378 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3379 file or socket with an encrypted credential, as implemented by
8a6a781b 3380 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3381 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3382 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3383 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3384 from the system's TPM2 security chip, or with a secret key stored in
3385 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3386 authenticated credentials improves security as credentials are not stored in plaintext and only
3387 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3388 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3389 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3390 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3391 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3392 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3393 <varname>DeviceAllow=</varname>. See
3394 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3395 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3396
7704c347
LP
3397 <para>Note that encrypted credentials targeted for services of the per-user service manager must be
3398 encrypted with <command>systemd-creds encrypt --user</command>, and those for the system service
3399 manager without the <option>--user</option> switch. Encrypted credentials are always targeted to a
3400 specific user or the system as a whole, and it is ensured that per-user service managers cannot
3401 decrypt secrets intended for the system or for other users.</para>
3402
3220cf39
LP
3403 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3404 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3405 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3406 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3407 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3408 without having to open up access to all users.</para>
3409
3410 <para>In order to reference the path a credential may be read from within a
3411 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3412 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3413 a credential may be read from within a <varname>Environment=</varname> line use
cf371718
JB
3414 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3415 services the path may also be referenced as
3416 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3417 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3418 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3419 credentials, though, since it also works for user services.</para>
3220cf39 3420
75909cc7 3421 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3422
72267a55
LP
3423 <para>The service manager itself may receive system credentials that can be propagated to services
3424 from a hosting container manager or VM hypervisor. See the <ulink
3425 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3426 about the former. For the latter, pass <ulink
3427 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3428 11) with a prefix of <literal>io.systemd.credential:</literal> or
3429 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3430 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
0dea5b77
LP
3431 parsed (thus permitting binary data to be passed in). Example <ulink
3432 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
8de7de46
LP
3433 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3434 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3435 use the <command>qemu</command> <literal>fw_cfg</literal> node
0dea5b77
LP
3436 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3437 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3438 be passed from the UEFI firmware environment via
3439 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3440 from the initrd (see
3441 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
de70ecb3
LP
3442 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3443 <literal>systemd.set_credential_binary=</literal> switches (see
0dea5b77
LP
3444 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3445 not recommended since unprivileged userspace can read the kernel command line). </para>
72267a55 3446
d3dcf4e3
LP
3447 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3448 originate from an abstract namespace socket, that includes information about the unit and the
3449 credential ID in its socket name. Use <citerefentry
3450 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3451 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3452 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3453 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3454 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3455 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3456 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3457 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3458 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3459 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3460 consumers.</para>
3461
3462 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
aefdc112
AK
3463 Credentials</ulink> documentation.</para>
3464
3465 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3220cf39
LP
3466 </varlistentry>
3467
bbfb25f4
DDM
3468 <varlistentry>
3469 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3470
3471 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3472 attempt to find a credential that the service manager itself received under the specified name —
3473 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3474 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3475 matching the glob are passed to the unit. Matching credentials are searched for in the system
3476 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3477 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3478 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3479 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3480 same name are found, the first one found is used.</para>
3481
947c4d39
LP
3482 <para>The globbing expression implements a restrictive subset of <citerefentry
