]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #29882 from keszybz/documentation-cleanup
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
106 </varlistentry>
107
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
156 </example>
157
158 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>RootImage=</varname></term>
163
164 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
165 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
166 or loopback file instead of a directory. The device node or file system image file needs to contain a
167 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
168 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
169 that follows the
170 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
171 Discoverable Partitions Specification</ulink>.</para>
172
173 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
174 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
175 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
176 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
177 to <varname>DeviceAllow=</varname>. See
178 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
179 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
180 <varname>PrivateDevices=</varname> below, as it may change the setting of
181 <varname>DevicePolicy=</varname>.</para>
182
183 <para>Units making use of <varname>RootImage=</varname> automatically gain an
184 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
185
186 <para>The host's
187 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
188 file will be made available for the service (read-only) as
189 <filename>/run/host/os-release</filename>.
190 It will be updated automatically on soft reboot (see:
191 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
192 in case the service is configured to survive it.</para>
193
194 <xi:include href="system-only.xml" xpointer="singular"/>
195
196 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
197 </varlistentry>
198
199 <varlistentry>
200 <term><varname>RootImageOptions=</varname></term>
201
202 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
203 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
204 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
205 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
206 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
207 refer to
208 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
209 </para>
210
211 <para>Valid partition names follow the
212 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
213 Discoverable Partitions Specification</ulink>:
214 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
215 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
216 <constant>var</constant>.</para>
217
218 <xi:include href="system-only.xml" xpointer="singular"/>
219
220 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
221 </varlistentry>
222
223 <varlistentry>
224 <term><varname>RootEphemeral=</varname></term>
225
226 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
227 copy of the root directory or root image. The ephemeral copy is placed in
228 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
229 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
230 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
231 </para>
232
233 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
234 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
235 When using <varname>RootEphemeral=</varname> with root directories,
236 <citerefentry project='url'><refentrytitle url='https://btrfs.wiki.kernel.org/index.php/Manpage/btrfs(5)'>btrfs</refentrytitle><manvolnum>5</manvolnum></citerefentry>
237 should be used as the filesystem and the root directory should ideally be a subvolume which
238 <command>systemd</command> can snapshot to make the ephemeral copy. For root images, a filesystem
239 with support for reflinks should be used to ensure an efficient ephemeral copy.</para>
240
241 <xi:include href="system-only.xml" xpointer="singular"/>
242
243 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
244 </varlistentry>
245
246 <varlistentry>
247 <term><varname>RootHash=</varname></term>
248
249 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
250 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
251 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
252 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
253 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
254 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
255 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
256 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
257 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
258 found next to the image file, bearing otherwise the same name (except if the image has the
259 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
260 is read from it and automatically used, also as formatted hexadecimal characters.</para>
261
262 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
263 Verity protected, in which case the root hash may configured via an extended attribute
264 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
265 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
266 system via the unit file directly.</para>
267
268 <xi:include href="system-only.xml" xpointer="singular"/>
269
270 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
271 </varlistentry>
272
273 <varlistentry>
274 <term><varname>RootHashSignature=</varname></term>
275
276 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
277 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
278 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
279 hash is valid and signed by a public key present in the kernel keyring. If this option is not
280 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
281 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
282 in which case the signature file must not have it in its name), the signature is read from it and
283 automatically used.</para>
284
285 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
286 Verity protected, in which case the signature for the root hash may configured via a
287 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
288 configure the root hash signature for the <filename>/usr/</filename> via the unit file
289 directly.</para>
290
291 <xi:include href="system-only.xml" xpointer="singular"/>
292
293 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
294 </varlistentry>
295
296 <varlistentry>
297 <term><varname>RootVerity=</varname></term>
298
299 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
300 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
301 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
302 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
303 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
304 not have it in its name), the verity data is read from it and automatically used.</para>
305
306 <para>This option is supported only for disk images that contain a single file system, without an
307 enveloping partition table. Images that contain a GPT partition table should instead include both
308 root file system and matching Verity data in the same image, implementing the
309 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
310 Discoverable Partitions Specification</ulink>.</para>
311
312 <xi:include href="system-only.xml" xpointer="singular"/>
313
314 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
315 </varlistentry>
316
317 <varlistentry>
318 <term><varname>RootImagePolicy=</varname></term>
319 <term><varname>MountImagePolicy=</varname></term>
320 <term><varname>ExtensionImagePolicy=</varname></term>
321
322 <listitem><para>Takes an image policy string as per
