]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #30284 from YHNdnzj/fstab-wantedby-defaultdeps
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
106 </varlistentry>
107
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
156 </example>
157
158 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>RootImage=</varname></term>
163
164 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
165 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
166 or loopback file instead of a directory. The device node or file system image file needs to contain a
167 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
168 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
169 that follows the
170 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
171 Discoverable Partitions Specification</ulink>.</para>
172
173 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
174 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
175 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
176 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
177 to <varname>DeviceAllow=</varname>. See
178 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
179 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
180 <varname>PrivateDevices=</varname> below, as it may change the setting of
181 <varname>DevicePolicy=</varname>.</para>
182
183 <para>Units making use of <varname>RootImage=</varname> automatically gain an
184 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
185
186 <para>The host's
187 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
188 file will be made available for the service (read-only) as
189 <filename>/run/host/os-release</filename>.
190 It will be updated automatically on soft reboot (see:
191 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
192 in case the service is configured to survive it.</para>
193
194 <xi:include href="system-only.xml" xpointer="singular"/>
195
196 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
197 </varlistentry>
198
199 <varlistentry>
200 <term><varname>RootImageOptions=</varname></term>
201
202 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
203 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
204 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
205 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
206 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
207 refer to
208 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
209 </para>
210
211 <para>Valid partition names follow the
212 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
213 Discoverable Partitions Specification</ulink>:
214 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
215 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
216 <constant>var</constant>.</para>
217
218 <xi:include href="system-only.xml" xpointer="singular"/>
219
220 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
221 </varlistentry>
222
223 <varlistentry>
224 <term><varname>RootEphemeral=</varname></term>
225
226 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
227 copy of the root directory or root image. The ephemeral copy is placed in
228 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
229 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
230 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
231 </para>
232
233 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
234 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
235 When using <varname>RootEphemeral=</varname> with root directories,
236 <citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs-man5.html'>btrfs</refentrytitle><manvolnum>5</manvolnum></citerefentry>
237 should be used as the filesystem and the root directory should ideally be a subvolume which
238 <command>systemd</command> can snapshot to make the ephemeral copy. For root images, a filesystem
239 with support for reflinks should be used to ensure an efficient ephemeral copy.</para>
240
241 <xi:include href="system-only.xml" xpointer="singular"/>
242
243 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
244 </varlistentry>
245
246 <varlistentry>
247 <term><varname>RootHash=</varname></term>
248
249 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
250 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
251 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
252 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
253 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
254 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
255 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
256 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
257 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
258 found next to the image file, bearing otherwise the same name (except if the image has the
259 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
260 is read from it and automatically used, also as formatted hexadecimal characters.</para>
261
262 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
263 Verity protected, in which case the root hash may configured via an extended attribute
264 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
265 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
266 system via the unit file directly.</para>
267
268 <xi:include href="system-only.xml" xpointer="singular"/>
269
270 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
271 </varlistentry>
272
273 <varlistentry>
274 <term><varname>RootHashSignature=</varname></term>
275
276 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
277 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
278 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
279 hash is valid and signed by a public key present in the kernel keyring. If this option is not
280 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
281 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
282 in which case the signature file must not have it in its name), the signature is read from it and
283 automatically used.</para>
284
285 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
286 Verity protected, in which case the signature for the root hash may configured via a
287 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
288 configure the root hash signature for the <filename>/usr/</filename> via the unit file
289 directly.</para>
290
291 <xi:include href="system-only.xml" xpointer="singular"/>
292
293 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
294 </varlistentry>
295
296 <varlistentry>
297 <term><varname>RootVerity=</varname></term>
298
299 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
300 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
301 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
302 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
303 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
304 not have it in its name), the verity data is read from it and automatically used.</para>
305
306 <para>This option is supported only for disk images that contain a single file system, without an
307 enveloping partition table. Images that contain a GPT partition table should instead include both
308 root file system and matching Verity data in the same image, implementing the
309 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
310 Discoverable Partitions Specification</ulink>.</para>
311
312 <xi:include href="system-only.xml" xpointer="singular"/>
313
314 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
315 </varlistentry>
316
317 <varlistentry>
318 <term><varname>RootImagePolicy=</varname></term>
319 <term><varname>MountImagePolicy=</varname></term>
320 <term><varname>ExtensionImagePolicy=</varname></term>
321
322 <listitem><para>Takes an image policy string as per
323 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
324 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
325 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
326 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
327
328 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
329 usr=verity+signed+encrypted+unprotected+absent: \
330 home=encrypted+unprotected+absent: \
331 srv=encrypted+unprotected+absent: \
332 tmp=encrypted+unprotected+absent: \
333 var=encrypted+unprotected+absent</programlisting>
334
335 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
336
337 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
338 usr=verity+signed+encrypted+unprotected+absent</programlisting>
339
340 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
341 </varlistentry>
342
343 <varlistentry>
344 <term><varname>MountAPIVFS=</varname></term>
345
346 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
347 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
348 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
349 already mounted. Note that this option has no effect unless used in conjunction with
350 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
351 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
352 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
353 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
354 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
355 <varname>PrivateDevices=</varname>.</para>
356
357 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
358 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
359 will be used as an intermediate step to store them before being moved to the final mount point.</para>
360
361 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
362 </varlistentry>
363
364 <varlistentry>
365 <term><varname>ProtectProc=</varname></term>
366
367 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
368 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
369 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
370 the unit that controls which directories with process metainformation
371 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
372 <literal>noaccess</literal> the ability to access most of other users' process metadata in
373 <filename>/proc/</filename> is taken away for processes of the service. When set to
374 <literal>invisible</literal> processes owned by other users are hidden from
375 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
376 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
377 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
378 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
379 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
380 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
381 be used with services that shall be able to install mount points in the host file system
382 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
383 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
384 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
385 cannot be used for services that need to access metainformation about other users' processes. This
386 option implies <varname>MountAPIVFS=</varname>.</para>
387
388 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
389 setting remains without effect, and the unit's processes will be able to access and see other process
390 as if the option was not used.</para>
391
392 <xi:include href="system-only.xml" xpointer="singular"/>
393
394 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
395 </varlistentry>
396
397 <varlistentry>
398 <term><varname>ProcSubset=</varname></term>
399
400 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
401 <literal>pid</literal>, all files and directories not directly associated with process management and
402 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
403 unit's processes. This controls the <literal>subset=</literal> mount option of the
404 <literal>procfs</literal> instance for the unit. For further details see <ulink
405 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
406 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
407 which are made unavailable with this setting. Since these APIs are used frequently this option is
408 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
409
410 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
411 namespacing, and hence the same restrictions apply: it is only available to system services, it
412 disables mount propagation to the host mount table, and it implies
413 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
414 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
415 <literal>procfs</literal>.</para>
416
417 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
418 </varlistentry>
419
420 <varlistentry>
421 <term><varname>BindPaths=</varname></term>
422 <term><varname>BindReadOnlyPaths=</varname></term>
423
424 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
425 available at an additional place in the unit's view of the file system. Any bind mounts created with this
426 option are specific to the unit, and are not visible in the host's mount table. This option expects a
427 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
428 source path, destination path and option string, where the latter two are optional. If only a source path is
429 specified the source and destination is taken to be the same. The option string may be either
430 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
431 mount. If the destination path is omitted, the option string must be omitted too.
432 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
433 when its source path does not exist.</para>
434
435 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
436 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
437 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
438 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
439 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
440 used.</para>
441
442 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
443 is used. In this case the source path refers to a path on the host file system, while the destination path
444 refers to a path below the root directory of the unit.</para>
445
446 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
447 is not possible to use those options for mount points nested underneath paths specified in
448 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
449 directories if <varname>ProtectHome=yes</varname> is
450 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
451 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
452
453 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
454 </varlistentry>
455
456 <varlistentry>
457 <term><varname>MountImages=</varname></term>
458
459 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
460 system hierarchy from a block device node or loopback file, but the destination directory can be
461 specified as well as mount options. This option expects a whitespace separated list of mount
462 definitions. Each definition consists of a colon-separated tuple of source path and destination
463 definitions, optionally followed by another colon and a list of mount options.</para>
464
465 <para>Mount options may be defined as a single comma-separated list of options, in which case they
466 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
467 of partition name and mount options. Valid partition names and mount options are the same as for
468 <varname>RootImageOptions=</varname> setting described above.</para>
469
470 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
471 ignored when its source path does not exist. The source argument is a path to a block device node or
472 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
473 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
474 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
475 unit, and are not visible in the host's mount table.</para>
476
477 <para>These settings may be used more than once, each usage appends to the unit's list of mount
478 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
479 reset.</para>
480
481 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
482 is not possible to use those options for mount points nested underneath paths specified in
483 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
484 directories if <varname>ProtectHome=yes</varname> is specified.</para>
485
486 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
487 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
488 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
489 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
490 to <varname>DeviceAllow=</varname>. See
491 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
492 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
493 <varname>PrivateDevices=</varname> below, as it may change the setting of
494 <varname>DevicePolicy=</varname>.</para>
495
496 <xi:include href="system-only.xml" xpointer="singular"/>
497
498 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
499 </varlistentry>
500
501 <varlistentry>
502 <term><varname>ExtensionImages=</varname></term>
503
504 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
505 system hierarchy from a block device node or loopback file, but instead of providing a destination
506 path, an overlay will be set up. This option expects a whitespace separated list of mount
507 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
508 mount options.</para>
509
510 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
511 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
512 hierarchy for confext images. The order in which the images are listed will determine the
513 order in which the overlay is laid down: images specified first to last will result in overlayfs
514 layers bottom to top.</para>
515
516 <para>Mount options may be defined as a single comma-separated list of options, in which case they
517 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
518 of partition name and mount options. Valid partition names and mount options are the same as for
519 <varname>RootImageOptions=</varname> setting described above.</para>
520
521 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
522 ignored when its source path does not exist. The source argument is a path to a block device node or
523 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
524 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
525 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
526 unit, and are not visible in the host's mount table.</para>
527
528 <para>These settings may be used more than once, each usage appends to the unit's list of image
529 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
530 reset.</para>
531
532 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
533 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
534 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
535 or the host. See:
536 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
537 To disable the safety check that the extension-release file name matches the image file name, the
538 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
539
540 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
541 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
542 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
543 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
544 to <varname>DeviceAllow=</varname>. See
545 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
546 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
547 <varname>PrivateDevices=</varname> below, as it may change the setting of
548 <varname>DevicePolicy=</varname>.</para>
549
550 <xi:include href="system-only.xml" xpointer="singular"/>
551
552 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
553 </varlistentry>
554
555 <varlistentry>
556 <term><varname>ExtensionDirectories=</varname></term>
557
558 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
559 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
560 up. This option expects a whitespace separated list of source directories.</para>
561
562 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
563 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
564 hierarchy for confext images. The order in which the directories are listed will determine
565 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
566 layers bottom to top.</para>
567
568 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
569 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
570 specific to the unit, and are not visible in the host's mount table.</para>
571
572 <para>These settings may be used more than once, each usage appends to the unit's list of directories
573 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
574 reset.</para>
575
576 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
577 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
578 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
579 or the host. See:
580 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
581
582 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
583 which was first introduced in kernel v5.11.</para>
584
585 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
586
587 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
588 </varlistentry>
589 </variablelist>
590 </refsect1>
591
592 <refsect1>
593 <title>User/Group Identity</title>
594
595 <xi:include href="system-only.xml" xpointer="plural"/>
596
597 <variablelist class='unit-directives'>
598
599 <varlistentry>
600 <term><varname>User=</varname></term>
601 <term><varname>Group=</varname></term>
602
603 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
604 user or group name, or a numeric ID as argument. For system services (services run by the system service
605 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
606 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
607 used to specify a different user. For user services of any other user, switching user identity is not
608 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
609 is set, the default group of the user is used. This setting does not affect commands whose command line is
610 prefixed with <literal>+</literal>.</para>
611
612 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
613 warnings in many cases where user/group names do not adhere to the following rules: the specified
614 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
615 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
616 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
617 user/group name must have at least one character, and at most 31. These restrictions are made in
618 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
619 systems. For further details on the names accepted and the names warned about see <ulink
620 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
621
622 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
623 dynamically allocated at the time the service is started, and released at the time the service is
624 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
625 is not used the specified user and group must have been created statically in the user database no
626 later than the moment the service is started, for example using the
627 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
628 facility, which is applied at boot or package install time. If the user does not exist by then
629 program invocation will fail.</para>
630
631 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
632 from the specified user's default group list, as defined in the system's user and group
633 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
634 setting (see below).</para></listitem>
635 </varlistentry>
636
637 <varlistentry>
638 <term><varname>DynamicUser=</varname></term>
639
640 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
641 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
642 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
643 transiently during runtime. The
644 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
645 NSS module provides integration of these dynamic users/groups into the system's user and group
646 databases. The user and group name to use may be configured via <varname>User=</varname> and
647 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
648 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
649 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
650 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
651 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
652 <varname>User=</varname> is specified and the static group with the name exists, then it is required
653 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
654 specified and the static user with the name exists, then it is required that the static group with
655 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
656 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
657 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
658 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
659 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
660 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
661 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
662 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
663 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
664 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
665 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
666 world-writable directories on a system this ensures that a unit making use of dynamic user/group
667 allocation cannot leave files around after unit termination. Furthermore
668 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
669 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
670 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
671 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
672 arbitrary file system locations. In order to allow the service to write to certain directories, they
673 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
674 UID/GID recycling doesn't create security issues involving files created by the service. Use
675 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
676 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
677 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
678 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
679 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
680 below). If this option is enabled, care should be taken that the unit's processes do not get access