3483 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3484 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3485 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3486 except at the end of the glob expression.</para>
3487
bbfb25f4
DDM
3488 <para>When multiple credentials of the same name are found, credentials found by
3489 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
ec07c3c8
AK
3490 credentials found by <varname>ImportCredential=</varname>.</para>
3491
3492 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
bbfb25f4
DDM
3493 </varlistentry>
3494
3220cf39
LP
3495 <varlistentry>
3496 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3497 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3498
3499 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3500 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3501 instead of a file system path to read the data from. Do not use this option for data that is supposed
3502 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3503 user IDs, public key material and similar non-sensitive data. For everything else use
3504 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3505 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3506 a <constant>NUL</constant> byte).</para>
3220cf39 3507
8a6a781b
LP
3508 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3509 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3510 allows embedding confidential credentials securely directly in unit files. Use
3511 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3512 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3513 directly from plaintext credentials. For further details see
3514 <varname>LoadCredentialEncrypted=</varname> above.</para>
3515
bbfb25f4
DDM
3516 <para>When multiple credentials of the same name are found, credentials found by
3517 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3518 <varname>ImportCredential=</varname> take priority over credentials found by
3519 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3520 no credentials are found by any of the former. In this case not being able to retrieve the credential
3521 from the path specified in <varname>LoadCredential=</varname> or
aefdc112
AK
3522 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3523
3524 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3220cf39
LP
3525 </varlistentry>
3526 </variablelist>
3527 </refsect1>
3528
b8afec21
LP
3529 <refsect1>
3530 <title>System V Compatibility</title>
e0e2ecd5 3531 <variablelist class='unit-directives'>
189cd8c2 3532
f3e43635 3533 <varlistentry>
b8afec21 3534 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3535
b8afec21
LP
3536 <listitem><para>Takes a four character identifier string for an <citerefentry
3537 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3538 for this service. This should only be set for services such as <command>getty</command> implementations (such
3539 as <citerefentry
3540 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3541 entries must be created and cleared before and after execution, or for services that shall be executed as if
3542 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3543 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3544 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3545 service.</para></listitem>
f3e43635
TM
3546 </varlistentry>
3547
f4170c67 3548 <varlistentry>
b8afec21 3549 <term><varname>UtmpMode=</varname></term>
f4170c67 3550
b8afec21
LP
3551 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3552 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3553 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3554 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3555 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3556 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3557 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3558 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3559 <citerefentry
3560 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3561 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3562 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3563 generated. In this case, the invoked process may be any process that is suitable to be run as session
aefdc112
AK
3564 leader. Defaults to <literal>init</literal>.</para>
3565
3566 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
f4170c67
LP
3567 </varlistentry>
3568
798d3a52
ZJS
3569 </variablelist>
3570 </refsect1>
3571
3572 <refsect1>
82651d5b 3573 <title>Environment Variables in Spawned Processes</title>
798d3a52 3574
00819cc1
LP
3575 <para>Processes started by the service manager are executed with an environment variable block assembled from
3576 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3577 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3578 started by the user service manager instances generally do inherit all environment variables set for the service
3579 manager itself.</para>
3580
3581 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3582
3583 <itemizedlist>
3584 <listitem><para>Variables globally configured for the service manager, using the
3585 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3586 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3587 the kernel command line option <varname>systemd.setenv=</varname> understood by
3588 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3589 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3590 <command>set-environment</command> verb.</para></listitem>
00819cc1 3591
82651d5b 3592 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3593
82651d5b
ZJS
3594 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3595 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3596
82651d5b 3597 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3598
82651d5b
ZJS
3599 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3600 file.</para></listitem>
00819cc1 3601
46b07329
LP
3602 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3603 cf. <citerefentry
82651d5b
ZJS
3604 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3605 </para></listitem>
00819cc1
LP
3606 </itemizedlist>
3607
82651d5b
ZJS
3608 <para>If the same environment variable is set by multiple of these sources, the later source — according
3609 to the order of the list above — wins. Note that as the final step all variables listed in