323 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
324 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
325 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
326 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
327
328 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
329 usr=verity+signed+encrypted+unprotected+absent: \
330 home=encrypted+unprotected+absent: \
331 srv=encrypted+unprotected+absent: \
332 tmp=encrypted+unprotected+absent: \
333 var=encrypted+unprotected+absent</programlisting>
334
335 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
336
337 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
338 usr=verity+signed+encrypted+unprotected+absent</programlisting>
339
340 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
341 </varlistentry>
342
343 <varlistentry>
344 <term><varname>MountAPIVFS=</varname></term>
345
346 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
347 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
348 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
349 already mounted. Note that this option has no effect unless used in conjunction with
350 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
351 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
352 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
353 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
354 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
355 <varname>PrivateDevices=</varname>.</para>
356
357 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
358 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
359 will be used as an intermediate step to store them before being moved to the final mount point.</para>
360
361 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
362 </varlistentry>
363
364 <varlistentry>
365 <term><varname>ProtectProc=</varname></term>
366
367 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
368 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
369 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
370 the unit that controls which directories with process metainformation
371 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
372 <literal>noaccess</literal> the ability to access most of other users' process metadata in
373 <filename>/proc/</filename> is taken away for processes of the service. When set to
374 <literal>invisible</literal> processes owned by other users are hidden from
375 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
376 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
377 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
378 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
379 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
380 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
381 be used with services that shall be able to install mount points in the host file system
382 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
383 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
384 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
385 cannot be used for services that need to access metainformation about other users' processes. This
386 option implies <varname>MountAPIVFS=</varname>.</para>
387
388 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
389 setting remains without effect, and the unit's processes will be able to access and see other process
390 as if the option was not used.</para>
391
392 <xi:include href="system-only.xml" xpointer="singular"/>
393
394 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
395 </varlistentry>
396
397 <varlistentry>
398 <term><varname>ProcSubset=</varname></term>
399
400 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
401 <literal>pid</literal>, all files and directories not directly associated with process management and
402 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
403 unit's processes. This controls the <literal>subset=</literal> mount option of the
404 <literal>procfs</literal> instance for the unit. For further details see <ulink
405 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
406 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
407 which are made unavailable with this setting. Since these APIs are used frequently this option is
408 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
409
410 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
411 namespacing, and hence the same restrictions apply: it is only available to system services, it
412 disables mount propagation to the host mount table, and it implies
413 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
414 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
415 <literal>procfs</literal>.</para>
416
417 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
418 </varlistentry>
419
420 <varlistentry>
421 <term><varname>BindPaths=</varname></term>
422 <term><varname>BindReadOnlyPaths=</varname></term>
423
424 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
425 available at an additional place in the unit's view of the file system. Any bind mounts created with this
426 option are specific to the unit, and are not visible in the host's mount table. This option expects a
427 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
428 source path, destination path and option string, where the latter two are optional. If only a source path is
429 specified the source and destination is taken to be the same. The option string may be either
430 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
431 mount. If the destination path is omitted, the option string must be omitted too.
432 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
433 when its source path does not exist.</para>
434
435 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
436 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
437 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
438 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
439 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
440 used.</para>
441
442 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
443 is used. In this case the source path refers to a path on the host file system, while the destination path
444 refers to a path below the root directory of the unit.</para>
445
446 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
447 is not possible to use those options for mount points nested underneath paths specified in
448 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
449 directories if <varname>ProtectHome=yes</varname> is
450 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
451 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
452
453 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
454 </varlistentry>
455
456 <varlistentry>
457 <term><varname>MountImages=</varname></term>
458
459 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
460 system hierarchy from a block device node or loopback file, but the destination directory can be
461 specified as well as mount options. This option expects a whitespace separated list of mount
462 definitions. Each definition consists of a colon-separated tuple of source path and destination
463 definitions, optionally followed by another colon and a list of mount options.</para>
464
465 <para>Mount options may be defined as a single comma-separated list of options, in which case they
466 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
467 of partition name and mount options. Valid partition names and mount options are the same as for
468 <varname>RootImageOptions=</varname> setting described above.</para>
469
470 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
471 ignored when its source path does not exist. The source argument is a path to a block device node or