681 to directories outside of these explicitly configured and managed ones. Specifically, do not use
682 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
683 passing for directory file descriptors, as this would permit processes to create files or directories
684 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
685 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
686 this option may currently not allocate a D-Bus service name (note that this does not affect calling
687 into other D-Bus services). Defaults to off.</para>
688
689 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
690 </varlistentry>
691
692 <varlistentry>
693 <term><varname>SupplementaryGroups=</varname></term>
694
695 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
696 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
697 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
698 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
699 the list of supplementary groups configured in the system group database for the user. This does not affect
700 commands prefixed with <literal>+</literal>.</para></listitem>
701 </varlistentry>
702
703 <varlistentry>
704 <term><varname>SetLoginEnvironment=</varname></term>
705
706 <listitem><para>Takes a boolean parameter that controls whether to set the <varname>$HOME</varname>,
707 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If not set, this
708 defaults to true if <varname>User=</varname>, <varname>DynamicUser=</varname> or
709 <varname>PAMName=</varname> are set, false otherwise. If set to true, the variables will always be
710 set for system services, i.e. even when the default user <literal>root</literal> is used. If set to
711 false, the mentioned variables are not set by the service manager, no matter whether
712 <varname>User=</varname>, <varname>DynamicUser=</varname>, or <varname>PAMName=</varname> are used or
713 not. This option normally has no effect on services of the per-user service manager, since in that
714 case these variables are typically inherited from user manager's own environment anyway.</para>
715
716 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
717 </varlistentry>
718
719 <varlistentry>
720 <term><varname>PAMName=</varname></term>
721
722 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
723 registered as a PAM session under the specified service name. This is only useful in conjunction with the
724 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
725 executed processes. See <citerefentry
726 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
727 details.</para>
728
729 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
730 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
731 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
732 is an immediate child process of the unit's main process.</para>
733
734 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
735 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
736 be associated with two units: the unit it was originally started from (and for which
737 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
738 will however be associated with the session scope unit only. This has implications when used in combination
739 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
740 changes in the original unit through notification messages. These messages will be considered belonging to the
741 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
742 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
743 </listitem>
744 </varlistentry>
745
746 </variablelist>
747 </refsect1>
748
749 <refsect1>
750 <title>Capabilities</title>
751
752 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
753
754 <variablelist class='unit-directives'>
755
756 <varlistentry>
757 <term><varname>CapabilityBoundingSet=</varname></term>
758
759 <listitem><para>Controls which capabilities to include in the capability bounding set for the
760 executed process. See <citerefentry
761 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
762 for details. Takes a whitespace-separated list of capability names,
763 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
764 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
765 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
766 listed capabilities will be included, the effect of the assignment inverted. Note that this option
767 also affects the respective capabilities in the effective, permitted and inheritable capability
768 sets. If this option is not used, the capability bounding set is not modified on process execution,
769 hence no limits on the capabilities of the process are enforced. This option may appear more than
770 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
771 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
772 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
773 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
774 the bounding set is reset to the full set of available capabilities, also undoing any previous
775 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
776
777 <para>Use
778 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
779 <command>capability</command> command to retrieve a list of capabilities defined on the local
780 system.</para>
781
782 <para>Example: if a unit has the following,
783 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
784 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
785 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
786 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
787 <literal>~</literal>, e.g.,
788 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
789 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
790 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
791 </varlistentry>
792
793 <varlistentry>
794 <term><varname>AmbientCapabilities=</varname></term>
795
796 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
797 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
798 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
799 once, in which case the ambient capability sets are merged (see the above examples in
800 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
801 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
802 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
803 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
804 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
805 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
806 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
807 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
808 to <varname>SecureBits=</varname> to retain the capabilities over the user
809 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
810 <literal>+</literal>.</para>
811
812 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
813 </varlistentry>
814
815 </variablelist>
816 </refsect1>
817
818 <refsect1>
819 <title>Security</title>
820
821 <variablelist class='unit-directives'>
822
823 <varlistentry>
824 <term><varname>NoNewPrivileges=</varname></term>
825
826 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
827 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
828 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
829 a process and its children can never elevate privileges again. Defaults to false. In case the service
830 will be run in a new mount namespace anyway and SELinux is disabled, all file systems are mounted with
831 <constant>MS_NOSUID</constant> flag. Also see <ulink
832 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
833 </para>
834
835 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
836 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
837 of them through tools such as <citerefentry
838 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
839 <citerefentry
840 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
841 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
842 arbitrary IPC services.</para>
843
844 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
845 </varlistentry>
846
847 <varlistentry>
848 <term><varname>SecureBits=</varname></term>
849
850 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
851 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
852 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
853 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
854 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
855 prefixed with <literal>+</literal>. See <citerefentry
856 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
857 details.</para></listitem>
858 </varlistentry>
859
860 </variablelist>
861 </refsect1>
862
863 <refsect1>
864 <title>Mandatory Access Control</title>
865
866 <xi:include href="system-only.xml" xpointer="plural"/>
867
868 <variablelist class='unit-directives'>
869
870 <varlistentry>
871 <term><varname>SELinuxContext=</varname></term>
872
873 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
874 automated domain transition. However, the policy still needs to authorize the transition. This directive is
875 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
876 security context will be ignored, but it's still possible that the subsequent
877 <function>execve()</function> may fail if the policy doesn't allow the transition for the
878 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
879 <citerefentry
880 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
881 for details.</para>
882
883 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
884 </varlistentry>
885
886 <varlistentry>
887 <term><varname>AppArmorProfile=</varname></term>
888
889 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
890 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
891 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
892 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
893
894 <xi:include href="version-info.xml" xpointer="v210"/>
895 </listitem>
896 </varlistentry>
897
898 <varlistentry>
899 <term><varname>SmackProcessLabel=</varname></term>
900
901 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
902 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
903 it. The process will continue to run under the label specified here unless the executable has its own
904 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
905 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
906 disabled.</para>
907
908 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
909 value may be specified to unset previous assignments. This does not affect commands prefixed with
910 <literal>+</literal>.</para>
911
912 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
913 </varlistentry>
914
915 </variablelist>
916 </refsect1>
917
918 <refsect1>
919 <title>Process Properties</title>
920
921 <variablelist class='unit-directives'>
922
923 <varlistentry>
924 <term><varname>LimitCPU=</varname></term>
925 <term><varname>LimitFSIZE=</varname></term>
926 <term><varname>LimitDATA=</varname></term>
927 <term><varname>LimitSTACK=</varname></term>
928 <term><varname>LimitCORE=</varname></term>
929 <term><varname>LimitRSS=</varname></term>
930 <term><varname>LimitNOFILE=</varname></term>
931 <term><varname>LimitAS=</varname></term>
932 <term><varname>LimitNPROC=</varname></term>
933 <term><varname>LimitMEMLOCK=</varname></term>
934 <term><varname>LimitLOCKS=</varname></term>
935 <term><varname>LimitSIGPENDING=</varname></term>
936 <term><varname>LimitMSGQUEUE=</varname></term>
937 <term><varname>LimitNICE=</varname></term>
938 <term><varname>LimitRTPRIO=</varname></term>
939 <term><varname>LimitRTTIME=</varname></term>
940
941 <listitem><para>Set soft and hard limits on various resources for executed processes. See
942 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
943 details on the process resource limit concept. Process resource limits may be specified in two formats:
944 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
945 pair <option>soft:hard</option> to set both limits individually
946 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
947 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
948 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
949 referring to time values, the usual time units ms, s, min, h and so on may be used (see
950 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
951 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
952 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
953 implied. Also, note that the effective granularity of the limits might influence their
954 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
955 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
956 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
957 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
958 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
959
960 <para>Note that most process resource limits configured with these options are per-process, and
961 processes may fork in order to acquire a new set of resources that are accounted independently of the
962 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
963 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
964 controls listed in
965 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
966 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
967 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
968 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
969
970 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
971 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
972 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
973 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
974 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
975 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
976 </para>
977
978 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
979 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
980 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
981 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
982 services, see below).</para>
983
984 <para>For system units these resource limits may be chosen freely. When these settings are configured
985 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
986 used to raise the limits above those set for the user manager itself when it was first invoked, as
987 the user's service manager generally lacks the privileges to do so. In user context these
988 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
989 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
990 available configuration mechanisms differ between operating systems, but typically require
991 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
992 setting limits on the system service encapsulating the user's service manager, i.e. the user's
993 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
994 user's service manager.</para>
995
996 <table>
997 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
998
999 <tgroup cols='4'>
1000 <colspec colname='directive' />
1001 <colspec colname='equivalent' />
1002 <colspec colname='unit' />
1003 <colspec colname='notes' />
1004 <thead>
1005 <row>
1006 <entry>Directive</entry>
1007 <entry><command>ulimit</command> equivalent</entry>
1008 <entry>Unit</entry>
1009 <entry>Notes</entry>
1010 </row>
1011 </thead>
1012 <tbody>
1013 <row>
1014 <entry>LimitCPU=</entry>
1015 <entry>ulimit -t</entry>
1016 <entry>Seconds</entry>
1017 <entry>-</entry>
1018 </row>
1019 <row>
1020 <entry>LimitFSIZE=</entry>
1021 <entry>ulimit -f</entry>
1022 <entry>Bytes</entry>
1023 <entry>-</entry>
1024 </row>
1025 <row>
1026 <entry>LimitDATA=</entry>
1027 <entry>ulimit -d</entry>
1028 <entry>Bytes</entry>
1029 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1030 </row>
1031 <row>
1032 <entry>LimitSTACK=</entry>
1033 <entry>ulimit -s</entry>
1034 <entry>Bytes</entry>
1035 <entry>-</entry>
1036 </row>
1037 <row>
1038 <entry>LimitCORE=</entry>
1039 <entry>ulimit -c</entry>
1040 <entry>Bytes</entry>
1041 <entry>-</entry>
1042 </row>
1043 <row>
1044 <entry>LimitRSS=</entry>
1045 <entry>ulimit -m</entry>
1046 <entry>Bytes</entry>
1047 <entry>Don't use. No effect on Linux.</entry>
1048 </row>
1049 <row>
1050 <entry>LimitNOFILE=</entry>
1051 <entry>ulimit -n</entry>
1052 <entry>Number of File Descriptors</entry>
1053 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
1054 </row>
1055 <row>
1056 <entry>LimitAS=</entry>
1057 <entry>ulimit -v</entry>
1058 <entry>Bytes</entry>
1059 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1060 </row>
1061 <row>
1062 <entry>LimitNPROC=</entry>
1063 <entry>ulimit -u</entry>
1064 <entry>Number of Processes</entry>
1065 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1066 </row>
1067 <row>
1068 <entry>LimitMEMLOCK=</entry>
1069 <entry>ulimit -l</entry>
1070 <entry>Bytes</entry>
1071 <entry>-</entry>
1072 </row>
1073 <row>
1074 <entry>LimitLOCKS=</entry>
1075 <entry>ulimit -x</entry>
1076 <entry>Number of Locks</entry>
1077 <entry>-</entry>
1078 </row>
1079 <row>
1080 <entry>LimitSIGPENDING=</entry>
1081 <entry>ulimit -i</entry>
1082 <entry>Number of Queued Signals</entry>
1083 <entry>-</entry>
1084 </row>
1085 <row>
1086 <entry>LimitMSGQUEUE=</entry>
1087 <entry>ulimit -q</entry>
1088 <entry>Bytes</entry>
1089 <entry>-</entry>
1090 </row>
1091 <row>
1092 <entry>LimitNICE=</entry>
1093 <entry>ulimit -e</entry>
1094 <entry>Nice Level</entry>
1095 <entry>-</entry>
1096 </row>
1097 <row>
1098 <entry>LimitRTPRIO=</entry>
1099 <entry>ulimit -r</entry>
1100 <entry>Realtime Priority</entry>
1101 <entry>-</entry>
1102 </row>
1103 <row>
1104 <entry>LimitRTTIME=</entry>
1105 <entry>ulimit -R</entry>
1106 <entry>Microseconds</entry>
1107 <entry>-</entry>
1108 </row>
1109 </tbody>
1110 </tgroup>
1111 </table></listitem>
1112 </varlistentry>
1113
1114 <varlistentry>
1115 <term><varname>UMask=</varname></term>
1116
1117 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
1118 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1119 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1120 per-user service manager (whose default is in turn inherited from the system service manager, and
1121 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
1122 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1123 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1124 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1125 Record</ulink> (for users managed by
1126 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1127 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1128 module, such as <citerefentry
1129 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
1130 </varlistentry>
1131
1132 <varlistentry>
1133 <term><varname>CoredumpFilter=</varname></term>
1134
1135 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1136 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1137 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1138 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1139 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1140 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1141 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1142 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1143 kernel default of <literal><constant>private-anonymous</constant>
1144 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1145 <constant>private-huge</constant></literal>). See
1146 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1147 for the meaning of the mapping types. When specified multiple times, all specified masks are
1148 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
1149
1150 <example>
1151 <title>Add DAX pages to the dump filter</title>
1152
1153 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1154 </example>
1155
1156 <xi:include href="version-info.xml" xpointer="v246"/>
1157 </listitem>
1158 </varlistentry>
1159
1160 <varlistentry>
1161 <term><varname>KeyringMode=</varname></term>
1162
1163 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1164 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1165 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1166 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1167 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1168 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1169 system services, as this ensures that multiple services running under the same system user ID (in particular
1170 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1171 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1172 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1173 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
1174 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1175 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1176 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1177 non-service units and for services of the user service manager.</para>
1178
1179 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1180 </varlistentry>
1181
1182 <varlistentry>
1183 <term><varname>OOMScoreAdjust=</varname></term>
1184
1185 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1186 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1187 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1188 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
1189 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1190 which is normally at 0.</para>
1191
1192 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1193 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
1194 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1195 for details.</para></listitem>
1196 </varlistentry>
1197
1198 <varlistentry>
1199 <term><varname>TimerSlackNSec=</varname></term>
1200 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1201 accuracy of wake-ups triggered by timers. See
1202 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1203 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1204 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1205 </varlistentry>
1206
1207 <varlistentry>
1208 <term><varname>Personality=</varname></term>
1209
1210 <listitem><para>Controls which kernel architecture <citerefentry
1211 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1212 report, when invoked by unit processes. Takes one of the architecture identifiers
1213 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1214 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1215 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1216 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1217 personality architectures are supported depends on the kernel's native architecture. Usually the
1218 64-bit versions of the various system architectures support their immediate 32-bit personality
1219 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1220 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1221 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1222 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1223 option is not useful on architectures for which only one native word width was ever available, such
1224 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1225
1226 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1227 </varlistentry>
1228
1229 <varlistentry>
1230 <term><varname>IgnoreSIGPIPE=</varname></term>
1231
1232 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1233 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1234 pipelines.</para></listitem>
1235 </varlistentry>
1236
1237 </variablelist>
1238 </refsect1>
1239
1240 <refsect1>
1241 <title>Scheduling</title>
1242
1243 <variablelist class='unit-directives'>
1244
1245 <varlistentry>
1246 <term><varname>Nice=</varname></term>
1247
1248 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1249 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1250 smaller values mean more resources will be made available to the unit's processes, larger values mean
1251 less resources will be made available. See
1252 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1253 details.</para></listitem>
1254 </varlistentry>
1255
1256 <varlistentry>
1257 <term><varname>CPUSchedulingPolicy=</varname></term>
1258
1259 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1260 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1261 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1262 details.</para></listitem>
1263 </varlistentry>
1264
1265 <varlistentry>
1266 <term><varname>CPUSchedulingPriority=</varname></term>
1267
1268 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1269 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1270 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1271 contention, smaller values mean less CPU time is made available to the service, larger values mean
1272 more. See <citerefentry
1273 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1274 for details. </para></listitem>
1275 </varlistentry>
1276
1277 <varlistentry>
1278 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1279
1280 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1281 will be reset when the executed processes call
1282 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1283 and can hence not leak into child processes. See
1284 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1285 for details. Defaults to false.</para></listitem>
1286 </varlistentry>
1287
1288 <varlistentry>
1289 <term><varname>CPUAffinity=</varname></term>
1290
1291 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1292 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1293 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1294 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1295 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1296 is reset, all assignments prior to this will have no effect. See
1297 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1298 details.</para></listitem>
1299 </varlistentry>
1300
1301 <varlistentry>
1302 <term><varname>NUMAPolicy=</varname></term>
1303
1304 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1305 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1306 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1307 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1308 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1309 overview of NUMA support in Linux see,
1310 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1311 </para>