3610 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3611 before it is passed to the executed process.</para>
3612
82651d5b
ZJS
3613 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3614 Services started by the system manager (PID 1) will be started, without additional service-specific
3615 configuration, with just a few environment variables. The user manager inherits environment variables as
3616 any other system service, but in addition may receive additional environment variables from PAM, and,
3617 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3618 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3619 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3620
3621 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3622 the effective system and user service environment blocks.</para>
3623
3624 <refsect2>
3625 <title>Environment Variables Set or Propagated by the Service Manager</title>
3626
3627 <para>The following environment variables are propagated by the service manager or generated internally
3628 for each invoked process:</para>
3629
3630 <variablelist class='environment-variables'>
3631 <varlistentry>
3632 <term><varname>$PATH</varname></term>
3633
3634 <listitem><para>Colon-separated list of directories to use when launching
3635 executables. <command>systemd</command> uses a fixed value of
3636 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
b0d3095f
LB
3637 in the system manager. In case of the user manager, a different path may be configured by the
3638 distribution. It is recommended to not rely on the order of entries, and have only one program
aefdc112
AK
3639 with a given name in <varname>$PATH</varname>.</para>
3640
3641 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3642 </varlistentry>
3643
3644 <varlistentry>
3645 <term><varname>$LANG</varname></term>
3646
3647 <listitem><para>Locale. Can be set in <citerefentry
3648 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3649 or on the kernel command line (see
3650 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3651 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
aefdc112
AK
3652 </para>
3653
3654 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3655 </varlistentry>
3656
3657 <varlistentry>
3658 <term><varname>$USER</varname></term>
3659 <term><varname>$LOGNAME</varname></term>
3660 <term><varname>$HOME</varname></term>
3661 <term><varname>$SHELL</varname></term>
3662
854eca4a
MY
3663 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3664 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3665 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3666 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
82651d5b 3667 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
3668 </para>
3669
3670 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3671 </varlistentry>
3672
3673 <varlistentry>
3674 <term><varname>$INVOCATION_ID</varname></term>
3675
da890466 3676 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
82651d5b
ZJS
3677 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3678 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3679 stored offline, such as the journal. The same ID is passed to all processes run as part of the
aefdc112
AK
3680 unit.</para>
3681
3682 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
3683 </varlistentry>
3684
3685 <varlistentry>
3686 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3687
3688 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3689 services run by the user <command>systemd</command> instance, as well as any system services that use
3690 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3691 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
aefdc112
AK
3692 information.</para>
3693
3694 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3695 </varlistentry>
3696
3697 <varlistentry>
3698 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3699 <term><varname>$STATE_DIRECTORY</varname></term>
3700 <term><varname>$CACHE_DIRECTORY</varname></term>
3701 <term><varname>$LOGS_DIRECTORY</varname></term>
3702 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3703
3704 <listitem><para>Absolute paths to the directories defined with
3705 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3706 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3707 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
aefdc112
AK
3708
3709 <xi:include href="version-info.xml" xpointer="v244"/>
82651d5b
ZJS
3710 </listitem>
3711 </varlistentry>
3712
3713 <varlistentry>
3714 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3715
3716 <listitem><para>An absolute path to the per-unit directory with credentials configured via
bbfb25f4
DDM
3717 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3718 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3719 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
aefdc112
AK
3720 <varname>DynamicUser=</varname> (and the superuser).</para>
3721
3722 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
82651d5b
ZJS
3723 </varlistentry>
3724
3725 <varlistentry>
3726 <term><varname>$MAINPID</varname></term>
3727
3728 <listitem><para>The PID of the unit's main process if it is
3729 known. This is only set for control processes as invoked by
aefdc112
AK
3730 <varname>ExecReload=</varname> and similar.</para>
3731
3732 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
82651d5b
ZJS
3733 </varlistentry>
3734
3735 <varlistentry>
3736 <term><varname>$MANAGERPID</varname></term>
3737
3738 <listitem><para>The PID of the user <command>systemd</command>
aefdc112
AK
3739 instance, set for processes spawned by it.</para>
3740
3741 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3742 </varlistentry>
3743
3744 <varlistentry>
3745 <term><varname>$LISTEN_FDS</varname></term>
3746 <term><varname>$LISTEN_PID</varname></term>
3747 <term><varname>$LISTEN_FDNAMES</varname></term>
3748
3749 <listitem><para>Information about file descriptors passed to a
3750 service for socket activation. See
3751 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3752 </para>
3753
3754 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3755 </varlistentry>
3756
3757 <varlistentry>