472 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
473 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
474 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
475 unit, and are not visible in the host's mount table.</para>
476
477 <para>These settings may be used more than once, each usage appends to the unit's list of mount
478 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
479 reset.</para>
480
481 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
482 is not possible to use those options for mount points nested underneath paths specified in
483 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
484 directories if <varname>ProtectHome=yes</varname> is specified.</para>
485
486 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
487 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
488 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
489 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
490 to <varname>DeviceAllow=</varname>. See
491 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
492 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
493 <varname>PrivateDevices=</varname> below, as it may change the setting of
494 <varname>DevicePolicy=</varname>.</para>
495
496 <xi:include href="system-only.xml" xpointer="singular"/>
497
498 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
499 </varlistentry>
500
501 <varlistentry>
502 <term><varname>ExtensionImages=</varname></term>
503
504 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
505 system hierarchy from a block device node or loopback file, but instead of providing a destination
506 path, an overlay will be set up. This option expects a whitespace separated list of mount
507 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
508 mount options.</para>
509
510 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
511 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
512 hierarchy for confext images. The order in which the images are listed will determine the
513 order in which the overlay is laid down: images specified first to last will result in overlayfs
514 layers bottom to top.</para>
515
516 <para>Mount options may be defined as a single comma-separated list of options, in which case they
517 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
518 of partition name and mount options. Valid partition names and mount options are the same as for
519 <varname>RootImageOptions=</varname> setting described above.</para>
520
521 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
522 ignored when its source path does not exist. The source argument is a path to a block device node or
523 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
524 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
525 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
526 unit, and are not visible in the host's mount table.</para>
527
528 <para>These settings may be used more than once, each usage appends to the unit's list of image
529 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
530 reset.</para>
531
532 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
533 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
534 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
535 or the host. See:
536 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
537 To disable the safety check that the extension-release file name matches the image file name, the
538 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
539
540 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
541 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
542 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
543 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
544 to <varname>DeviceAllow=</varname>. See
545 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
546 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
547 <varname>PrivateDevices=</varname> below, as it may change the setting of
548 <varname>DevicePolicy=</varname>.</para>
549
550 <xi:include href="system-only.xml" xpointer="singular"/>
551
552 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
553 </varlistentry>
554
555 <varlistentry>
556 <term><varname>ExtensionDirectories=</varname></term>
557
558 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
559 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
560 up. This option expects a whitespace separated list of source directories.</para>
561
562 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
563 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
564 hierarchy for confext images. The order in which the directories are listed will determine
565 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
566 layers bottom to top.</para>
567
568 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
569 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
570 specific to the unit, and are not visible in the host's mount table.</para>
571
572 <para>These settings may be used more than once, each usage appends to the unit's list of directories
573 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
574 reset.</para>
575
576 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
577 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
578 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
579 or the host. See:
580 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
581
582 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
583 which was first introduced in kernel v5.11.</para>
584
585 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
586
587 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
588 </varlistentry>
589 </variablelist>
590 </refsect1>
591
592 <refsect1>
593 <title>User/Group Identity</title>
594
595 <xi:include href="system-only.xml" xpointer="plural"/>
596
597 <variablelist class='unit-directives'>
598
599 <varlistentry>
600 <term><varname>User=</varname></term>
601 <term><varname>Group=</varname></term>
602
603 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
604 user or group name, or a numeric ID as argument. For system services (services run by the system service
605 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
606 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
607 used to specify a different user. For user services of any other user, switching user identity is not
608 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
609 is set, the default group of the user is used. This setting does not affect commands whose command line is
610 prefixed with <literal>+</literal>.</para>
611
612 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
613 warnings in many cases where user/group names do not adhere to the following rules: the specified
614 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
615 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
616 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
617 user/group name must have at least one character, and at most 31. These restrictions are made in
618 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
619 systems. For further details on the names accepted and the names warned about see <ulink
620 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
621
622 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
623 dynamically allocated at the time the service is started, and released at the time the service is
624 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
625 is not used the specified user and group must have been created statically in the user database no
626 later than the moment the service is started, for example using the
627 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
628 facility, which is applied at boot or package install time. If the user does not exist by then