1312
1313 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1314 </varlistentry>
1315
1316 <varlistentry>
1317 <term><varname>NUMAMask=</varname></term>
1318
1319 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1320 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1321 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1322 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1323 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1324
1325 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1326 </varlistentry>
1327
1328 <varlistentry>
1329 <term><varname>IOSchedulingClass=</varname></term>
1330
1331 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1332 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1333 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1334 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1335 <varname>IOSchedulingPriority=</varname> have no effect. See
1336 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1337 details.</para></listitem>
1338 </varlistentry>
1339
1340 <varlistentry>
1341 <term><varname>IOSchedulingPriority=</varname></term>
1342
1343 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1344 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1345 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1346 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1347 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1348 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1349 (<option>best-effort</option>) this defaults to 4. See
1350 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1351 details.</para></listitem>
1352 </varlistentry>
1353
1354 </variablelist>
1355 </refsect1>
1356
1357 <refsect1>
1358 <title>Sandboxing</title>
1359
1360 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1361 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1362 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1363 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1364 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1365 manager that makes file system namespacing unavailable to its payload. Similarly,
1366 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1367 or in containers where support for this is turned off.</para>
1368
1369 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1370 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1371 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1372 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1373 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1374
1375 <variablelist class='unit-directives'>
1376
1377 <varlistentry>
1378 <term><varname>ProtectSystem=</varname></term>
1379
1380 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1381 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1382 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1383 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1384 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1385 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1386 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1387 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1388 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1389 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1390 recommended to enable this setting for all long-running services, unless they are involved with system updates
1391 or need to modify the operating system in other ways. If this option is used,
1392 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1393 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1394 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1395 off.</para>
1396
1397 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1398 </varlistentry>
1399
1400 <varlistentry>
1401 <term><varname>ProtectHome=</varname></term>
1402
1403 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1404 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1405 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1406 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1407 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1408 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1409 directories not relevant to the processes invoked by the unit, while still allowing necessary
1410 directories to be made visible when listed in <varname>BindPaths=</varname> or
1411 <varname>BindReadOnlyPaths=</varname>.</para>
1412
1413 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1414 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1415 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1416 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1417
1418 <para>It is recommended to enable this setting for all long-running services (in particular
1419 network-facing ones), to ensure they cannot get access to private user data, unless the services
1420 actually require access to the user's private data. This setting is implied if
1421 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1422 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1423
1424 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1425
1426 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1427 </varlistentry>
1428
1429 <varlistentry>
1430 <term><varname>RuntimeDirectory=</varname></term>
1431 <term><varname>StateDirectory=</varname></term>
1432 <term><varname>CacheDirectory=</varname></term>
1433 <term><varname>LogsDirectory=</varname></term>
1434 <term><varname>ConfigurationDirectory=</varname></term>
1435
1436 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1437 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1438 started, one or more directories by the specified names will be created (including their parents)
1439 below the locations defined in the following table. Also, the corresponding environment variable will
1440 be defined with the full paths of the directories. If multiple directories are set, then in the
1441 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1442 <table>
1443 <title>Automatic directory creation and environment variables</title>
1444 <tgroup cols='4'>
1445 <thead>
1446 <row>
1447 <entry>Directory</entry>
1448 <entry>Below path for system units</entry>
1449 <entry>Below path for user units</entry>
1450 <entry>Environment variable set</entry>
1451 </row>
1452 </thead>
1453 <tbody>
1454 <row>
1455 <entry><varname>RuntimeDirectory=</varname></entry>
1456 <entry><filename>/run/</filename></entry>
1457 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1458 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1459 </row>
1460 <row>
1461 <entry><varname>StateDirectory=</varname></entry>
1462 <entry><filename>/var/lib/</filename></entry>
1463 <entry><varname>$XDG_STATE_HOME</varname></entry>
1464 <entry><varname>$STATE_DIRECTORY</varname></entry>
1465 </row>
1466 <row>
1467 <entry><varname>CacheDirectory=</varname></entry>
1468 <entry><filename>/var/cache/</filename></entry>
1469 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1470 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1471 </row>
1472 <row>
1473 <entry><varname>LogsDirectory=</varname></entry>
1474 <entry><filename>/var/log/</filename></entry>
1475 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
1476 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1477 </row>
1478 <row>
1479 <entry><varname>ConfigurationDirectory=</varname></entry>
1480 <entry><filename>/etc/</filename></entry>
1481 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1482 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1483 </row>
1484 </tbody>
1485 </tgroup>
1486 </table>
1487
1488 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1489 the unit is stopped. It is possible to preserve the specified directories in this case if
1490 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1491 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1492 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1493 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1494
1495 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1496 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1497 specified directories already exist and their owning user or group do not match the configured ones, all files
1498 and directories below the specified directories as well as the directories themselves will have their file
1499 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1500 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1501 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1502 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1503 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1504 <varname>ConfigurationDirectoryMode=</varname>.</para>
1505
1506 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1507 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1508 are mounted from there into the unit's file system namespace.</para>
1509
1510 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1511 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1512 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1513 respectively, which are host directories made inaccessible to
1514 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1515 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1516 perspective of the host and from inside the unit, the relevant directories hence always appear
1517 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1518 <filename>/var/lib</filename>.</para>
1519
1520 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1521 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1522 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1523 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1524 configuration or lifetime guarantees, please consider using
1525 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1526
1527 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1528 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1529 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1530 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1531 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
1532 using the same first parameter, but a different second parameter.</para>
1533
1534 <para>The directories defined by these options are always created under the standard paths used by systemd
1535 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1536 directories in a different location, a different mechanism has to be used to create them.</para>
1537
1538 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1539 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1540 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1541 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1542
1543 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1544 …</command> command on the relevant units, see
1545 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1546 details.</para>
1547
1548 <para>Example: if a system service unit has the following,
1549 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1550 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1551
1552 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1553 directories <filename index='false'>/run/foo/bar</filename> and
1554 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1555 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1556 when the service is stopped.</para>
1557
1558 <para>Example: if a system service unit has the following,
1559 <programlisting>RuntimeDirectory=foo/bar
1560 StateDirectory=aaa/bbb ccc</programlisting>
1561 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1562 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1563
1564 <para>Example: if a system service unit has the following,
1565 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1566 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1567 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1568 <filename index='false'>/run/foo</filename>.</para>
1569
1570 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
1571 </varlistentry>
1572
1573 <varlistentry>
1574 <term><varname>RuntimeDirectoryMode=</varname></term>
1575 <term><varname>StateDirectoryMode=</varname></term>
1576 <term><varname>CacheDirectoryMode=</varname></term>
1577 <term><varname>LogsDirectoryMode=</varname></term>
1578 <term><varname>ConfigurationDirectoryMode=</varname></term>
1579
1580 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1581 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1582 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1583 <constant>0755</constant>. See "Permissions" in <citerefentry
1584 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1585 discussion of the meaning of permission bits.</para>
1586
1587 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
1588 </varlistentry>
1589
1590 <varlistentry>
1591 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1592
1593 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1594 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1595 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1596 and manually restarted. Here, the automatic restart means the operation specified in
1597 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1598 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1599 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1600 <literal>tmpfs</literal>, then for system services the directories specified in
1601 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1602
1603 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1604 </varlistentry>
1605
1606 <varlistentry>
1607 <term><varname>TimeoutCleanSec=</varname></term>
1608 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1609 clean …</command>, see
1610 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1611 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1612 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1613 the timeout is reached, potentially leaving resources on disk.</para>
1614
1615 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
1616 </varlistentry>
1617
1618 <varlistentry>
1619 <term><varname>ReadWritePaths=</varname></term>
1620 <term><varname>ReadOnlyPaths=</varname></term>
1621 <term><varname>InaccessiblePaths=</varname></term>
1622 <term><varname>ExecPaths=</varname></term>
1623 <term><varname>NoExecPaths=</varname></term>
1624
1625 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1626 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1627 relative to the host's root directory (i.e. the system running the service manager). Note that if
1628 paths contain symlinks, they are resolved relative to the root directory set with
1629 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1630
1631 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1632 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1633 are accessible for reading only, writing will be refused even if the usual file access controls would
1634 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1635 order to provide writable subdirectories within read-only directories. Use
1636 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1637 <varname>ProtectSystem=strict</varname> is used. Note that <varname>ReadWritePaths=</varname> cannot
1638 be used to gain write access to a file system whose superblock is mounted read-only. On Linux, for
1639 each mount point write access is granted only if the mount point itself <emphasis>and</emphasis> the
1640 file system superblock backing it are not marked read-only. <varname>ReadWritePaths=</varname> only
1641 controls the former, not the latter, hence a read-only file system superblock remains
1642 protected.</para>
1643
1644 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1645 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1646 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1647 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1648 see <varname>TemporaryFileSystem=</varname>.</para>
1649
1650 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1651 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1652 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1653 directories.</para>
1654
1655 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1656 in which case all paths listed will have limited access from within the namespace. If the empty string is
1657 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1658
1659 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1660 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1661 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1662 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1663 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1664 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1665 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1666 second.</para>
1667
1668 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1669 host. This means that this setting may not be used for services which shall be able to install mount points in
1670 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
1671 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1672 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1673 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1674 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1675 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1676 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1677 setting is not complete, and does not offer full protection.</para>
1678
1679 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1680 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1681 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1682
1683 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1684 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1685 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
1686
1687 <para>Simple allow-list example using these directives:
1688 <programlisting>[Service]
1689 ReadOnlyPaths=/
1690 ReadWritePaths=/var /run
1691 InaccessiblePaths=-/lost+found
1692 NoExecPaths=/
1693 ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1694 </programlisting></para>
1695
1696 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1697
1698 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
1699 </varlistentry>
1700
1701 <varlistentry>
1702 <term><varname>TemporaryFileSystem=</varname></term>
1703
1704 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1705 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1706 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1707 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1708 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1709 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1710 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1711 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1712
1713 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1714 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1715 <varname>BindReadOnlyPaths=</varname>:</para>
1716
1717 <para>Example: if a unit has the following,
1718 <programlisting>TemporaryFileSystem=/var:ro
1719 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1720 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1721 <filename>/var/lib/systemd</filename> or its contents.</para>
1722
1723 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1724
1725 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
1726 </varlistentry>
1727
1728 <varlistentry>
1729 <term><varname>PrivateTmp=</varname></term>
1730
1731 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1732 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1733 directories inside it that are not shared by processes outside of the namespace. This is useful to
1734 secure access to temporary files of the process, but makes sharing between processes via
1735 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1736 created by a service in these directories will be removed after the service is stopped. Defaults to
1737 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1738 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1739 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1740 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
1741 same restrictions regarding mount propagation and privileges apply as for
1742 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1743 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1744 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1745 implicitly <varname>After=</varname> ordering on
1746 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1747 is added.</para>
1748
1749 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1750 available), and the unit should be written in a way that does not solely rely on this setting for
1751 security.</para>
1752
1753 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1754 </varlistentry>
1755
1756 <varlistentry>
1757 <term><varname>PrivateDevices=</varname></term>
1758
1759 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1760 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1761 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1762 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1763 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1764 to turn off physical device access by the executed process. Defaults to false.</para>
1765
1766 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1767 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1768 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1769 <varname>DevicePolicy=closed</varname> (see
1770 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1771 for details). Note that using this setting will disconnect propagation of mounts from the service to
1772 the host (propagation in the opposite direction continues to work). This means that this setting may
1773 not be used for services which shall be able to install mount points in the main mount namespace. The
1774 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1775 programs which try to set up executable memory by using
1776 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1777 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1778 same restrictions regarding mount propagation and privileges apply as for
1779 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para>
1780
1781 <para>Note that the implementation of this setting might be impossible (for example if mount
1782 namespaces are not available), and the unit should be written in a way that does not solely rely on
1783 this setting for security.</para>
1784
1785 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1786
1787 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1788 setting might be used instead. See
1789 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1790 </para>
1791
1792 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1793 </varlistentry>
1794
1795 <varlistentry>
1796 <term><varname>PrivateNetwork=</varname></term>
1797
1798 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1799 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1800 be available to the executed process. This is useful to turn off network access by the executed process.
1801 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1802 the <varname>JoinsNamespaceOf=</varname> directive, see
1803 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1804 details. Note that this option will disconnect all socket families from the host, including
1805 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1806 <constant>AF_NETLINK</constant> this means that device configuration events received from
1807 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1808 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1809 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1810 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1811
1812 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1813 not available), and the unit should be written in a way that does not solely rely on this setting for
1814 security.</para>
1815
1816 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1817 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1818 network namespace.</para>
1819
1820 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1821 bound within a private network namespace. This may be combined with
1822 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1823 services.</para>
1824
1825 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1826 </varlistentry>
1827
1828 <varlistentry>
1829 <term><varname>NetworkNamespacePath=</varname></term>
1830
1831 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
1832 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1833 one). When set the invoked processes are added to the network namespace referenced by that path. The
1834 path has to point to a valid namespace file at the moment the processes are forked off. If this
1835 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1836 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1837 the listed units that have <varname>PrivateNetwork=</varname> or
1838 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1839 units is reused.</para>
1840
1841 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1842 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1843 network namespace.</para>
1844
1845 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1846 bound within the specified network namespace.</para>
1847
1848 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1849
1850 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1851 </varlistentry>
1852
1853 <varlistentry>
1854 <term><varname>PrivateIPC=</varname></term>
1855
1856 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1857 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1858 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1859 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1860 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1861 details.</para>
1862
1863 <para>Note that IPC namespacing does not have an effect on
1864 <constant>AF_UNIX</constant> sockets, which are the most common
1865 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1866 sockets in the file system are subject to mount namespacing, and
1867 those in the abstract namespace are subject to network namespacing.