3758 <term><varname>$NOTIFY_SOCKET</varname></term>
3759
75b29fda 3760 <listitem><para>The socket <function>sd_notify()</function> talks to. See
82651d5b 3761 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3762 </para>
3763
3764 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
82651d5b
ZJS
3765 </varlistentry>
3766
3767 <varlistentry>
3768 <term><varname>$WATCHDOG_PID</varname></term>
3769 <term><varname>$WATCHDOG_USEC</varname></term>
3770
3771 <listitem><para>Information about watchdog keep-alive notifications. See
3772 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3773 </para>
3774
3775 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
82651d5b
ZJS
3776 </varlistentry>
3777
dc4e2940
YW
3778 <varlistentry>
3779 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3780
3781 <listitem><para>The PID of the unit process (e.g. process invoked by
3782 <varname>ExecStart=</varname>). The child process can use this information to determine
3783 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3784 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940 3785 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3786 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3787
3788 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
dc4e2940
YW
3789 </varlistentry>
3790
82651d5b
ZJS
3791 <varlistentry>
3792 <term><varname>$TERM</varname></term>
3793
3794 <listitem><para>Terminal type, set only for units connected to
3795 a terminal (<varname>StandardInput=tty</varname>,
3796 <varname>StandardOutput=tty</varname>, or
3797 <varname>StandardError=tty</varname>). See
3798 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
3799 </para>
3800
3801 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
82651d5b
ZJS
3802 </varlistentry>
3803
3804 <varlistentry>
3805 <term><varname>$LOG_NAMESPACE</varname></term>
3806
3807 <listitem><para>Contains the name of the selected logging namespace when the
aefdc112
AK
3808 <varname>LogNamespace=</varname> service setting is used.</para>
3809
3810 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
82651d5b
ZJS
3811 </varlistentry>
3812
3813 <varlistentry>
3814 <term><varname>$JOURNAL_STREAM</varname></term>
3815
3816 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3817 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3818 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3819 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3820 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3821 be compared with the values set in the environment variable to determine whether the process output is still
3822 connected to the journal. Note that it is generally not sufficient to only check whether
3823 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3824 standard output or standard error output, without unsetting the environment variable.</para>
3825
3826 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3827 stream socket, this environment variable will contain information about the standard error stream, as that's
3828 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3829 output and standard error, hence very likely the environment variable contains device and inode information
3830 matching both stream file descriptors.)</para>
3831
3832 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3833 protocol to the native journal protocol (using
3834 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3835 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
aefdc112
AK
3836 delivery of structured metadata along with logged messages.</para>
3837
3838 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
82651d5b
ZJS
3839 </varlistentry>
3840
3841 <varlistentry>
3842 <term><varname>$SERVICE_RESULT</varname></term>
3843
95c81c55 3844 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3845 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3846 "result". Currently, the following values are defined:</para>
3847
3848 <table>
3849 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3850 <tgroup cols='2'>
3851 <colspec colname='result'/>
3852 <colspec colname='meaning'/>
3853 <thead>
3854 <row>
3855 <entry>Value</entry>
3856 <entry>Meaning</entry>
3857 </row>
3858 </thead>
3859
3860 <tbody>
3861 <row>
3862 <entry><literal>success</literal></entry>
3863 <entry>The service ran successfully and exited cleanly.</entry>
3864 </row>
3865 <row>
3866 <entry><literal>protocol</literal></entry>
3867 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3868 </row>
3869 <row>
3870 <entry><literal>timeout</literal></entry>
3871 <entry>One of the steps timed out.</entry>
3872 </row>
3873 <row>
3874 <entry><literal>exit-code</literal></entry>
3875 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3876 </row>
3877 <row>
3878 <entry><literal>signal</literal></entry>
3879 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3880 </row>
3881 <row>
3882 <entry><literal>core-dump</literal></entry>
3883 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3884 </row>
3885 <row>
3886 <entry><literal>watchdog</literal></entry>
3887 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3888 </row>
b1b16aa9
RS
3889 <row>
3890 <entry><literal>exec-condition</literal></entry>
3891 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3892 </row>
3893 <row>
3894 <entry><literal>oom-kill</literal></entry>
3895 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3896 </row>
82651d5b
ZJS
3897 <row>
3898 <entry><literal>start-limit-hit</literal></entry>
3899 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3900 </row>
3901 <row>
3902 <entry><literal>resources</literal></entry>
3903 <entry>A catch-all condition in case a system operation failed.</entry>
3904 </row>
3905 </tbody>
3906 </tgroup>
3907 </table>
3908
3909 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3910 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3911 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3912 that managed to start up correctly, and the latter covers both services that failed during their start-up and
aefdc112
AK
3913 those which failed during their runtime.</para>
3914
3915 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
3916 </varlistentry>
3917
3918 <varlistentry>
3919 <term><varname>$EXIT_CODE</varname></term>