629 program invocation will fail.</para>
630
631 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
632 from the specified user's default group list, as defined in the system's user and group
633 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
634 setting (see below).</para></listitem>
635 </varlistentry>
636
637 <varlistentry>
638 <term><varname>DynamicUser=</varname></term>
639
640 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
641 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
642 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
643 transiently during runtime. The
644 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
645 NSS module provides integration of these dynamic users/groups into the system's user and group
646 databases. The user and group name to use may be configured via <varname>User=</varname> and
647 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
648 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
649 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
650 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
651 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
652 <varname>User=</varname> is specified and the static group with the name exists, then it is required
653 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
654 specified and the static user with the name exists, then it is required that the static group with
655 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
656 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
657 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
658 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
659 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
660 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
661 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
662 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
663 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
664 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
665 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
666 world-writable directories on a system this ensures that a unit making use of dynamic user/group
667 allocation cannot leave files around after unit termination. Furthermore
668 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
669 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
670 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
671 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
672 arbitrary file system locations. In order to allow the service to write to certain directories, they
673 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
674 UID/GID recycling doesn't create security issues involving files created by the service. Use
675 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
676 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
677 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
678 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
679 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
680 below). If this option is enabled, care should be taken that the unit's processes do not get access
681 to directories outside of these explicitly configured and managed ones. Specifically, do not use
682 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
683 passing for directory file descriptors, as this would permit processes to create files or directories
684 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
685 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
686 this option may currently not allocate a D-Bus service name (note that this does not affect calling
687 into other D-Bus services). Defaults to off.</para>
688
689 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
690 </varlistentry>
691
692 <varlistentry>
693 <term><varname>SupplementaryGroups=</varname></term>
694
695 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
696 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
697 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
698 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
699 the list of supplementary groups configured in the system group database for the user. This does not affect
700 commands prefixed with <literal>+</literal>.</para></listitem>
701 </varlistentry>
702
703 <varlistentry>
704 <term><varname>SetLoginEnvironment=</varname></term>
705
706 <listitem><para>Takes a boolean parameter that controls whether to set <varname>$HOME</varname>,
707 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If unset, this is
708 controlled by whether <varname>User=</varname> is set. If true, they will always be set for system services,
709 i.e. even when the default user <literal>root</literal> is used. If false, the mentioned variables are not set
710 by systemd, no matter whether <varname>User=</varname> is used or not. This option normally has no effect
711 on user services, since these variables are typically inherited from user manager's own environment anyway.</para>
712
713 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
714 </varlistentry>
715
716 <varlistentry>
717 <term><varname>PAMName=</varname></term>
718
719 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
720 registered as a PAM session under the specified service name. This is only useful in conjunction with the
721 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
722 executed processes. See <citerefentry
723 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
724 details.</para>
725
726 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
727 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
728 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
729 is an immediate child process of the unit's main process.</para>
730
731 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
732 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
733 be associated with two units: the unit it was originally started from (and for which
734 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
735 will however be associated with the session scope unit only. This has implications when used in combination
736 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
737 changes in the original unit through notification messages. These messages will be considered belonging to the
738 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
739 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
740 </listitem>
741 </varlistentry>
742
743 </variablelist>
744 </refsect1>
745
746 <refsect1>
747 <title>Capabilities</title>
748
749 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
750
751 <variablelist class='unit-directives'>
752
753 <varlistentry>
754 <term><varname>CapabilityBoundingSet=</varname></term>
755
756 <listitem><para>Controls which capabilities to include in the capability bounding set for the
757 executed process. See <citerefentry
758 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
759 for details. Takes a whitespace-separated list of capability names,
760 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
761 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
762 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
763 listed capabilities will be included, the effect of the assignment inverted. Note that this option
764 also affects the respective capabilities in the effective, permitted and inheritable capability
765 sets. If this option is not used, the capability bounding set is not modified on process execution,
766 hence no limits on the capabilities of the process are enforced. This option may appear more than
767 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
768 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
769 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