1868 IPC namespacing only has an effect on SysV IPC (which is mostly
1869 legacy) as well as POSIX message queues (for which
1870 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1871 sockets are typically a better replacement). IPC namespacing also
1872 has no effect on POSIX shared memory (which is subject to mount
1873 namespacing) either. See
1874 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1875 the details.</para>
1876
1877 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1878 not available), and the unit should be written in a way that does not solely rely on this setting for
1879 security.</para>
1880
1881 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1882
1883 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1884 </varlistentry>
1885
1886 <varlistentry>
1887 <term><varname>IPCNamespacePath=</varname></term>
1888
1889 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
1890 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1891 one). When set the invoked processes are added to the network namespace referenced by that path. The
1892 path has to point to a valid namespace file at the moment the processes are forked off. If this
1893 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1894 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1895 the listed units that have <varname>PrivateIPC=</varname> or
1896 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1897 units is reused.</para>
1898
1899 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1900
1901 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1902 </varlistentry>
1903
1904 <varlistentry>
1905 <term><varname>MemoryKSM=</varname></term>
1906
1907 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1908 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1909 content can be replaced by a single write-protected page. This feature should only be enabled for
1910 jobs that share the same security domain. For details, see
1911 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1912 kernel documentation.</para>
1913
1914 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1915 kernel, or the kernel doesn't support controlling KSM at the process level through
1916 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>.</para>
1917
1918 <xi:include href="version-info.xml" xpointer="v254"/>
1919 </listitem>
1920 </varlistentry>
1921
1922 <varlistentry>
1923 <term><varname>PrivateUsers=</varname></term>
1924
1925 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1926 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1927 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1928 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1929 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1930 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1931 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1932 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1933 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1934 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1935 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1936 additional capabilities in the host's user namespace. Defaults to off.</para>
1937
1938 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1939 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1940 Additionally, in the per-user instance manager case, the
1941 user namespace will be set up before most other namespaces. This means that combining
1942 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1943 normally supported by the per-user instances of the service manager.</para>
1944
1945 <para>This setting is particularly useful in conjunction with
1946 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1947 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1948 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1949
1950 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1951 available), and the unit should be written in a way that does not solely rely on this setting for
1952 security.</para>
1953
1954 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
1955 </varlistentry>
1956
1957 <varlistentry>
1958 <term><varname>ProtectHostname=</varname></term>
1959
1960 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1961 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1962
1963 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1964 are not available), and the unit should be written in a way that does not solely rely on this setting
1965 for security.</para>
1966
1967 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1968 the system into the service, it is hence not suitable for services that need to take notice of system
1969 hostname changes dynamically.</para>
1970
1971 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1972
1973 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1974 </varlistentry>
1975
1976 <varlistentry>
1977 <term><varname>ProtectClock=</varname></term>
1978
1979 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1980 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1981 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1982 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1983 implied. Note that the system calls are blocked altogether, the filter does not take into account
1984 that some of the calls can be used to read the clock state with some parameter combinations.
1985 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1986 to the service. See
1987 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1988 for the details about <varname>DeviceAllow=</varname>.</para>
1989
1990 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1991 its state.</para>
1992
1993 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1994
1995 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
1996 </varlistentry>
1997
1998 <varlistentry>
1999 <term><varname>ProtectKernelTunables=</varname></term>
2000
2001 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
2002 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
2003 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
2004 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
2005 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
2006 boot-time, for example with the
2007 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2008 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2009 setting the same restrictions regarding mount propagation and privileges apply as for
2010 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
2011 Note that this option does not prevent indirect changes to kernel tunables effected by IPC calls to
2012 other processes. However, <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system
2013 objects inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
2014 <varname>MountAPIVFS=yes</varname> is implied.</para>
2015
2016 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2017
2018 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2019 </varlistentry>
2020
2021 <varlistentry>
2022 <term><varname>ProtectKernelModules=</varname></term>
2023
2024 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2025 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
2026 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
2027 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2028 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2029 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
2030 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
2031 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
2032 both privileged and unprivileged. To disable module auto-load feature please see
2033 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2034 <constant>kernel.modules_disabled</constant> mechanism and
2035 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para>
2036
2037 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2038
2039 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2040 </varlistentry>
2041
2042 <varlistentry>
2043 <term><varname>ProtectKernelLogs=</varname></term>
2044
2045 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2046 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2047 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2048 unit, and installs a system call filter to block the
2049 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2050 system call (not to be confused with the libc API
2051 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2052 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
2053 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
2054 </para>
2055
2056 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2057
2058 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
2059 </varlistentry>
2060
2061 <varlistentry>
2062 <term><varname>ProtectControlGroups=</varname></term>
2063
2064 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2065 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
2066 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
2067 unit. Except for container managers no services should require write access to the control groups hierarchies;
2068 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2069 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
2070 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
2071 is implied.</para>
2072
2073 <xi:include href="system-only.xml" xpointer="singular"/>
2074
2075 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2076 </varlistentry>
2077
2078 <varlistentry>
2079 <term><varname>RestrictAddressFamilies=</varname></term>
2080
2081 <listitem><para>Restricts the set of socket address families accessible to the processes of this
2082 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2083 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2084 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2085 families will be denied. When prefixed with <literal>~</literal> the listed address
2086 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2087 to the
2088 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2089 system call only. Sockets passed into the process by other means (for example, by using socket
2090 activation with socket units, see
2091 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2092 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2093 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
2094 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
2095 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2096 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2097 restrictions of this option. Specifically, it is recommended to combine this option with
2098 <varname>SystemCallArchitectures=native</varname> or similar. By default, no restrictions apply, all
2099 address families are accessible to processes. If assigned the empty string, any previous address family
2100 restriction changes are undone. This setting does not affect commands prefixed with <literal>+</literal>.</para>
2101
2102 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2103 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
2104 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
2105 used for local communication, including for
2106 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2107 logging.</para>
2108
2109 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
2110 </varlistentry>
2111
2112 <varlistentry>
2113 <term><varname>RestrictFileSystems=</varname></term>
2114
2115 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2116 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2117 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2118 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2119 access to filesystems is not restricted.</para>
2120
2121 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2122 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2123 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2124 type and the default action.</para>
2125
2126 <para>Example: if a unit has the following,
2127 <programlisting>RestrictFileSystems=ext4 tmpfs
2128 RestrictFileSystems=ext2 ext4</programlisting>
2129 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2130 and access to other filesystems is denied.</para>
2131
2132 <para>Example: if a unit has the following,
2133 <programlisting>RestrictFileSystems=ext4 tmpfs
2134 RestrictFileSystems=~ext4</programlisting>
2135 then only access <constant>tmpfs</constant> is allowed.</para>
2136
2137 <para>Example: if a unit has the following,
2138 <programlisting>RestrictFileSystems=~ext4 tmpfs
2139 RestrictFileSystems=ext4</programlisting>
2140 then only access to <constant>tmpfs</constant> is denied.</para>
2141
2142 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
2143 starts with <literal>@</literal> character, followed by name of the set.</para>
2144
2145 <table>
2146 <title>Currently predefined filesystem sets</title>
2147
2148 <tgroup cols='2'>
2149 <colspec colname='set' />
2150 <colspec colname='description' />
2151 <thead>
2152 <row>
2153 <entry>Set</entry>
2154 <entry>Description</entry>
2155 </row>
2156 </thead>
2157 <tbody>
2158 <row>
2159 <entry>@basic-api</entry>
2160 <entry>Basic filesystem API.</entry>
2161 </row>
2162 <row>
2163 <entry>@auxiliary-api</entry>
2164 <entry>Auxiliary filesystem API.</entry>
2165 </row>
2166 <row>
2167 <entry>@common-block</entry>
2168 <entry>Common block device filesystems.</entry>
2169 </row>
2170 <row>
2171 <entry>@historical-block</entry>
2172 <entry>Historical block device filesystems.</entry>
2173 </row>
2174 <row>
2175 <entry>@network</entry>
2176 <entry>Well-known network filesystems.</entry>
2177 </row>
2178 <row>
2179 <entry>@privileged-api</entry>
2180 <entry>Privileged filesystem API.</entry>
2181 </row>
2182 <row>
2183 <entry>@temporary</entry>
2184 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2185 </row>
2186 <row>
2187 <entry>@known</entry>
2188 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2189 </row>
2190 </tbody>
2191 </tgroup>
2192 </table>
2193
2194 <para>Use
2195 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2196 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2197 system.</para>
2198
2199 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2200 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2201 has no effect.</para>
2202
2203 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2204
2205 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
2206 </varlistentry>
2207
2208 <varlistentry>
2209 <term><varname>RestrictNamespaces=</varname></term>
2210
2211 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2212 about Linux namespaces, see <citerefentry
2213 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2214 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2215 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2216 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2217 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2218 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2219 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
2220 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
2221 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
2222 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
2223 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2224 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2225 <literal>~</literal> (see examples below). Internally, this setting limits access to the
2226 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2227 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2228 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2229 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2230 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2231 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2232 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2233 and s390x, and enforces no restrictions on other architectures.</para>
2234
2235 <para>Example: if a unit has the following,
2236 <programlisting>RestrictNamespaces=cgroup ipc
2237 RestrictNamespaces=cgroup net</programlisting>
2238 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2239 If the second line is prefixed with <literal>~</literal>, e.g.,
2240 <programlisting>RestrictNamespaces=cgroup ipc
2241 RestrictNamespaces=~cgroup net</programlisting>
2242 then, only <constant>ipc</constant> is set.</para>
2243
2244 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
2245 </varlistentry>
2246
2247 <varlistentry>
2248 <term><varname>LockPersonality=</varname></term>
2249
2250 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2251 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2252 call so that the kernel execution domain may not be changed from the default or the personality selected with
2253 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2254 emulations may be poorly tested and source of vulnerabilities.</para>
2255
2256 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2257 </varlistentry>
2258
2259 <varlistentry>
2260 <term><varname>MemoryDenyWriteExecute=</varname></term>
2261
2262 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2263 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2264 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2265 preferably, an equivalent kernel check is enabled with
2266 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2267 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2268 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2269 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2270 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2271 with <constant>PROT_EXEC</constant> set and
2272 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2273 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2274 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2275 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
2276 software exploits to change running code dynamically. However, the protection can be circumvented, if
2277 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2278 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2279 prevented by making such file systems inaccessible to the service
2280 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2281 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2282 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2283 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2284 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2285 restrictions of this option. Specifically, it is recommended to combine this option with
2286 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2287
2288 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2289 </varlistentry>
2290
2291 <varlistentry>
2292 <term><varname>RestrictRealtime=</varname></term>
2293
2294 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2295 the unit are refused. This restricts access to realtime task scheduling policies such as
2296 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2297 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2298 for details about these scheduling policies. Realtime scheduling policies may be used to monopolize CPU
2299 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2300 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2301 that actually require them. Defaults to off.</para>
2302
2303 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2304 </varlistentry>
2305
2306 <varlistentry>
2307 <term><varname>RestrictSUIDSGID=</varname></term>
2308
2309 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2310 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2311 <citerefentry
2312 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2313 As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
2314 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2315 programs that actually require them. Note that this restricts marking of any type of file system
2316 object with these bits, including both regular files and directories (where the SGID is a different
2317 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2318 is enabled. Defaults to off.</para>
2319
2320 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
2321 </varlistentry>
2322
2323 <varlistentry>
2324 <term><varname>RemoveIPC=</varname></term>
2325
2326 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2327 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2328 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2329 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2330 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2331 multiple units use the same user or group the IPC objects are removed when the last of these units is
2332 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2333
2334 <xi:include href="system-only.xml" xpointer="singular"/>
2335
2336 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2337 </varlistentry>
2338
2339 <varlistentry>
2340 <term><varname>PrivateMounts=</varname></term>
2341
2342 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2343 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2344 namespace turned off. This means any file system mount points established or removed by the unit's processes
2345 will be private to them and not be visible to the host. However, file system mount points established or
2346 removed on the host will be propagated to the unit's processes. See <citerefentry
2347 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2348 details on file system namespaces. Defaults to off.</para>
2349
2350 <para>When turned on, this executes three operations for each invoked process: a new
2351 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2352 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2353 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2354 mode configured with <varname>MountFlags=</varname>, see below.</para>
2355
2356 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2357 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2358 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2359 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2360 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2361 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2362 directories.</para>
2363
2364 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2365 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2366 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2367 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2368 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
2369 used.</para>
2370
2371 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2372
2373 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2374 </varlistentry>
2375
2376 <varlistentry>
2377 <term><varname>MountFlags=</varname></term>
2378
2379 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2380 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2381 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2382 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2383 for details on mount propagation, and the three propagation flags in particular.</para>
2384
2385 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2386 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2387 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2388 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
2389 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
2390 <option>shared</option> does not reestablish propagation in that case.</para>
2391
2392 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2393 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2394 first, propagation from the unit's processes to the host is still turned off.</para>
2395
2396 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2397 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2398 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2399
2400 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2401 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
2402
2403 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2404 </varlistentry>
2405
2406 </variablelist>
2407 </refsect1>
2408
2409 <refsect1>
2410 <title>System Call Filtering</title>
2411 <variablelist class='unit-directives'>
2412
2413 <varlistentry>
2414 <term><varname>SystemCallFilter=</varname></term>
2415
2416 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2417 system calls executed by the unit processes except for the listed ones will result in immediate
2418 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
2419 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2420 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
2421 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
2422 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2423 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2424 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2425 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2426 full list). This value will be returned when a deny-listed system call is triggered, instead of
2427 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2428 explicitly specify killing. This value takes precedence over the one given in
2429 <varname>SystemCallErrorNumber=</varname>, see below. This feature makes use of the Secure Computing Mode 2
2430 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a minimal sandboxing environment.