3920 <term><varname>$EXIT_STATUS</varname></term>
3921
95c81c55 3922 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3923 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3924 information of the main process of the service. For the precise definition of the exit code and status, see
3925 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3926 is one of <literal>exited</literal>, <literal>killed</literal>,
3927 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3928 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3929 that these environment variables are only set if the service manager succeeded to start and identify the main
3930 process of the service.</para>
3931
3932 <table>
3933 <title>Summary of possible service result variable values</title>
3934 <tgroup cols='3'>
3935 <colspec colname='result' />
3936 <colspec colname='code' />
3937 <colspec colname='status' />
3938 <thead>
3939 <row>
3940 <entry><varname>$SERVICE_RESULT</varname></entry>
3941 <entry><varname>$EXIT_CODE</varname></entry>
3942 <entry><varname>$EXIT_STATUS</varname></entry>
3943 </row>
3944 </thead>
3945
3946 <tbody>
3947 <row>
3948 <entry morerows="1" valign="top"><literal>success</literal></entry>
3949 <entry valign="top"><literal>killed</literal></entry>
3950 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3951 </row>
3952 <row>
3953 <entry valign="top"><literal>exited</literal></entry>
3954 <entry><literal>0</literal></entry>
3955 </row>
3956 <row>
3957 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3958 <entry valign="top">not set</entry>
3959 <entry>not set</entry>
3960 </row>
3961 <row>
3962 <entry><literal>exited</literal></entry>
3963 <entry><literal>0</literal></entry>
3964 </row>
3965 <row>
3966 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3967 <entry valign="top"><literal>killed</literal></entry>
3968 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3969 </row>
3970 <row>
3971 <entry valign="top"><literal>exited</literal></entry>
3972 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3973 >3</literal>, …, <literal>255</literal></entry>
3974 </row>
3975 <row>
3976 <entry valign="top"><literal>exit-code</literal></entry>
3977 <entry valign="top"><literal>exited</literal></entry>
3978 <entry><literal>1</literal>, <literal>2</literal>, <literal
3979 >3</literal>, …, <literal>255</literal></entry>
3980 </row>
3981 <row>
3982 <entry valign="top"><literal>signal</literal></entry>
3983 <entry valign="top"><literal>killed</literal></entry>
3984 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3985 </row>
3986 <row>
3987 <entry valign="top"><literal>core-dump</literal></entry>
3988 <entry valign="top"><literal>dumped</literal></entry>
3989 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3990 </row>
3991 <row>
3992 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3993 <entry><literal>dumped</literal></entry>
3994 <entry><literal>ABRT</literal></entry>
3995 </row>
3996 <row>
3997 <entry><literal>killed</literal></entry>
3998 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3999 </row>
4000 <row>
4001 <entry><literal>exited</literal></entry>
4002 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
4003 >3</literal>, …, <literal>255</literal></entry>
4004 </row>
4005 <row>
4006 <entry valign="top"><literal>exec-condition</literal></entry>
4007 <entry><literal>exited</literal></entry>
4008 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
4009 >4</literal>, …, <literal>254</literal></entry>
4010 </row>
4011 <row>
4012 <entry valign="top"><literal>oom-kill</literal></entry>
4013 <entry valign="top"><literal>killed</literal></entry>
4014 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4015 </row>
4016 <row>
4017 <entry><literal>start-limit-hit</literal></entry>
4018 <entry>not set</entry>
4019 <entry>not set</entry>
4020 </row>
4021 <row>
4022 <entry><literal>resources</literal></entry>
4023 <entry>any of the above</entry>
4024 <entry>any of the above</entry>
4025 </row>
4026 <row>
4027 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4028 </row>
4029 </tbody>
4030 </tgroup>
aefdc112
AK
4031 </table>
4032
4033 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
4034 </varlistentry>
4035
03e1b666 4036 <varlistentry>
95c81c55
LB
4037 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4038 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4039 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4040 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4041 <term><varname>$MONITOR_UNIT</varname></term>
4042
6a1d8f11 4043 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
4044 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4045 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
4046 </para>
4047
95c81c55
LB
4048 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4049 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4050 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4051 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 4052 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
4053
4054 <para>Note that when multiple services trigger the same unit, those variables will be
4055 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4056 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4057 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
ec07c3c8
AK
4058 units.</para>
4059
4060 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
03e1b666
PM
4061 </varlistentry>
4062
82651d5b
ZJS
4063 <varlistentry>
4064 <term><varname>$PIDFILE</varname></term>
4065
4066 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4067 a service that uses the <varname>PIDFile=</varname> setting, see
4068 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4069 for details. Service code may use this environment variable to automatically generate a PID file at
4070 the location configured in the unit file. This field is set to an absolute path in the file
aefdc112
AK
4071 system.</para>
4072
4073 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
82651d5b
ZJS
4074 </varlistentry>
4075
e7a25942
LP
4076 <varlistentry>
4077 <term><varname>$REMOTE_ADDR</varname></term>
4078 <term><varname>$REMOTE_PORT</varname></term>
4079