770 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
771 the bounding set is reset to the full set of available capabilities, also undoing any previous
772 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
773
774 <para>Use
775 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
776 <command>capability</command> command to retrieve a list of capabilities defined on the local
777 system.</para>
778
779 <para>Example: if a unit has the following,
780 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
781 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
782 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
783 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
784 <literal>~</literal>, e.g.,
785 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
786 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
787 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
788 </varlistentry>
789
790 <varlistentry>
791 <term><varname>AmbientCapabilities=</varname></term>
792
793 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
794 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
795 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
796 once, in which case the ambient capability sets are merged (see the above examples in
797 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
798 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
799 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
800 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
801 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
802 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
803 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
804 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
805 to <varname>SecureBits=</varname> to retain the capabilities over the user
806 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
807 <literal>+</literal>.</para>
808
809 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
810 </varlistentry>
811
812 </variablelist>
813 </refsect1>
814
815 <refsect1>
816 <title>Security</title>
817
818 <variablelist class='unit-directives'>
819
820 <varlistentry>
821 <term><varname>NoNewPrivileges=</varname></term>
822
823 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
824 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
825 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
826 a process and its children can never elevate privileges again. Defaults to false, but certain
827 settings override this and ignore the value of this setting. This is the case when
828 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
829 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
830 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
831 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
832 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
833 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
834 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
835 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
836 even if this setting is overridden by them, <command>systemctl show</command> shows the original
837 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
838 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see
839 the kernel document
840 <ulink url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
841 </para>
842
843 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
844 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
845 of them through tools such as <citerefentry
846 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
847 <citerefentry
848 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
849 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
850 arbitrary IPC services.</para>
851
852 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
853 </varlistentry>
854
855 <varlistentry>
856 <term><varname>SecureBits=</varname></term>
857
858 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
859 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
860 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
861 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
862 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
863 prefixed with <literal>+</literal>. See <citerefentry
864 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
865 details.</para></listitem>
866 </varlistentry>
867
868 </variablelist>
869 </refsect1>
870
871 <refsect1>
872 <title>Mandatory Access Control</title>
873
874 <xi:include href="system-only.xml" xpointer="plural"/>
875
876 <variablelist class='unit-directives'>
877
878 <varlistentry>
879 <term><varname>SELinuxContext=</varname></term>
880
881 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
882 automated domain transition. However, the policy still needs to authorize the transition. This directive is
883 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
884 security context will be ignored, but it's still possible that the subsequent
885 <function>execve()</function> may fail if the policy doesn't allow the transition for the
886 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
887 <citerefentry
888 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
889 for details.</para>
890
891 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
892 </varlistentry>
893
894 <varlistentry>
895 <term><varname>AppArmorProfile=</varname></term>
896
897 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
898 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
899 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
900 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
901
902 <xi:include href="version-info.xml" xpointer="v210"/>
903 </listitem>
904 </varlistentry>
905
906 <varlistentry>
907 <term><varname>SmackProcessLabel=</varname></term>
908
909 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
910 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
911 it. The process will continue to run under the label specified here unless the executable has its own
912 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
913 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
914 disabled.</para>
915
916 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
917 value may be specified to unset previous assignments. This does not affect commands prefixed with
918 <literal>+</literal>.</para>
919
920 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
921 </varlistentry>
922
923 </variablelist>
924 </refsect1>
925
926 <refsect1>
927 <title>Process Properties</title>
928
929 <variablelist class='unit-directives'>
930
931 <varlistentry>
932 <term><varname>LimitCPU=</varname></term>
933 <term><varname>LimitFSIZE=</varname></term>
934 <term><varname>LimitDATA=</varname></term>
935 <term><varname>LimitSTACK=</varname></term>
936 <term><varname>LimitCORE=</varname></term>
937 <term><varname>LimitRSS=</varname></term>
938 <term><varname>LimitNOFILE=</varname></term>
939 <term><varname>LimitAS=</varname></term>
940 <term><varname>LimitNPROC=</varname></term>
941 <term><varname>LimitMEMLOCK=</varname></term>
942 <term><varname>LimitLOCKS=</varname></term>
943 <term><varname>LimitSIGPENDING=</varname></term>
944 <term><varname>LimitMSGQUEUE=</varname></term>
945 <term><varname>LimitNICE=</varname></term>
946 <term><varname>LimitRTPRIO=</varname></term>
947 <term><varname>LimitRTTIME=</varname></term>
948
949 <listitem><para>Set soft and hard limits on various resources for executed processes. See
950 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
951 details on the process resource limit concept. Process resource limits may be specified in two formats:
952 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
953 pair <option>soft:hard</option> to set both limits individually