2431 Note that the <function>execve()</function>, <function>exit()</function>, <function>exit_group()</function>,
2432 <function>getrlimit()</function>, <function>rt_sigreturn()</function>, <function>sigreturn()</function>
2433 system calls and the system calls for querying time and sleeping are implicitly allow-listed and do not
2434 need to be listed explicitly. This option may be specified more than once, in which case the filter masks are
2435 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2436 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2437
2438 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2439 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2440 option. Specifically, it is recommended to combine this option with
2441 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2442
2443 <para>Note that strict system call filters may impact execution and error handling code paths of the service
2444 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2445 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2446 service binary fails for some reason (for example: missing service executable), the error handling logic might
2447 require access to an additional set of system calls in order to process and log this failure correctly. It
2448 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2449 failures.</para>
2450
2451 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2452 encountered will take precedence and will dictate the default action (termination or approval of a
2453 system call). Then the next occurrences of this option will add or delete the listed system calls
2454 from the set of the filtered system calls, depending of its type and the default action. (For
2455 example, if you have started with an allow list rule for <function>read()</function> and
2456 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2457 then <function>write()</function> will be removed from the set.)</para>
2458
2459 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2460 starts with <literal>@</literal> character, followed by name of the set.
2461
2462 <table>
2463 <title>Currently predefined system call sets</title>
2464
2465 <tgroup cols='2'>
2466 <colspec colname='set' />
2467 <colspec colname='description' />
2468 <thead>
2469 <row>
2470 <entry>Set</entry>
2471 <entry>Description</entry>
2472 </row>
2473 </thead>
2474 <tbody>
2475 <row>
2476 <entry>@aio</entry>
2477 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2478 </row>
2479 <row>
2480 <entry>@basic-io</entry>
2481 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2482 </row>
2483 <row>
2484 <entry>@chown</entry>
2485 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2486 </row>
2487 <row>
2488 <entry>@clock</entry>
2489 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2490 </row>
2491 <row>
2492 <entry>@cpu-emulation</entry>
2493 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2494 </row>
2495 <row>
2496 <entry>@debug</entry>
2497 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2498 </row>
2499 <row>
2500 <entry>@file-system</entry>
2501 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
2502 </row>
2503 <row>
2504 <entry>@io-event</entry>
2505 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2506 </row>
2507 <row>
2508 <entry>@ipc</entry>
2509 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2510 </row>
2511 <row>
2512 <entry>@keyring</entry>
2513 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2514 </row>
2515 <row>
2516 <entry>@memlock</entry>
2517 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2518 </row>
2519 <row>
2520 <entry>@module</entry>
2521 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2522 </row>
2523 <row>
2524 <entry>@mount</entry>
2525 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2526 </row>
2527 <row>
2528 <entry>@network-io</entry>
2529 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2530 </row>
2531 <row>
2532 <entry>@obsolete</entry>
2533 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2534 </row>
2535 <row>
2536 <entry>@pkey</entry>
2537 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2538 </row>
2539 <row>
2540 <entry>@privileged</entry>
2541 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2542 </row>
2543 <row>
2544 <entry>@process</entry>
2545 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2546 </row>
2547 <row>
2548 <entry>@raw-io</entry>
2549 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2550 </row>
2551 <row>
2552 <entry>@reboot</entry>
2553 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2554 </row>
2555 <row>
2556 <entry>@resources</entry>
2557 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2558 </row>
2559 <row>
2560 <entry>@sandbox</entry>
2561 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2562 </row>
2563 <row>
2564 <entry>@setuid</entry>
2565 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2566 </row>
2567 <row>
2568 <entry>@signal</entry>
2569 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2570 </row>
2571 <row>
2572 <entry>@swap</entry>
2573 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2574 </row>
2575 <row>
2576 <entry>@sync</entry>
2577 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2578 </row>
2579 <row>
2580 <entry>@system-service</entry>
2581 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2582 </row>
2583 <row>
2584 <entry>@timer</entry>
2585 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2586 </row>
2587 <row>
2588 <entry>@known</entry>
2589 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2590 </row>
2591 </tbody>
2592 </tgroup>
2593 </table>
2594
2595 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2596 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2597 depends on the kernel version and architecture for which systemd was compiled. Use
2598 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2599 filter.</para>
2600
2601 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2602 operation. It is recommended to enforce system call allow lists for all long-running system
2603 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2604 system services:</para>
2605
2606 <programlisting>[Service]
2607 SystemCallFilter=@system-service
2608 SystemCallErrorNumber=EPERM</programlisting>
2609
2610 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2611 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2612 call may be used to execute operations similar to what can be done with the older
2613 <function>kill()</function> system call, hence blocking the latter without the former only provides
2614 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2615 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2616 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2617 blocked until the allow list is updated.</para>
2618
2619 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2620 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2621 binaries, which is how most distributions build packaged programs). This means that blocking these
2622 system calls (which include <function>open()</function>, <function>openat()</function> or
2623 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2624 unusable.</para>
2625
2626 <para>It is recommended to combine the file system namespacing related options with
2627 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2628 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2629 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2630 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2631 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2632 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2633
2634 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
2635 </varlistentry>
2636
2637 <varlistentry>
2638 <term><varname>SystemCallErrorNumber=</varname></term>
2639
2640 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2641 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2642 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2643 instead of terminating the process immediately. See <citerefentry
2644 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2645 full list of error codes. When this setting is not used, or when the empty string or the special
2646 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2647 filter is triggered.</para>
2648
2649 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2650 </varlistentry>
2651
2652 <varlistentry>
2653 <term><varname>SystemCallArchitectures=</varname></term>
2654
2655 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2656 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2657 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2658 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2659 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2660 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2661 manager is compiled for). By default, this option is set to the empty list, i.e. no filtering is applied.</para>
2662
2663 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2664 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2665 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2666 x32.</para>
2667
2668 <para>System call filtering is not equally effective on all architectures. For example, on x86
2669 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2670 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2671 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2672 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2673 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2674
2675 <para>System call architectures may also be restricted system-wide via the
2676 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2677 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2678 details.</para>
2679
2680 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2681 </varlistentry>
2682
2683 <varlistentry>
2684 <term><varname>SystemCallLog=</varname></term>
2685
2686 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2687 system calls executed by the unit processes for the listed ones will be logged. If the first
2688 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2689 listed system calls will be logged. This feature makes use of the Secure Computing Mode 2 interfaces
2690 of the kernel ('seccomp filtering') and is useful for auditing or setting up a minimal sandboxing
2691 environment. This option may be specified more than once, in which case the filter masks are merged.
2692 If the empty string is assigned, the filter is reset, all prior assignments will have no effect.
2693 This does not affect commands prefixed with <literal>+</literal>.</para>
2694
2695 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
2696 </varlistentry>
2697
2698 </variablelist>
2699 </refsect1>
2700
2701 <refsect1>
2702 <title>Environment</title>
2703
2704 <variablelist class='unit-directives'>
2705
2706 <varlistentry>
2707 <term><varname>Environment=</varname></term>
2708
2709 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2710 rules described in "Quoting" section in
2711 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2712 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2713 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2714 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2715 expansion is performed, see the "Specifiers" section in
2716 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2717 </para>
2718
2719 <para>This option may be specified more than once, in which case all listed variables will be set. If
2720 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2721 string is assigned to this option, the list of environment variables is reset, all prior assignments
2722 have no effect.</para>
2723
2724 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2725 Variable names cannot be empty or start with a digit. In variable values, most characters are
2726 allowed, but non-printable characters are currently rejected.</para>
2727
2728 <para>Example:
2729 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2730 gives three variables <literal>VAR1</literal>,
2731 <literal>VAR2</literal>, <literal>VAR3</literal>
2732 with the values <literal>word1 word2</literal>,
2733 <literal>word3</literal>, <literal>$word 5 6</literal>.
2734 </para>
2735
2736 <para>See <citerefentry
2737 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2738 details about environment variables.</para>
2739
2740 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2741 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2742 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2743 environment variables are propagated down the process tree, including across security boundaries
2744 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2745 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2746 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
2747 securely.</para></listitem>
2748 </varlistentry>
2749
2750 <varlistentry>
2751 <term><varname>EnvironmentFile=</varname></term>
2752
2753 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2754 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2755 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2756 <literal>#</literal> will be ignored, which may be used for commenting. The file must be encoded with
2757 UTF-8. Valid characters are
2758 <ulink url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink>
2759 other than
2760 <ulink url="https://www.unicode.org/glossary/#noncharacter">unicode noncharacters</ulink>,
2761 <constant>U+0000</constant> <constant>NUL</constant>, and <constant>U+FEFF</constant>
2762 <ulink url="https://www.unicode.org/glossary/#byte_order_mark">unicode byte order mark</ulink>.
2763 Control codes other than <constant>NUL</constant> are allowed.</para>
2764
2765 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2766 rules as <ulink
2767 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">POSIX shell unquoted
2768 text</ulink>, but unlike in a shell, interior whitespace is preserved and quotes after the
2769 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2770 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2771 continued to the following one, with the newline itself discarded. A backslash
2772 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2773 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2774
2775 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span
2776 multiple lines and contain any character verbatim other than single quote, like <ulink
2777 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">POSIX
2778 shell single-quoted text</ulink>. No backslash-escape sequences are recognized. Leading and trailing
2779 whitespace outside of the single quotes is discarded.</para>
2780
2781 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span
2782 multiple lines, and the same escape sequences are recognized as in <ulink
2783 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">POSIX
2784 shell double-quoted text</ulink>. Backslash (<literal>\</literal>) followed by any of
2785 <literal>"\`$</literal> will preserve that character. A backslash followed by newline is a line
2786 continuation, and the newline itself is discarded. A backslash followed by any other character is
2787 ignored; both the backslash and the following character are preserved verbatim. Leading and trailing
2788 whitespace outside of the double quotes is discarded.</para>
2789
2790 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2791 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2792 warning message is logged. This option may be specified more than once in which case all specified files are
2793 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2794 have no effect.</para>
2795
2796 <para>The files listed with this directive will be read shortly before the process is executed (more
2797 specifically, after all processes from a previous unit state terminated. This means you can generate these
2798 files in one unit state, and read it with this option in the next. The files are read from the file
2799 system of the service manager, before any file system changes like bind mounts take place).</para>
2800
2801 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2802 variable is set twice from these files, the files will be read in the order they are specified and the later
2803 setting will override the earlier setting.</para></listitem>
2804 </varlistentry>
2805
2806 <varlistentry>
2807 <term><varname>PassEnvironment=</varname></term>
2808
2809 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2810 space-separated list of variable names. This option may be specified more than once, in which case all listed
2811 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2812 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2813 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2814 service manager, as system services by default do not automatically inherit any environment variables set for
2815 the service manager itself. However, in case of the user service manager all environment variables are passed
2816 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2817
2818 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2819 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2820
2821 <para>Example:
2822 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2823 passes three variables <literal>VAR1</literal>,
2824 <literal>VAR2</literal>, <literal>VAR3</literal>
2825 with the values set for those variables in PID1.</para>
2826
2827 <para>
2828 See <citerefentry
2829 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2830 about environment variables.</para>
2831
2832 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
2833 </varlistentry>
2834
2835 <varlistentry>
2836 <term><varname>UnsetEnvironment=</varname></term>
2837
2838 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2839 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2840 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2841 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2842 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2843 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2844 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2845 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2846 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2847 executed processes is compiled. That means it may undo assignments from any configuration source, including
2848 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2849 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2850 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2851 (in case <varname>PAMName=</varname> is used).</para>
2852
2853 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2854 settings combine to form the inherited environment. See <citerefentry
2855 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2856 information about environment variables.</para>
2857
2858 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2859 </varlistentry>
2860
2861 </variablelist>
2862 </refsect1>
2863
2864 <refsect1>
2865 <title>Logging and Standard Input/Output</title>
2866
2867 <variablelist class='unit-directives'>
2868 <varlistentry>
2869
2870 <term><varname>StandardInput=</varname></term>
2871
2872 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2873 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2874 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2875 <option>fd:<replaceable>name</replaceable></option>.</para>
2876
2877 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2878 i.e. all read attempts by the process will result in immediate EOF.</para>
2879
2880 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2881 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2882 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2883 current controlling process releases the terminal.</para>
2884
2885 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2886 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2887 from the terminal.</para>
2888
2889 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2890 controlling process start-up of the executed process fails.</para>
2891
2892 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2893 standard input to the executed process. The data to pass is configured via
2894 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2895 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2896 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2897 EOF.</para>
2898
2899 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2900 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2901 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2902 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2903 input of processes to arbitrary system services.</para>
2904
2905 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2906 socket unit file (see
2907 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2908 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2909 input will be connected to the socket the service was activated from, which is primarily useful for
2910 compatibility with daemons designed for use with the traditional <citerefentry
2911 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2912 daemon (<varname>$LISTEN_FDS</varname> (and related) environment variables are not passed when
2913 <option>socket</option> value is configured).</para>
2914
2915 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2916 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2917 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2918 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2919 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2920 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2921 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2922 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2923 details about named file descriptors and their ordering.</para>
2924
2925 <para>This setting defaults to <option>null</option>, unless
2926 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2927 defaults to <option>data</option>.</para></listitem>
2928 </varlistentry>
2929
2930 <varlistentry>
2931 <term><varname>StandardOutput=</varname></term>
2932
2933 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2934 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2935 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2936 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2937 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2938 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2939
2940 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2941
2942 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2943 to it will be lost.</para>
2944
2945 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2946 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2947 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2948
2949 <para><option>journal</option> connects standard output with the journal, which is accessible via
2950 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2951 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2952 specific option listed below is hence a superset of this one. (Also note that any external,
2953 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2954 use when logging shall be processed with such a daemon.)</para>
2955
2956 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2957 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2958 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2959 case this option is no different from <option>journal</option>.</para>
2960
2961 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2962 two options above but copy the output to the system console as well.</para>
2963
2964 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2965 system object to standard output. The semantics are similar to the same option of
2966 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2967 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2968 but without truncating it.