4080 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4081 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
ec07c3c8
AK
4082 port number of the remote peer of the socket connection.</para>
4083
4084 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
e7a25942
LP
4085 </varlistentry>
4086
4c420328
LB
4087 <varlistentry>
4088 <term><varname>$TRIGGER_UNIT</varname></term>
4089 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
4090 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4091 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 4092
c8bc7519 4093 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
4094 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4095 this information is provided in a best-effort way. For example, multiple triggers happening one after
4096 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4097 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4098 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
ec07c3c8
AK
4099 </para>
4100
4101 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4c420328
LB
4102 </varlistentry>
4103
6bb00842
LP
4104 <varlistentry>
4105 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4106 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4107
4108 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4109 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4110 Handling</ulink> for details about these variables and the service protocol data they
ec07c3c8
AK
4111 convey.</para>
4112
4113 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
6bb00842
LP
4114 </varlistentry>
4115
75b29fda
LP
4116 <varlistentry>
4117 <term><varname>$FDSTORE</varname></term>
4118
67da7e9a
ZJS
4119 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4120 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4121 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
75b29fda 4122 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67da7e9a 4123 for details). Applications may check this environment variable before sending file descriptors to
bf63dadb
ZJS
4124 the service manager via
4125 <citerefentry><refentrytitle>sd_pid_notify_with_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
4126 </para>
ec07c3c8
AK
4127
4128 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
75b29fda
LP
4129 </varlistentry>
4130
82651d5b
ZJS
4131 </variablelist>
4132
4133 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4134 of the selected PAM stack, additional environment variables defined by systemd may be set for
4135 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4136 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4137 </refsect2>
46b07329 4138
798d3a52
ZJS
4139 </refsect1>
4140
91a8f867 4141 <refsect1>
82651d5b 4142 <title>Process Exit Codes</title>
91a8f867
JS
4143
4144 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4145 with the settings above. In that case the already created service process will exit with a non-zero exit code
4146 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4147 error codes, after having been created by the <citerefentry
4148 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4149 before the matching <citerefentry
4150 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4151 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4152 manager itself are used.</para>
4153
4154 <para>The following basic service exit codes are defined by the C library.</para>
4155
4156 <table>
4157 <title>Basic C library exit codes</title>
4158 <tgroup cols='3'>
4159 <thead>
4160 <row>
4161 <entry>Exit Code</entry>
4162 <entry>Symbolic Name</entry>
4163 <entry>Description</entry>
4164 </row>
4165 </thead>
4166 <tbody>
4167 <row>
4168 <entry>0</entry>
4169 <entry><constant>EXIT_SUCCESS</constant></entry>
4170 <entry>Generic success code.</entry>
4171 </row>
4172 <row>
4173 <entry>1</entry>
4174 <entry><constant>EXIT_FAILURE</constant></entry>
4175 <entry>Generic failure or unspecified error.</entry>
4176 </row>
4177 </tbody>
4178 </tgroup>
4179 </table>
4180
4181 <para>The following service exit codes are defined by the <ulink
29a3d5ca 4182 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
4183 </para>
4184
4185 <table>
4186 <title>LSB service exit codes</title>
4187 <tgroup cols='3'>
4188 <thead>
4189 <row>
4190 <entry>Exit Code</entry>
4191 <entry>Symbolic Name</entry>
4192 <entry>Description</entry>
4193 </row>
4194 </thead>
4195 <tbody>
4196 <row>
4197 <entry>2</entry>
4198 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4199 <entry>Invalid or excess arguments.</entry>
4200 </row>
4201 <row>
4202 <entry>3</entry>
4203 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4204 <entry>Unimplemented feature.</entry>
4205 </row>
4206 <row>
4207 <entry>4</entry>
4208 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4209 <entry>The user has insufficient privileges.</entry>
4210 </row>
4211 <row>
4212 <entry>5</entry>
4213 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4214 <entry>The program is not installed.</entry>
4215 </row>
4216 <row>
4217 <entry>6</entry>
4218 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4219 <entry>The program is not configured.</entry>
4220 </row>
4221 <row>
4222 <entry>7</entry>
4223 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4224 <entry>The program is not running.</entry>
4225 </row>
4226 </tbody>
4227 </tgroup>
4228 </table>
4229
4230 <para>
4231 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4232 used by the service manager to indicate problems during process invocation:
4233 </para>
4234 <table>
4235 <title>systemd-specific exit codes</title>
4236 <tgroup cols='3'>
4237 <thead>
4238 <row>
4239 <entry>Exit Code</entry>
4240 <entry>Symbolic Name</entry>
4241 <entry>Description</entry>
4242 </row>
4243 </thead>
4244 <tbody>
4245 <row>
4246 <entry>200</entry>
4247 <entry><constant>EXIT_CHDIR</constant></entry>
4248 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4249 </row>
4250 <row>
4251 <entry>201</entry>
4252 <entry><constant>EXIT_NICE</constant></entry>
4253 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4254 </row>
4255 <row>
4256 <entry>202</entry>
4257 <entry><constant>EXIT_FDS</constant></entry>
4258 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4259 </row>
4260 <row>
4261 <entry>203</entry>