954 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
955 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
956 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
957 referring to time values, the usual time units ms, s, min, h and so on may be used (see
958 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
959 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
960 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
961 implied. Also, note that the effective granularity of the limits might influence their
962 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
963 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
964 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
965 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
966 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
967
968 <para>Note that most process resource limits configured with these options are per-process, and
969 processes may fork in order to acquire a new set of resources that are accounted independently of the
970 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
971 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
972 controls listed in
973 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
974 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
975 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
976 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
977
978 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
979 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
980 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
981 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
982 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
983 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
984 </para>
985
986 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
987 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
988 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
989 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
990 services, see below).</para>
991
992 <para>For system units these resource limits may be chosen freely. When these settings are configured
993 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
994 used to raise the limits above those set for the user manager itself when it was first invoked, as
995 the user's service manager generally lacks the privileges to do so. In user context these
996 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
997 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
998 available configuration mechanisms differ between operating systems, but typically require
999 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
1000 setting limits on the system service encapsulating the user's service manager, i.e. the user's
1001 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
1002 user's service manager.</para>
1003
1004 <table>
1005 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
1006
1007 <tgroup cols='4'>
1008 <colspec colname='directive' />
1009 <colspec colname='equivalent' />
1010 <colspec colname='unit' />
1011 <colspec colname='notes' />
1012 <thead>
1013 <row>
1014 <entry>Directive</entry>
1015 <entry><command>ulimit</command> equivalent</entry>
1016 <entry>Unit</entry>
1017 <entry>Notes</entry>
1018 </row>
1019 </thead>
1020 <tbody>
1021 <row>
1022 <entry>LimitCPU=</entry>
1023 <entry>ulimit -t</entry>
1024 <entry>Seconds</entry>
1025 <entry>-</entry>
1026 </row>
1027 <row>
1028 <entry>LimitFSIZE=</entry>
1029 <entry>ulimit -f</entry>
1030 <entry>Bytes</entry>
1031 <entry>-</entry>
1032 </row>
1033 <row>
1034 <entry>LimitDATA=</entry>
1035 <entry>ulimit -d</entry>
1036 <entry>Bytes</entry>
1037 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1038 </row>
1039 <row>
1040 <entry>LimitSTACK=</entry>
1041 <entry>ulimit -s</entry>
1042 <entry>Bytes</entry>
1043 <entry>-</entry>
1044 </row>
1045 <row>
1046 <entry>LimitCORE=</entry>
1047 <entry>ulimit -c</entry>
1048 <entry>Bytes</entry>
1049 <entry>-</entry>
1050 </row>
1051 <row>
1052 <entry>LimitRSS=</entry>
1053 <entry>ulimit -m</entry>
1054 <entry>Bytes</entry>
1055 <entry>Don't use. No effect on Linux.</entry>
1056 </row>
1057 <row>
1058 <entry>LimitNOFILE=</entry>
1059 <entry>ulimit -n</entry>
1060 <entry>Number of File Descriptors</entry>
1061 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
1062 </row>
1063 <row>
1064 <entry>LimitAS=</entry>
1065 <entry>ulimit -v</entry>
1066 <entry>Bytes</entry>
1067 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1068 </row>
1069 <row>
1070 <entry>LimitNPROC=</entry>
1071 <entry>ulimit -u</entry>
1072 <entry>Number of Processes</entry>
1073 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1074 </row>
1075 <row>
1076 <entry>LimitMEMLOCK=</entry>
1077 <entry>ulimit -l</entry>
1078 <entry>Bytes</entry>
1079 <entry>-</entry>
1080 </row>
1081 <row>
1082 <entry>LimitLOCKS=</entry>
1083 <entry>ulimit -x</entry>
1084 <entry>Number of Locks</entry>
1085 <entry>-</entry>
1086 </row>
1087 <row>
1088 <entry>LimitSIGPENDING=</entry>
1089 <entry>ulimit -i</entry>
1090 <entry>Number of Queued Signals</entry>
1091 <entry>-</entry>
1092 </row>
1093 <row>
1094 <entry>LimitMSGQUEUE=</entry>
1095 <entry>ulimit -q</entry>
1096 <entry>Bytes</entry>
1097 <entry>-</entry>
1098 </row>
1099 <row>
1100 <entry>LimitNICE=</entry>
1101 <entry>ulimit -e</entry>
1102 <entry>Nice Level</entry>
1103 <entry>-</entry>
1104 </row>
1105 <row>
1106 <entry>LimitRTPRIO=</entry>
1107 <entry>ulimit -r</entry>
1108 <entry>Realtime Priority</entry>
1109 <entry>-</entry>
1110 </row>
1111 <row>
1112 <entry>LimitRTTIME=</entry>
1113 <entry>ulimit -R</entry>
1114 <entry>Microseconds</entry>
1115 <entry>-</entry>
1116 </row>
1117 </tbody>
1118 </tgroup>
1119 </table></listitem>
1120 </varlistentry>
1121
1122 <varlistentry>
1123 <term><varname>UMask=</varname></term>
1124
1125 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
1126 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1127 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1128 per-user service manager (whose default is in turn inherited from the system service manager, and
1129 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
1130 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1131 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1132 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1133 Record</ulink> (for users managed by
1134 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1135 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1136 module, such as <citerefentry
1137 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
1138 </varlistentry>
1139
1140 <varlistentry>
1141 <term><varname>CoredumpFilter=</varname></term>
1142
1143 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1144 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1145 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1146 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1147 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1148 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1149 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1150 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1151 kernel default of <literal><constant>private-anonymous</constant>
1152 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1153 <constant>private-huge</constant></literal>). See
1154 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1155 for the meaning of the mapping types. When specified multiple times, all specified masks are
1156 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
1157
1158 <example>
1159 <title>Add DAX pages to the dump filter</title>
1160
1161 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1162 </example>
1163