2969 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2970 as writing — and duplicated. This is particularly useful when the specified path refers to an
2971 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2972 single stream connection is created for both input and output.</para>
2973
2974 <para><option>append:<replaceable>path</replaceable></option> is similar to
2975 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2976 </para>
2977
2978 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
2979 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2980 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2981 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2982 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
2983 and therefore re-truncated for each command line. If the output file is truncated while another
2984 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2985 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2986 adjusting its offset, then the space between the file pointers of the two processes may be filled
2987 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2988 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2989 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2990 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2991 similar.</para>
2992
2993 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2994 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2995
2996 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
2997 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
2998 option, following a <literal>:</literal> character
2999 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
3000 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
3001 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
3002 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
3003 its containing socket unit. If multiple matches are found, the first one will be used. See
3004 <varname>FileDescriptorName=</varname> in
3005 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3006 for more details about named descriptors and their ordering.</para>
3007
3008 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3009 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3010 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3011 above). Also note that in this case stdout (or stderr, see below) will be an
3012 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
3013 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3014 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3015 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
3016
3017 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3018 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3019 setting defaults to <option>inherit</option>.</para>
3020
3021 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
3022 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3023 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3024 to be added to the unit (see above).</para></listitem>
3025 </varlistentry>
3026
3027 <varlistentry>
3028 <term><varname>StandardError=</varname></term>
3029
3030 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
3031 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3032 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3033 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3034 <literal>stderr</literal>.</para>
3035
3036 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3037 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3038 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3039 to be added to the unit (see above).</para></listitem>
3040 </varlistentry>
3041
3042 <varlistentry>
3043 <term><varname>StandardInputText=</varname></term>
3044 <term><varname>StandardInputData=</varname></term>
3045
3046 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3047 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3048 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3049 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3050 this option to embed process input data directly in the unit file.</para>
3051
3052 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3053 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
3054 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
3055 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3056 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3057 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3058
3059 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3060 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3061 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3062
3063 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3064 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3065 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3066 file. Assigning an empty string to either will reset the data buffer.</para>
3067
3068 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3069 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3070 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3071 details). This is particularly useful for large data configured with these two options. Example:</para>
3072
3073 <programlisting>…
3074 StandardInput=data
3075 StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3076 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3077 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3078 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3079 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3080 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3081 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
3082 …</programlisting>
3083
3084 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3085 </varlistentry>
3086
3087 <varlistentry>
3088 <term><varname>LogLevelMax=</varname></term>
3089
3090 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3091 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3092 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3093 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3094 messages). See <citerefentry
3095 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3096 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3097 this option to configure the logging system to drop log messages of a specific service above the specified
3098 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
3099 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
3100 of the processes belonging to this unit, as well as any log messages written by the system manager process
3101 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
3102 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3103 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3104 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3105 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3106 prohibit messages of higher log levels to be stored on disk, even though the per-unit
3107 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3108
3109 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3110 </varlistentry>
3111
3112 <varlistentry>
3113 <term><varname>LogExtraFields=</varname></term>
3114
3115 <listitem><para>Configures additional log metadata fields to include in all log records generated by
3116 processes associated with this unit, including systemd. This setting takes one or more journal field
3117 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
3118 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3119 for details on the journal field concept. Even though the underlying journal implementation permits
3120 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3121 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3122 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3123 useful for attaching additional metadata to log records of a unit, but given that all fields and
3124 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
3125 string to reset the list.</para>
3126
3127 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3128 </varlistentry>
3129
3130 <varlistentry>
3131 <term><varname>LogRateLimitIntervalSec=</varname></term>
3132 <term><varname>LogRateLimitBurst=</varname></term>
3133
3134 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3135 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3136 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
3137 within the interval are dropped until the interval is over. A message about the number of dropped
3138 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
3139 specified in the following units: "s", "min", "h", "ms", "us". See
3140 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
3141 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
3142 <varname>RateLimitBurst=</varname> configured in
3143 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3144 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3145 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3146 This means that if you connect a service's stderr directly to a file via
3147 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3148 to messages written that way (but it will be enforced for messages generated via
3149 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3150 and similar functions).</para>
3151
3152 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
3153 </varlistentry>
3154
3155 <varlistentry>
3156 <term><varname>LogFilterPatterns=</varname></term>
3157
3158 <listitem><para>Define an extended regular expression to filter log messages based on the
3159 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3160 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3161 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3162 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3163
3164 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3165 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3166 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3167 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3168
3169 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3170 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3171 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3172 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3173 messages are processed directly after going through denied filters.</para>
3174
3175 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3176 messages coming from
3177 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3178 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3179 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3180 users.</para>
3181
3182 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
3183 </varlistentry>
3184
3185 <varlistentry>
3186 <term><varname>LogNamespace=</varname></term>
3187
3188 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3189 user-defined string identifying the namespace. If not used the processes of the service are run in
3190 the default journal namespace, i.e. their log stream is collected and processed by
3191 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3192 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3193 or stdout/stderr logging) is collected and processed by an instance of the
3194 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3195 namespace. The log data is stored in a data store independent from the default log namespace's data
3196 store. See
3197 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3198 for details about journal namespaces.</para>
3199
3200 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3201 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3202 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
3203 propagation of mounts from the unit's processes to the host, similarly to how
3204 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
3205 not be used for services that need to establish mount points on the host.</para>
3206
3207 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3208 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3209 so that they are automatically established prior to the unit starting up. Note that when this option
3210 is used log output of this service does not appear in the regular
3211 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3212 output, unless the <option>--namespace=</option> option is used.</para>
3213
3214 <xi:include href="system-only.xml" xpointer="singular"/>
3215
3216 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
3217 </varlistentry>
3218
3219 <varlistentry>
3220 <term><varname>SyslogIdentifier=</varname></term>
3221
3222 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3223 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
3224 executed process. This option is only useful when <varname>StandardOutput=</varname> or
3225 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3226 the same settings in combination with <option>+console</option>) and only applies to log messages
3227 written to stdout or stderr.</para></listitem>
3228 </varlistentry>
3229
3230 <varlistentry>
3231 <term><varname>SyslogFacility=</varname></term>
3232
3233 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3234 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3235 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3236 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3237 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
3238 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3239 <option>local7</option>. See <citerefentry
3240 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3241 details. This option is only useful when <varname>StandardOutput=</varname> or
3242 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3243 the same settings in combination with <option>+console</option>), and only applies to log messages
3244 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
3245 </varlistentry>
3246
3247 <varlistentry>
3248 <term><varname>SyslogLevel=</varname></term>
3249
3250 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3251 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3252 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3253 <option>debug</option>. See <citerefentry
3254 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3255 details. This option is only useful when <varname>StandardOutput=</varname> or
3256 <varname>StandardError=</varname> are set to <option>journal</option> or
3257 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3258 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3259 prefixed with a different log level which can be used to override the default log level specified here. The
3260 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3261 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3262 Defaults to <option>info</option>.</para></listitem>
3263 </varlistentry>
3264
3265 <varlistentry>
3266 <term><varname>SyslogLevelPrefix=</varname></term>
3267
3268 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
3269 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3270 the same settings in combination with <option>+console</option>), log lines written by the executed
3271 process that are prefixed with a log level will be processed with this log level set but the prefix
3272 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3273 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3274 this prefixing see
3275 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3276 Defaults to true.</para></listitem>
3277 </varlistentry>
3278
3279 <varlistentry>
3280 <term><varname>TTYPath=</varname></term>
3281
3282 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3283 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3284 </varlistentry>
3285
3286 <varlistentry>
3287 <term><varname>TTYReset=</varname></term>
3288
3289 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
3290 execution. Defaults to <literal>no</literal>.</para></listitem>
3291 </varlistentry>
3292
3293 <varlistentry>
3294 <term><varname>TTYVHangup=</varname></term>
3295
3296 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3297 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
3298 </varlistentry>
3299
3300 <varlistentry>
3301 <term><varname>TTYRows=</varname></term>
3302 <term><varname>TTYColumns=</varname></term>
3303
3304 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3305 set to the empty string, the kernel default is used.</para>
3306
3307 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
3308 </varlistentry>
3309
3310 <varlistentry>
3311 <term><varname>TTYVTDisallocate=</varname></term>
3312
3313 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3314 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3315 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
3316 </varlistentry>
3317 </variablelist>
3318 </refsect1>
3319
3320 <refsect1>
3321 <title>Credentials</title>
3322
3323 <variablelist class='unit-directives'>
3324
3325 <varlistentry>
3326 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3327 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3328
3329 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3330 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3331 public and private) or certificates, user account information or identity information from host to
3332 services. The data is accessible from the unit's processes via the file system, at a read-only
3333 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3334 accessible to the user associated with the unit, via the
3335 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3336 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3337 environment variable to the unit's processes.</para>
3338
3339 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
3340 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3341 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3342 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3343 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3344 to it (only once at unit start-up) and the credential data read from the connection, providing an
3345 easy IPC integration point for dynamically transferring credentials from other services.</para>
3346
3347 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3348 attempted to find a credential that the service manager itself received under the specified name —
3349 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3350 that invoked the service manager) into a service. If no matching system credential is found, the
3351 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3352 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3353 hence are recommended locations for credential data on disk. If
3354 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3355 <filename>/etc/credstore.encrypted/</filename>, and
3356 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3357
3358 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3359 a terse way to declare credentials to inherit from the service manager into a service. This option
3360 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3361
3362 <para>If an absolute path referring to a directory is specified, every file in that directory
3363 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3364 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3365 loading from a directory, symlinks will be ignored.</para>
3366
3367 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3368 characters and <constant>NUL</constant> bytes.</para>
3369
3370 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3371 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3372 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3373 file or socket with an encrypted credential, as implemented by
3374 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3375 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3376 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3377 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3378 from the system's TPM2 security chip, or with a secret key stored in
3379 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3380 authenticated credentials improves security as credentials are not stored in plaintext and only
3381 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3382 credentials may be bound to the local hardware and installations, so that they cannot easily be
3383 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3384 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3385 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3386 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3387 <varname>DeviceAllow=</varname>. See
3388 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3389 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
3390
3391 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3392 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3393 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3394 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3395 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3396 without having to open up access to all users.</para>
3397
3398 <para>In order to reference the path a credential may be read from within a
3399 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3400 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3401 a credential may be read from within a <varname>Environment=</varname> line use
3402 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3403 services the path may also be referenced as
3404 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3405 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3406 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3407 credentials, though, since it also works for user services.</para>
3408
3409 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
3410
3411 <para>The service manager itself may receive system credentials that can be propagated to services
3412 from a hosting container manager or VM hypervisor. See the <ulink
3413 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3414 about the former. For the latter, pass <ulink
3415 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3416 11) with a prefix of <literal>io.systemd.credential:</literal> or
3417 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3418 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3419 parsed (thus permitting binary data to be passed in). Example <ulink