4262 <entry><constant>EXIT_EXEC</constant></entry>
4263 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4264 </row>
4265 <row>
4266 <entry>204</entry>
4267 <entry><constant>EXIT_MEMORY</constant></entry>
4268 <entry>Failed to perform an action due to memory shortage.</entry>
4269 </row>
4270 <row>
4271 <entry>205</entry>
4272 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 4273 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
4274 </row>
4275 <row>
4276 <entry>206</entry>
4277 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4278 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4279 </row>
4280 <row>
4281 <entry>207</entry>
4282 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4283 <entry>Failed to set process signal mask.</entry>
4284 </row>
4285 <row>
4286 <entry>208</entry>
4287 <entry><constant>EXIT_STDIN</constant></entry>
4288 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4289 </row>
4290 <row>
4291 <entry>209</entry>
4292 <entry><constant>EXIT_STDOUT</constant></entry>
4293 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4294 </row>
4295 <row>
4296 <entry>210</entry>
4297 <entry><constant>EXIT_CHROOT</constant></entry>
4298 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4299 </row>
4300 <row>
4301 <entry>211</entry>
4302 <entry><constant>EXIT_IOPRIO</constant></entry>
4303 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4304 </row>
4305 <row>
4306 <entry>212</entry>
4307 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4308 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4309 </row>
4310 <row>
4311 <entry>213</entry>
4312 <entry><constant>EXIT_SECUREBITS</constant></entry>
4313 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4314 </row>
4315 <row>
4316 <entry>214</entry>
4317 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4318 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4319 </row>
4320 <row>
4321 <entry>215</entry>
4322 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4323 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4324 </row>
4325 <row>
4326 <entry>216</entry>
4327 <entry><constant>EXIT_GROUP</constant></entry>
4328 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4329 </row>
4330 <row>
4331 <entry>217</entry>
4332 <entry><constant>EXIT_USER</constant></entry>
4333 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4334 </row>
4335 <row>
4336 <entry>218</entry>
4337 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4338 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4339 </row>
4340 <row>
4341 <entry>219</entry>
4342 <entry><constant>EXIT_CGROUP</constant></entry>
4343 <entry>Setting up the service control group failed.</entry>
4344 </row>
4345 <row>
4346 <entry>220</entry>
4347 <entry><constant>EXIT_SETSID</constant></entry>
4348 <entry>Failed to create new process session.</entry>
4349 </row>
4350 <row>
4351 <entry>221</entry>
4352 <entry><constant>EXIT_CONFIRM</constant></entry>
4353 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4354 </row>
4355 <row>
4356 <entry>222</entry>
4357 <entry><constant>EXIT_STDERR</constant></entry>
4358 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4359 </row>
4360 <row>
4361 <entry>224</entry>
4362 <entry><constant>EXIT_PAM</constant></entry>
4363 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4364 </row>
4365 <row>
4366 <entry>225</entry>
4367 <entry><constant>EXIT_NETWORK</constant></entry>
4368 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4369 </row>
4370 <row>
4371 <entry>226</entry>
4372 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4373 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4374 </row>
4375 <row>
4376 <entry>227</entry>
4377 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4378 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4379 </row>
4380 <row>
4381 <entry>228</entry>
4382 <entry><constant>EXIT_SECCOMP</constant></entry>
4383 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4384 </row>
4385 <row>
4386 <entry>229</entry>
4387 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4388 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4389 </row>
4390 <row>
4391 <entry>230</entry>
4392 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4393 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4394 </row>
4395 <row>
4396 <entry>231</entry>
4397 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4398 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4399 </row>
4400 <row>
4401 <entry>232</entry>
4402 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4403 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4404 </row>
4405 <row>
4406 <entry>233</entry>
4407 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4408 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4409 </row>
4410 <row>
4411 <entry>235</entry>
4412 <entry><constant>EXIT_CHOWN</constant></entry>
4413 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4414 </row>
4415 <row>
4416 <entry>236</entry>
4417 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4418 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4419 </row>
4420 <row>
4421 <entry>237</entry>
4422 <entry><constant>EXIT_KEYRING</constant></entry>
4423 <entry>Failed to set up kernel keyring.</entry>
4424 </row>
4425 <row>
4426 <entry>238</entry>
4427 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4428 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4429 </row>
4430 <row>
4431 <entry>239</entry>
4432 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4433 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4434 </row>
4435 <row>
4436 <entry>240</entry>
4437 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4438 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4439 </row>
4440 <row>
4441 <entry>241</entry>
4442 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4443 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4444 </row>
b070c7c0
MS
4445 <row>
4446 <entry>242</entry>
4447 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4448 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4449 </row>
3220cf39
LP
4450 <row>
4451 <entry>243</entry>
4452 <entry><constant>EXIT_CREDENTIALS</constant></entry>
bbfb25f4 4453 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3220cf39 4454 </row>