1164 <xi:include href="version-info.xml" xpointer="v246"/>
1165 </listitem>
1166 </varlistentry>
1167
1168 <varlistentry>
1169 <term><varname>KeyringMode=</varname></term>
1170
1171 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1172 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1173 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1174 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1175 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1176 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1177 system services, as this ensures that multiple services running under the same system user ID (in particular
1178 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1179 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1180 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1181 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
1182 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1183 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1184 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1185 non-service units and for services of the user service manager.</para>
1186
1187 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1188 </varlistentry>
1189
1190 <varlistentry>
1191 <term><varname>OOMScoreAdjust=</varname></term>
1192
1193 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1194 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1195 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1196 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
1197 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1198 which is normally at 0.</para>
1199
1200 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1201 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
1202 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1203 for details.</para></listitem>
1204 </varlistentry>
1205
1206 <varlistentry>
1207 <term><varname>TimerSlackNSec=</varname></term>
1208 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1209 accuracy of wake-ups triggered by timers. See
1210 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1211 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1212 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1213 </varlistentry>
1214
1215 <varlistentry>
1216 <term><varname>Personality=</varname></term>
1217
1218 <listitem><para>Controls which kernel architecture <citerefentry
1219 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1220 report, when invoked by unit processes. Takes one of the architecture identifiers
1221 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1222 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1223 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1224 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1225 personality architectures are supported depends on the kernel's native architecture. Usually the
1226 64-bit versions of the various system architectures support their immediate 32-bit personality
1227 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1228 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1229 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1230 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1231 option is not useful on architectures for which only one native word width was ever available, such
1232 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1233
1234 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1235 </varlistentry>
1236
1237 <varlistentry>
1238 <term><varname>IgnoreSIGPIPE=</varname></term>
1239
1240 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1241 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1242 pipelines.</para></listitem>
1243 </varlistentry>
1244
1245 </variablelist>
1246 </refsect1>
1247
1248 <refsect1>
1249 <title>Scheduling</title>
1250
1251 <variablelist class='unit-directives'>
1252
1253 <varlistentry>
1254 <term><varname>Nice=</varname></term>
1255
1256 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1257 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1258 smaller values mean more resources will be made available to the unit's processes, larger values mean
1259 less resources will be made available. See
1260 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1261 details.</para></listitem>
1262 </varlistentry>
1263
1264 <varlistentry>
1265 <term><varname>CPUSchedulingPolicy=</varname></term>
1266
1267 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1268 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1269 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1270 details.</para></listitem>
1271 </varlistentry>
1272
1273 <varlistentry>
1274 <term><varname>CPUSchedulingPriority=</varname></term>
1275
1276 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1277 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1278 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1279 contention, smaller values mean less CPU time is made available to the service, larger values mean
1280 more. See <citerefentry
1281 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1282 for details. </para></listitem>
1283 </varlistentry>
1284
1285 <varlistentry>
1286 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1287
1288 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1289 will be reset when the executed processes call
1290 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1291 and can hence not leak into child processes. See
1292 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1293 for details. Defaults to false.</para></listitem>
1294 </varlistentry>
1295
1296 <varlistentry>
1297 <term><varname>CPUAffinity=</varname></term>
1298
1299 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1300 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1301 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1302 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1303 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1304 is reset, all assignments prior to this will have no effect. See
1305 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1306 details.</para></listitem>
1307 </varlistentry>
1308
1309 <varlistentry>
1310 <term><varname>NUMAPolicy=</varname></term>
1311
1312 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1313 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1314 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1315 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1316 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1317 overview of NUMA support in Linux see,
1318 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1319 </para>
1320
1321 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1322 </varlistentry>
1323
1324 <varlistentry>
1325 <term><varname>NUMAMask=</varname></term>
1326
1327 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1328 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1329 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1330 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1331 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1332
1333 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1334 </varlistentry>
1335
1336 <varlistentry>
1337 <term><varname>IOSchedulingClass=</varname></term>
1338
1339 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1340 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1341 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1342 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1343 <varname>IOSchedulingPriority=</varname> have no effect. See
1344 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1345 details.</para></listitem>
1346 </varlistentry>
1347
1348 <varlistentry>
1349 <term><varname>IOSchedulingPriority=</varname></term>
1350