3420 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
3421 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3422 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3423 use the <command>qemu</command> <literal>fw_cfg</literal> node
3424 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3425 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3426 be passed from the UEFI firmware environment via
3427 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3428 from the initrd (see
3429 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
3430 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3431 <literal>systemd.set_credential_binary=</literal> switches (see
3432 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3433 not recommended since unprivileged userspace can read the kernel command line). </para>
3434
3435 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3436 originate from an abstract namespace socket, that includes information about the unit and the
3437 credential ID in its socket name. Use <citerefentry
3438 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3439 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3440 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3441 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3442 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3443 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3444 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3445 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3446 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3447 functionality is useful for using a single listening socket to serve credentials to multiple
3448 consumers.</para>
3449
3450 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3451 Credentials</ulink> documentation.</para>
3452
3453 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3454 </varlistentry>
3455
3456 <varlistentry>
3457 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3458
3459 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3460 attempt to find a credential that the service manager itself received under the specified name —
3461 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3462 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3463 matching the glob are passed to the unit. Matching credentials are searched for in the system
3464 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3465 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3466 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3467 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3468 same name are found, the first one found is used.</para>
3469
3470 <para>The globbing expression implements a restrictive subset of <citerefentry
3471 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3472 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3473 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3474 except at the end of the glob expression.</para>
3475
3476 <para>When multiple credentials of the same name are found, credentials found by
3477 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
3478 credentials found by <varname>ImportCredential=</varname>.</para>
3479
3480 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
3481 </varlistentry>
3482
3483 <varlistentry>
3484 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3485 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3486
3487 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3488 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3489 instead of a file system path to read the data from. Do not use this option for data that is supposed
3490 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3491 user IDs, public key material and similar non-sensitive data. For everything else use
3492 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3493 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
3494 a <constant>NUL</constant> byte).</para>
3495
3496 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3497 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3498 allows embedding confidential credentials securely directly in unit files. Use
3499 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3500 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3501 directly from plaintext credentials. For further details see
3502 <varname>LoadCredentialEncrypted=</varname> above.</para>
3503
3504 <para>When multiple credentials of the same name are found, credentials found by
3505 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3506 <varname>ImportCredential=</varname> take priority over credentials found by
3507 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3508 no credentials are found by any of the former. In this case not being able to retrieve the credential
3509 from the path specified in <varname>LoadCredential=</varname> or
3510 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3511
3512 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3513 </varlistentry>
3514 </variablelist>
3515 </refsect1>
3516
3517 <refsect1>
3518 <title>System V Compatibility</title>
3519 <variablelist class='unit-directives'>
3520
3521 <varlistentry>
3522 <term><varname>UtmpIdentifier=</varname></term>
3523
3524 <listitem><para>Takes a four character identifier string for an <citerefentry
3525 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3526 for this service. This should only be set for services such as <command>getty</command> implementations (such
3527 as <citerefentry
3528 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3529 entries must be created and cleared before and after execution, or for services that shall be executed as if
3530 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3531 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3532 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3533 service.</para></listitem>
3534 </varlistentry>
3535
3536 <varlistentry>
3537 <term><varname>UtmpMode=</varname></term>
3538
3539 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3540 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3541 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3542 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3543 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3544 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3545 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3546 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3547 <citerefentry
3548 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3549 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3550 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3551 generated. In this case, the invoked process may be any process that is suitable to be run as session
3552 leader. Defaults to <literal>init</literal>.</para>
3553
3554 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
3555 </varlistentry>
3556
3557 </variablelist>
3558 </refsect1>
3559
3560 <refsect1>
3561 <title>Environment Variables in Spawned Processes</title>
3562
3563 <para>Processes started by the service manager are executed with an environment variable block assembled from
3564 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3565 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3566 started by the user service manager instances generally do inherit all environment variables set for the service
3567 manager itself.</para>
3568
3569 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3570
3571 <itemizedlist>
3572 <listitem><para>Variables globally configured for the service manager, using the
3573 <varname>DefaultEnvironment=</varname> setting in
3574 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3575 the kernel command line option <varname>systemd.setenv=</varname> understood by
3576 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3577 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3578 <command>set-environment</command> verb.</para></listitem>
3579
3580 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
3581
3582 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3583 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
3584
3585 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
3586
3587 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3588 file.</para></listitem>
3589
3590 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3591 cf. <citerefentry
3592 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3593 </para></listitem>
3594 </itemizedlist>
3595
3596 <para>If the same environment variable is set by multiple of these sources, the later source — according
3597 to the order of the list above — wins. Note that as the final step all variables listed in
3598 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
3599 before it is passed to the executed process.</para>
3600
3601 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3602 Services started by the system manager (PID 1) will be started, without additional service-specific
3603 configuration, with just a few environment variables. The user manager inherits environment variables as
3604 any other system service, but in addition may receive additional environment variables from PAM, and,
3605 typically, additional imported variables when the user starts a graphical session. It is recommended to
3606 keep the environment blocks in both the system and user managers lean. Importing all variables
3607 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
3608
3609 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3610 the effective system and user service environment blocks.</para>
3611
3612 <refsect2>
3613 <title>Environment Variables Set or Propagated by the Service Manager</title>
3614
3615 <para>The following environment variables are propagated by the service manager or generated internally
3616 for each invoked process:</para>
3617
3618 <variablelist class='environment-variables'>
3619 <varlistentry>
3620 <term><varname>$PATH</varname></term>
3621
3622 <listitem><para>Colon-separated list of directories to use when launching
3623 executables. <command>systemd</command> uses a fixed value of
3624 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3625 in the system manager. In case of the user manager, a different path may be configured by the
3626 distribution. It is recommended to not rely on the order of entries, and have only one program
3627 with a given name in <varname>$PATH</varname>.</para>
3628
3629 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3630 </varlistentry>
3631
3632 <varlistentry>
3633 <term><varname>$LANG</varname></term>
3634
3635 <listitem><para>Locale. Can be set in <citerefentry
3636 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3637 or on the kernel command line (see
3638 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3639 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3640 </para>
3641
3642 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3643 </varlistentry>
3644
3645 <varlistentry>
3646 <term><varname>$USER</varname></term>
3647 <term><varname>$LOGNAME</varname></term>
3648 <term><varname>$HOME</varname></term>
3649 <term><varname>$SHELL</varname></term>
3650
3651 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3652 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3653 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3654 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
3655 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3656 </para>
3657
3658 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3659 </varlistentry>
3660
3661 <varlistentry>
3662 <term><varname>$INVOCATION_ID</varname></term>
3663
3664 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
3665 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3666 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3667 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3668 unit.</para>
3669
3670 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3671 </varlistentry>
3672
3673 <varlistentry>
3674 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3675
3676 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3677 services run by the user <command>systemd</command> instance, as well as any system services that use
3678 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3679 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3680 information.</para>
3681
3682 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3683 </varlistentry>
3684
3685 <varlistentry>
3686 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3687 <term><varname>$STATE_DIRECTORY</varname></term>
3688 <term><varname>$CACHE_DIRECTORY</varname></term>
3689 <term><varname>$LOGS_DIRECTORY</varname></term>
3690 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3691
3692 <listitem><para>Absolute paths to the directories defined with
3693 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3694 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3695 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3696
3697 <xi:include href="version-info.xml" xpointer="v244"/>
3698 </listitem>
3699 </varlistentry>
3700
3701 <varlistentry>
3702 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3703
3704 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3705 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3706 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3707 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3708 <varname>DynamicUser=</varname> (and the superuser).</para>
3709
3710 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3711 </varlistentry>
3712
3713 <varlistentry>
3714 <term><varname>$MAINPID</varname></term>
3715
3716 <listitem><para>The PID of the unit's main process if it is
3717 known. This is only set for control processes as invoked by
3718 <varname>ExecReload=</varname> and similar.</para>
3719
3720 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3721 </varlistentry>
3722
3723 <varlistentry>
3724 <term><varname>$MANAGERPID</varname></term>
3725
3726 <listitem><para>The PID of the user <command>systemd</command>
3727 instance, set for processes spawned by it.</para>
3728
3729 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3730 </varlistentry>
3731
3732 <varlistentry>
3733 <term><varname>$LISTEN_FDS</varname></term>
3734 <term><varname>$LISTEN_PID</varname></term>
3735 <term><varname>$LISTEN_FDNAMES</varname></term>
3736
3737 <listitem><para>Information about file descriptors passed to a
3738 service for socket activation. See
3739 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3740 </para>
3741
3742 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3743 </varlistentry>
3744
3745 <varlistentry>
3746 <term><varname>$NOTIFY_SOCKET</varname></term>
3747
3748 <listitem><para>The socket <function>sd_notify()</function> talks to. See
3749 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3750 </para>
3751
3752 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3753 </varlistentry>
3754
3755 <varlistentry>
3756 <term><varname>$WATCHDOG_PID</varname></term>
3757 <term><varname>$WATCHDOG_USEC</varname></term>
3758
3759 <listitem><para>Information about watchdog keep-alive notifications. See
3760 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3761 </para>
3762
3763 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3764 </varlistentry>
3765
3766 <varlistentry>
3767 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3768
3769 <listitem><para>The PID of the unit process (e.g. process invoked by
3770 <varname>ExecStart=</varname>). The child process can use this information to determine
3771 whether the process is directly invoked by the service manager or indirectly as a child of
3772 another process by comparing this value with the current PID (similarly to the scheme used in
3773 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3774 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3775
3776 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
3777 </varlistentry>
3778
3779 <varlistentry>
3780 <term><varname>$TERM</varname></term>
3781
3782 <listitem><para>Terminal type, set only for units connected to
3783 a terminal (<varname>StandardInput=tty</varname>,
3784 <varname>StandardOutput=tty</varname>, or
3785 <varname>StandardError=tty</varname>). See
3786 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3787 </para>
3788
3789 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3790 </varlistentry>
3791
3792 <varlistentry>
3793 <term><varname>$LOG_NAMESPACE</varname></term>
3794
3795 <listitem><para>Contains the name of the selected logging namespace when the
3796 <varname>LogNamespace=</varname> service setting is used.</para>
3797
3798 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
3799 </varlistentry>
3800
3801 <varlistentry>
3802 <term><varname>$JOURNAL_STREAM</varname></term>
3803
3804 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3805 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3806 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3807 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3808 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3809 be compared with the values set in the environment variable to determine whether the process output is still
3810 connected to the journal. Note that it is generally not sufficient to only check whether
3811 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3812 standard output or standard error output, without unsetting the environment variable.</para>
3813
3814 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3815 stream socket, this environment variable will contain information about the standard error stream, as that's
3816 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3817 output and standard error, hence very likely the environment variable contains device and inode information
3818 matching both stream file descriptors.)</para>
3819
3820 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3821 protocol to the native journal protocol (using
3822 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3823 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3824 delivery of structured metadata along with logged messages.</para>
3825
3826 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
3827 </varlistentry>
3828
3829 <varlistentry>
3830 <term><varname>$SERVICE_RESULT</varname></term>
3831
3832 <listitem><para>Only used for the service unit type. This environment variable is passed to all
3833 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3834 "result". Currently, the following values are defined:</para>
3835
3836 <table>
3837 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3838 <tgroup cols='2'>
3839 <colspec colname='result'/>
3840 <colspec colname='meaning'/>
3841 <thead>
3842 <row>
3843 <entry>Value</entry>
3844 <entry>Meaning</entry>
3845 </row>
3846 </thead>
3847
3848 <tbody>
3849 <row>
3850 <entry><literal>success</literal></entry>
3851 <entry>The service ran successfully and exited cleanly.</entry>
3852 </row>
3853 <row>
3854 <entry><literal>protocol</literal></entry>
3855 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3856 </row>
3857 <row>
3858 <entry><literal>timeout</literal></entry>
3859 <entry>One of the steps timed out.</entry>
3860 </row>
3861 <row>
3862 <entry><literal>exit-code</literal></entry>
3863 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3864 </row>
3865 <row>
3866 <entry><literal>signal</literal></entry>
3867 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3868 </row>
3869 <row>
3870 <entry><literal>core-dump</literal></entry>
3871 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3872 </row>
3873 <row>
3874 <entry><literal>watchdog</literal></entry>
3875 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3876 </row>
3877 <row>
3878 <entry><literal>exec-condition</literal></entry>
3879 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3880 </row>
3881 <row>
3882 <entry><literal>oom-kill</literal></entry>
3883 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3884 </row>
3885 <row>
3886 <entry><literal>start-limit-hit</literal></entry>
3887 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3888 </row>
3889 <row>
3890 <entry><literal>resources</literal></entry>
3891 <entry>A catch-all condition in case a system operation failed.</entry>
3892 </row>
3893 </tbody>
3894 </tgroup>
3895 </table>
3896
3897 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3898 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3899 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3900 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3901 those which failed during their runtime.</para>
3902
3903 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3904 </varlistentry>
3905
3906 <varlistentry>
3907 <term><varname>$EXIT_CODE</varname></term>
3908 <term><varname>$EXIT_STATUS</varname></term>
3909
3910 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
3911 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3912 information of the main process of the service. For the precise definition of the exit code and status, see
3913 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3914 is one of <literal>exited</literal>, <literal>killed</literal>,
3915 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3916 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3917 that these environment variables are only set if the service manager succeeded to start and identify the main
3918 process of the service.</para>
3919
3920 <table>
3921 <title>Summary of possible service result variable values</title>
3922 <tgroup cols='3'>
3923 <colspec colname='result' />
3924 <colspec colname='code' />
3925 <colspec colname='status' />
3926 <thead>
3927 <row>
3928 <entry><varname>$SERVICE_RESULT</varname></entry>
3929 <entry><varname>$EXIT_CODE</varname></entry>
3930 <entry><varname>$EXIT_STATUS</varname></entry>
3931 </row>
3932 </thead>
3933
3934 <tbody>
3935 <row>
3936 <entry morerows="1" valign="top"><literal>success</literal></entry>
3937 <entry valign="top"><literal>killed</literal></entry>
3938 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3939 </row>
3940 <row>
3941 <entry valign="top"><literal>exited</literal></entry>
3942 <entry><literal>0</literal></entry>
3943 </row>
3944 <row>
3945 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3946 <entry valign="top">not set</entry>
3947 <entry>not set</entry>
3948 </row>
3949 <row>
3950 <entry><literal>exited</literal></entry>
3951 <entry><literal>0</literal></entry>