d6d6f55d
ILG
4455 <row>
4456 <entry>245</entry>
4457 <entry><constant>EXIT_BPF</constant></entry>
4458 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4459 </row>
91a8f867
JS
4460 </tbody>
4461 </tgroup>
4462 </table>
3e0bff7d
LP
4463
4464 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4465
4466 <table>
4467 <title>BSD exit codes</title>
4468 <tgroup cols='3'>
4469 <thead>
4470 <row>
4471 <entry>Exit Code</entry>
4472 <entry>Symbolic Name</entry>
4473 <entry>Description</entry>
4474 </row>
4475 </thead>
4476 <tbody>
4477 <row>
4478 <entry>64</entry>
4479 <entry><constant>EX_USAGE</constant></entry>
4480 <entry>Command line usage error</entry>
4481 </row>
4482 <row>
4483 <entry>65</entry>
4484 <entry><constant>EX_DATAERR</constant></entry>
4485 <entry>Data format error</entry>
4486 </row>
4487 <row>
4488 <entry>66</entry>
4489 <entry><constant>EX_NOINPUT</constant></entry>
4490 <entry>Cannot open input</entry>
4491 </row>
4492 <row>
4493 <entry>67</entry>
4494 <entry><constant>EX_NOUSER</constant></entry>
4495 <entry>Addressee unknown</entry>
4496 </row>
4497 <row>
4498 <entry>68</entry>
4499 <entry><constant>EX_NOHOST</constant></entry>
4500 <entry>Host name unknown</entry>
4501 </row>
4502 <row>
4503 <entry>69</entry>
4504 <entry><constant>EX_UNAVAILABLE</constant></entry>
4505 <entry>Service unavailable</entry>
4506 </row>
4507 <row>
4508 <entry>70</entry>
4509 <entry><constant>EX_SOFTWARE</constant></entry>
4510 <entry>internal software error</entry>
4511 </row>
4512 <row>
4513 <entry>71</entry>
4514 <entry><constant>EX_OSERR</constant></entry>
4515 <entry>System error (e.g., can't fork)</entry>
4516 </row>
4517 <row>
4518 <entry>72</entry>
4519 <entry><constant>EX_OSFILE</constant></entry>
4520 <entry>Critical OS file missing</entry>
4521 </row>
4522 <row>
4523 <entry>73</entry>
4524 <entry><constant>EX_CANTCREAT</constant></entry>
4525 <entry>Can't create (user) output file</entry>
4526 </row>
4527 <row>
4528 <entry>74</entry>
4529 <entry><constant>EX_IOERR</constant></entry>
4530 <entry>Input/output error</entry>
4531 </row>
4532 <row>
4533 <entry>75</entry>
4534 <entry><constant>EX_TEMPFAIL</constant></entry>
4535 <entry>Temporary failure; user is invited to retry</entry>
4536 </row>
4537 <row>
4538 <entry>76</entry>
4539 <entry><constant>EX_PROTOCOL</constant></entry>
4540 <entry>Remote error in protocol</entry>
4541 </row>
4542 <row>
4543 <entry>77</entry>
4544 <entry><constant>EX_NOPERM</constant></entry>
4545 <entry>Permission denied</entry>
4546 </row>
4547 <row>
4548 <entry>78</entry>
4549 <entry><constant>EX_CONFIG</constant></entry>
4550 <entry>Configuration error</entry>
4551 </row>
4552 </tbody>
4553 </tgroup>
4554 </table>
91a8f867
JS
4555 </refsect1>
4556
03e1b666
PM
4557 <refsect1>
4558 <title>Examples</title>
4559
4560 <example>
95c81c55 4561 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4562
4563 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4564 <varname>OnFailure=</varname> dependency.</para>
4565
4566 <programlisting>
4567[Unit]
4568Description=Service which can trigger an OnFailure= dependency
4569OnFailure=myhandler.service
4570
4571[Service]
4572ExecStart=/bin/myprogram
4573 </programlisting>
4574
4575 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4576 <varname>OnSuccess=</varname> dependency.</para>
4577
4578 <programlisting>
4579[Unit]
4580Description=Service which can trigger an OnSuccess= dependency
4581OnSuccess=myhandler.service
4582
4583[Service]
4584ExecStart=/bin/mysecondprogram
4585 </programlisting>
4586
4587 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4588 by any of the above services.</para>
4589
4590 <programlisting>
4591[Unit]
4592Description=Acts on service failing or succeeding
4593
4594[Service]
95c81c55 4595ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4596 </programlisting>
4597
4598 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4599 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4600 monitor variables would be set as follows:</para>
03e1b666
PM
4601
4602 <programlisting>
95c81c55
LB
4603MONITOR_SERVICE_RESULT=exit-code
4604MONITOR_EXIT_CODE=exited
4605MONITOR_EXIT_STATUS=1
4606MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4607MONITOR_UNIT=myfailer.service
03e1b666
PM
4608 </programlisting>
4609
4610 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4611 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4612 monitor variables would be set as follows:</para>
03e1b666
PM
4613
4614 <programlisting>
95c81c55
LB
4615MONITOR_SERVICE_RESULT=success
4616MONITOR_EXIT_CODE=exited
4617MONITOR_EXIT_STATUS=0
4618MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4619MONITOR_UNIT=mysuccess.service
03e1b666
PM
4620 </programlisting>
4621
4622 </example>
4623
4624 </refsect1>
4625
798d3a52
ZJS
4626 <refsect1>
4627 <title>See Also</title>
13a69c12
DT
4628 <para><simplelist type="inline">
4629 <member><citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4630 <member><citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4631 <member><citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4632 <member><citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4633 <member><citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4634 <member><citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4635 <member><citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4636 <member><citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4637 <member><citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4638 <member><citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4639 <member><citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4640 <member><citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4641 <member><citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry></member>
4642 <member><citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry></member>
4643 <member><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4644 <member><citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry></member>
4645 <member><citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry></member>
4646 </simplelist></para>
798d3a52 4647 </refsect1>
dd1eb43b
LP
4648
4649</refentry>