3952 </row>
3953 <row>
3954 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3955 <entry valign="top"><literal>killed</literal></entry>
3956 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3957 </row>
3958 <row>
3959 <entry valign="top"><literal>exited</literal></entry>
3960 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3961 >3</literal>, …, <literal>255</literal></entry>
3962 </row>
3963 <row>
3964 <entry valign="top"><literal>exit-code</literal></entry>
3965 <entry valign="top"><literal>exited</literal></entry>
3966 <entry><literal>1</literal>, <literal>2</literal>, <literal
3967 >3</literal>, …, <literal>255</literal></entry>
3968 </row>
3969 <row>
3970 <entry valign="top"><literal>signal</literal></entry>
3971 <entry valign="top"><literal>killed</literal></entry>
3972 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3973 </row>
3974 <row>
3975 <entry valign="top"><literal>core-dump</literal></entry>
3976 <entry valign="top"><literal>dumped</literal></entry>
3977 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3978 </row>
3979 <row>
3980 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3981 <entry><literal>dumped</literal></entry>
3982 <entry><literal>ABRT</literal></entry>
3983 </row>
3984 <row>
3985 <entry><literal>killed</literal></entry>
3986 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3987 </row>
3988 <row>
3989 <entry><literal>exited</literal></entry>
3990 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3991 >3</literal>, …, <literal>255</literal></entry>
3992 </row>
3993 <row>
3994 <entry valign="top"><literal>exec-condition</literal></entry>
3995 <entry><literal>exited</literal></entry>
3996 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3997 >4</literal>, …, <literal>254</literal></entry>
3998 </row>
3999 <row>
4000 <entry valign="top"><literal>oom-kill</literal></entry>
4001 <entry valign="top"><literal>killed</literal></entry>
4002 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4003 </row>
4004 <row>
4005 <entry><literal>start-limit-hit</literal></entry>
4006 <entry>not set</entry>
4007 <entry>not set</entry>
4008 </row>
4009 <row>
4010 <entry><literal>resources</literal></entry>
4011 <entry>any of the above</entry>
4012 <entry>any of the above</entry>
4013 </row>
4014 <row>
4015 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4016 </row>
4017 </tbody>
4018 </tgroup>
4019 </table>
4020
4021 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
4022 </varlistentry>
4023
4024 <varlistentry>
4025 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4026 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4027 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4028 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4029 <term><varname>$MONITOR_UNIT</varname></term>
4030
4031 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
4032 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4033 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
4034 </para>
4035
4036 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4037 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4038 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4039 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
4040 invocation id and unit name of the service which triggered the dependency.</para>
4041
4042 <para>Note that when multiple services trigger the same unit, those variables will be
4043 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4044 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4045 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
4046 units.</para>
4047
4048 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
4049 </varlistentry>
4050
4051 <varlistentry>
4052 <term><varname>$PIDFILE</varname></term>
4053
4054 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4055 a service that uses the <varname>PIDFile=</varname> setting, see
4056 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4057 for details. Service code may use this environment variable to automatically generate a PID file at
4058 the location configured in the unit file. This field is set to an absolute path in the file
4059 system.</para>
4060
4061 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
4062 </varlistentry>
4063
4064 <varlistentry>
4065 <term><varname>$REMOTE_ADDR</varname></term>
4066 <term><varname>$REMOTE_PORT</varname></term>
4067
4068 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4069 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
4070 port number of the remote peer of the socket connection.</para>
4071
4072 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4073 </varlistentry>
4074
4075 <varlistentry>
4076 <term><varname>$TRIGGER_UNIT</varname></term>
4077 <term><varname>$TRIGGER_PATH</varname></term>
4078 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4079 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4080
4081 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4082 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4083 this information is provided in a best-effort way. For example, multiple triggers happening one after
4084 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4085 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4086 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
4087 </para>
4088
4089 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4090 </varlistentry>
4091
4092 <varlistentry>
4093 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4094 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4095
4096 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4097 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4098 Handling</ulink> for details about these variables and the service protocol data they
4099 convey.</para>
4100
4101 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4102 </varlistentry>
4103
4104 <varlistentry>
4105 <term><varname>$FDSTORE</varname></term>
4106
4107 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4108 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4109 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
4110 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4111 for details). Applications may check this environment variable before sending file descriptors to
4112 the service manager via
4113 <citerefentry><refentrytitle>sd_pid_notify_with_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
4114 </para>
4115
4116 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4117 </varlistentry>
4118
4119 </variablelist>
4120
4121 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4122 of the selected PAM stack, additional environment variables defined by systemd may be set for
4123 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4124 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4125 </refsect2>
4126
4127 </refsect1>
4128
4129 <refsect1>
4130 <title>Process Exit Codes</title>
4131
4132 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4133 with the settings above. In that case the already created service process will exit with a non-zero exit code
4134 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4135 error codes, after having been created by the <citerefentry
4136 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4137 before the matching <citerefentry
4138 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4139 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4140 manager itself are used.</para>
4141
4142 <para>The following basic service exit codes are defined by the C library.</para>
4143
4144 <table>
4145 <title>Basic C library exit codes</title>
4146 <tgroup cols='3'>
4147 <thead>
4148 <row>
4149 <entry>Exit Code</entry>
4150 <entry>Symbolic Name</entry>
4151 <entry>Description</entry>
4152 </row>
4153 </thead>
4154 <tbody>
4155 <row>
4156 <entry>0</entry>
4157 <entry><constant>EXIT_SUCCESS</constant></entry>
4158 <entry>Generic success code.</entry>
4159 </row>
4160 <row>
4161 <entry>1</entry>
4162 <entry><constant>EXIT_FAILURE</constant></entry>
4163 <entry>Generic failure or unspecified error.</entry>
4164 </row>
4165 </tbody>
4166 </tgroup>
4167 </table>
4168
4169 <para>The following service exit codes are defined by the <ulink
4170 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
4171 </para>
4172
4173 <table>
4174 <title>LSB service exit codes</title>
4175 <tgroup cols='3'>
4176 <thead>
4177 <row>
4178 <entry>Exit Code</entry>
4179 <entry>Symbolic Name</entry>
4180 <entry>Description</entry>
4181 </row>
4182 </thead>
4183 <tbody>
4184 <row>
4185 <entry>2</entry>
4186 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4187 <entry>Invalid or excess arguments.</entry>
4188 </row>
4189 <row>
4190 <entry>3</entry>
4191 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4192 <entry>Unimplemented feature.</entry>
4193 </row>
4194 <row>
4195 <entry>4</entry>
4196 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4197 <entry>The user has insufficient privileges.</entry>
4198 </row>
4199 <row>
4200 <entry>5</entry>
4201 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4202 <entry>The program is not installed.</entry>
4203 </row>
4204 <row>
4205 <entry>6</entry>
4206 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4207 <entry>The program is not configured.</entry>
4208 </row>
4209 <row>
4210 <entry>7</entry>
4211 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4212 <entry>The program is not running.</entry>
4213 </row>
4214 </tbody>
4215 </tgroup>
4216 </table>
4217
4218 <para>
4219 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4220 used by the service manager to indicate problems during process invocation:
4221 </para>
4222 <table>
4223 <title>systemd-specific exit codes</title>
4224 <tgroup cols='3'>
4225 <thead>
4226 <row>
4227 <entry>Exit Code</entry>
4228 <entry>Symbolic Name</entry>
4229 <entry>Description</entry>
4230 </row>
4231 </thead>
4232 <tbody>
4233 <row>
4234 <entry>200</entry>
4235 <entry><constant>EXIT_CHDIR</constant></entry>
4236 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4237 </row>
4238 <row>
4239 <entry>201</entry>
4240 <entry><constant>EXIT_NICE</constant></entry>
4241 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4242 </row>
4243 <row>
4244 <entry>202</entry>
4245 <entry><constant>EXIT_FDS</constant></entry>
4246 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4247 </row>
4248 <row>
4249 <entry>203</entry>
4250 <entry><constant>EXIT_EXEC</constant></entry>
4251 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4252 </row>
4253 <row>
4254 <entry>204</entry>
4255 <entry><constant>EXIT_MEMORY</constant></entry>
4256 <entry>Failed to perform an action due to memory shortage.</entry>
4257 </row>
4258 <row>
4259 <entry>205</entry>
4260 <entry><constant>EXIT_LIMITS</constant></entry>
4261 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
4262 </row>
4263 <row>
4264 <entry>206</entry>
4265 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4266 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4267 </row>
4268 <row>
4269 <entry>207</entry>
4270 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4271 <entry>Failed to set process signal mask.</entry>
4272 </row>
4273 <row>
4274 <entry>208</entry>
4275 <entry><constant>EXIT_STDIN</constant></entry>
4276 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4277 </row>
4278 <row>
4279 <entry>209</entry>
4280 <entry><constant>EXIT_STDOUT</constant></entry>
4281 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4282 </row>
4283 <row>
4284 <entry>210</entry>
4285 <entry><constant>EXIT_CHROOT</constant></entry>
4286 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4287 </row>
4288 <row>
4289 <entry>211</entry>
4290 <entry><constant>EXIT_IOPRIO</constant></entry>
4291 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4292 </row>
4293 <row>
4294 <entry>212</entry>
4295 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4296 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4297 </row>
4298 <row>
4299 <entry>213</entry>
4300 <entry><constant>EXIT_SECUREBITS</constant></entry>
4301 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4302 </row>
4303 <row>
4304 <entry>214</entry>
4305 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4306 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4307 </row>
4308 <row>
4309 <entry>215</entry>
4310 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4311 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4312 </row>
4313 <row>
4314 <entry>216</entry>
4315 <entry><constant>EXIT_GROUP</constant></entry>
4316 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4317 </row>
4318 <row>
4319 <entry>217</entry>
4320 <entry><constant>EXIT_USER</constant></entry>
4321 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4322 </row>
4323 <row>
4324 <entry>218</entry>
4325 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4326 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4327 </row>
4328 <row>
4329 <entry>219</entry>
4330 <entry><constant>EXIT_CGROUP</constant></entry>
4331 <entry>Setting up the service control group failed.</entry>
4332 </row>
4333 <row>
4334 <entry>220</entry>
4335 <entry><constant>EXIT_SETSID</constant></entry>
4336 <entry>Failed to create new process session.</entry>
4337 </row>
4338 <row>
4339 <entry>221</entry>
4340 <entry><constant>EXIT_CONFIRM</constant></entry>
4341 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4342 </row>
4343 <row>
4344 <entry>222</entry>
4345 <entry><constant>EXIT_STDERR</constant></entry>
4346 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4347 </row>
4348 <row>
4349 <entry>224</entry>
4350 <entry><constant>EXIT_PAM</constant></entry>
4351 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4352 </row>
4353 <row>
4354 <entry>225</entry>
4355 <entry><constant>EXIT_NETWORK</constant></entry>
4356 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4357 </row>
4358 <row>
4359 <entry>226</entry>
4360 <entry><constant>EXIT_NAMESPACE</constant></entry>
4361 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
4362 </row>
4363 <row>
4364 <entry>227</entry>
4365 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
4366 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
4367 </row>
4368 <row>
4369 <entry>228</entry>
4370 <entry><constant>EXIT_SECCOMP</constant></entry>
4371 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4372 </row>
4373 <row>
4374 <entry>229</entry>
4375 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4376 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4377 </row>
4378 <row>
4379 <entry>230</entry>
4380 <entry><constant>EXIT_PERSONALITY</constant></entry>
4381 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
4382 </row>
4383 <row>
4384 <entry>231</entry>
4385 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4386 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4387 </row>
4388 <row>
4389 <entry>232</entry>
4390 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4391 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4392 </row>
4393 <row>
4394 <entry>233</entry>
4395 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4396 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4397 </row>
4398 <row>
4399 <entry>235</entry>
4400 <entry><constant>EXIT_CHOWN</constant></entry>
4401 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4402 </row>
4403 <row>
4404 <entry>236</entry>
4405 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4406 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4407 </row>
4408 <row>
4409 <entry>237</entry>
4410 <entry><constant>EXIT_KEYRING</constant></entry>
4411 <entry>Failed to set up kernel keyring.</entry>
4412 </row>
4413 <row>
4414 <entry>238</entry>
4415 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
4416 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
4417 </row>
4418 <row>
4419 <entry>239</entry>
4420 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
4421 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
4422 </row>
4423 <row>
4424 <entry>240</entry>
4425 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
4426 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
4427 </row>
4428 <row>
4429 <entry>241</entry>
4430 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
4431 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
4432 </row>
4433 <row>
4434 <entry>242</entry>
4435 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
4436 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
4437 </row>
4438 <row>
4439 <entry>243</entry>
4440 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4441 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4442 </row>
4443 <row>
4444 <entry>245</entry>
4445 <entry><constant>EXIT_BPF</constant></entry>
4446 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4447 </row>
4448 </tbody>
4449 </tgroup>
4450 </table>
4451
4452 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4453
4454 <table>
4455 <title>BSD exit codes</title>
4456 <tgroup cols='3'>
4457 <thead>
4458 <row>
4459 <entry>Exit Code</entry>
4460 <entry>Symbolic Name</entry>
4461 <entry>Description</entry>
4462 </row>
4463 </thead>
4464 <tbody>
4465 <row>
4466 <entry>64</entry>
4467 <entry><constant>EX_USAGE</constant></entry>
4468 <entry>Command line usage error</entry>
4469 </row>
4470 <row>
4471 <entry>65</entry>
4472 <entry><constant>EX_DATAERR</constant></entry>
4473 <entry>Data format error</entry>
4474 </row>
4475 <row>
4476 <entry>66</entry>
4477 <entry><constant>EX_NOINPUT</constant></entry>
4478 <entry>Cannot open input</entry>
4479 </row>
4480 <row>
4481 <entry>67</entry>
4482 <entry><constant>EX_NOUSER</constant></entry>
4483 <entry>Addressee unknown</entry>
4484 </row>
4485 <row>
4486 <entry>68</entry>
4487 <entry><constant>EX_NOHOST</constant></entry>
4488 <entry>Host name unknown</entry>
4489 </row>
4490 <row>
4491 <entry>69</entry>
4492 <entry><constant>EX_UNAVAILABLE</constant></entry>
4493 <entry>Service unavailable</entry>
4494 </row>
4495 <row>
4496 <entry>70</entry>
4497 <entry><constant>EX_SOFTWARE</constant></entry>
4498 <entry>internal software error</entry>
4499 </row>
4500 <row>
4501 <entry>71</entry>
4502 <entry><constant>EX_OSERR</constant></entry>
4503 <entry>System error (e.g., can't fork)</entry>
4504 </row>
4505 <row>
4506 <entry>72</entry>
4507 <entry><constant>EX_OSFILE</constant></entry>
4508 <entry>Critical OS file missing</entry>
4509 </row>
4510 <row>
4511 <entry>73</entry>
4512 <entry><constant>EX_CANTCREAT</constant></entry>
4513 <entry>Can't create (user) output file</entry>
4514 </row>
4515 <row>
4516 <entry>74</entry>
4517 <entry><constant>EX_IOERR</constant></entry>
4518 <entry>Input/output error</entry>
4519 </row>
4520 <row>
4521 <entry>75</entry>
4522 <entry><constant>EX_TEMPFAIL</constant></entry>
4523 <entry>Temporary failure; user is invited to retry</entry>
4524 </row>
4525 <row>
4526 <entry>76</entry>
4527 <entry><constant>EX_PROTOCOL</constant></entry>
4528 <entry>Remote error in protocol</entry>
4529 </row>
4530 <row>
4531 <entry>77</entry>
4532 <entry><constant>EX_NOPERM</constant></entry>
4533 <entry>Permission denied</entry>
4534 </row>
4535 <row>
4536 <entry>78</entry>
4537 <entry><constant>EX_CONFIG</constant></entry>
4538 <entry>Configuration error</entry>
4539 </row>
4540 </tbody>
4541 </tgroup>
4542 </table>
4543 </refsect1>
4544
4545 <refsect1>
4546 <title>Examples</title>
4547
4548 <example>
4549 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
4550
4551 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4552 <varname>OnFailure=</varname> dependency.</para>
4553
4554 <programlisting>
4555 [Unit]
4556 Description=Service which can trigger an OnFailure= dependency
4557 OnFailure=myhandler.service
4558
4559 [Service]
4560 ExecStart=/bin/myprogram
4561 </programlisting>
4562
4563 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4564 <varname>OnSuccess=</varname> dependency.</para>
4565
4566 <programlisting>
4567 [Unit]
4568 Description=Service which can trigger an OnSuccess= dependency
4569 OnSuccess=myhandler.service
4570
4571 [Service]
4572 ExecStart=/bin/mysecondprogram
4573 </programlisting>
4574
4575 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4576 by any of the above services.</para>
4577
4578 <programlisting>
4579 [Unit]
4580 Description=Acts on service failing or succeeding
4581
4582 [Service]
4583 ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
4584 </programlisting>
4585
4586 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4587 then <filename index="false">myhandler.service</filename> would be triggered and the
4588 monitor variables would be set as follows:</para>
4589
4590 <programlisting>
4591 MONITOR_SERVICE_RESULT=exit-code
4592 MONITOR_EXIT_CODE=exited
4593 MONITOR_EXIT_STATUS=1
4594 MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4595 MONITOR_UNIT=myfailer.service
4596 </programlisting>
4597
4598 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4599 then <filename index="false">myhandler.service</filename> would be triggered and the
4600 monitor variables would be set as follows:</para>
4601
4602 <programlisting>
4603 MONITOR_SERVICE_RESULT=success
4604 MONITOR_EXIT_CODE=exited
4605 MONITOR_EXIT_STATUS=0
4606 MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4607 MONITOR_UNIT=mysuccess.service
4608 </programlisting>
4609
4610 </example>
4611
4612 </refsect1>
4613
4614 <refsect1>
4615 <title>See Also</title>
4616 <para>
4617 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4618 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4619 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4620 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4621 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4622 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4623 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4624 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4625 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4626 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4627 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4628 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4629 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4630 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4631 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4632 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4633 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
4634 </para>
4635 </refsect1>
4636
4637 </refentry>