1351 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1352 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1353 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1354 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1355 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1356 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1357 (<option>best-effort</option>) this defaults to 4. See
1358 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1359 details.</para></listitem>
1360 </varlistentry>
1361
1362 </variablelist>
1363 </refsect1>
1364
1365 <refsect1>
1366 <title>Sandboxing</title>
1367
1368 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1369 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1370 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1371 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1372 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1373 manager that makes file system namespacing unavailable to its payload. Similarly,
1374 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1375 or in containers where support for this is turned off.</para>
1376
1377 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1378 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1379 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1380 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1381 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1382
1383 <variablelist class='unit-directives'>
1384
1385 <varlistentry>
1386 <term><varname>ProtectSystem=</varname></term>
1387
1388 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1389 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1390 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1391 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1392 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1393 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1394 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1395 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1396 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1397 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1398 recommended to enable this setting for all long-running services, unless they are involved with system updates
1399 or need to modify the operating system in other ways. If this option is used,
1400 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1401 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1402 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1403 off.</para>
1404
1405 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1406 </varlistentry>
1407
1408 <varlistentry>
1409 <term><varname>ProtectHome=</varname></term>
1410
1411 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1412 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1413 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1414 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1415 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1416 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1417 directories not relevant to the processes invoked by the unit, while still allowing necessary
1418 directories to be made visible when listed in <varname>BindPaths=</varname> or
1419 <varname>BindReadOnlyPaths=</varname>.</para>
1420
1421 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1422 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1423 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1424 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1425
1426 <para>It is recommended to enable this setting for all long-running services (in particular
1427 network-facing ones), to ensure they cannot get access to private user data, unless the services
1428 actually require access to the user's private data. This setting is implied if
1429 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1430 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1431
1432 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1433
1434 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1435 </varlistentry>
1436
1437 <varlistentry>
1438 <term><varname>RuntimeDirectory=</varname></term>
1439 <term><varname>StateDirectory=</varname></term>
1440 <term><varname>CacheDirectory=</varname></term>
1441 <term><varname>LogsDirectory=</varname></term>
1442 <term><varname>ConfigurationDirectory=</varname></term>
1443
1444 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1445 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1446 started, one or more directories by the specified names will be created (including their parents)
1447 below the locations defined in the following table. Also, the corresponding environment variable will
1448 be defined with the full paths of the directories. If multiple directories are set, then in the
1449 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1450 <table>
1451 <title>Automatic directory creation and environment variables</title>
1452 <tgroup cols='4'>
1453 <thead>
1454 <row>
1455 <entry>Directory</entry>
1456 <entry>Below path for system units</entry>
1457 <entry>Below path for user units</entry>
1458 <entry>Environment variable set</entry>
1459 </row>
1460 </thead>
1461 <tbody>
1462 <row>
1463 <entry><varname>RuntimeDirectory=</varname></entry>
1464 <entry><filename>/run/</filename></entry>
1465 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1466 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1467 </row>
1468 <row>
1469 <entry><varname>StateDirectory=</varname></entry>
1470 <entry><filename>/var/lib/</filename></entry>
1471 <entry><varname>$XDG_STATE_HOME</varname></entry>
1472 <entry><varname>$STATE_DIRECTORY</varname></entry>
1473 </row>
1474 <row>
1475 <entry><varname>CacheDirectory=</varname></entry>
1476 <entry><filename>/var/cache/</filename></entry>
1477 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1478 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1479 </row>
1480 <row>
1481 <entry><varname>LogsDirectory=</varname></entry>
1482 <entry><filename>/var/log/</filename></entry>
1483 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
1484 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1485 </row>
1486 <row>
1487 <entry><varname>ConfigurationDirectory=</varname></entry>
1488 <entry><filename>/etc/</filename></entry>
1489 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1490 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1491 </row>
1492 </tbody>
1493 </tgroup>
1494 </table>
1495
1496 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1497 the unit is stopped. It is possible to preserve the specified directories in this case if
1498 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1499 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1500 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1501 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1502
1503 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1504 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1505 specified directories already exist and their owning user or group do not match the configured ones, all files
1506 and directories below the specified directories as well as the directories themselves will have their file
1507 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1508 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1509 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1510 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1511 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1512 <varname>ConfigurationDirectoryMode=</varname>.</para>
1513
1514 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1515 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1516 are mounted from there into the unit's file system namespace.</para>
1517
1518 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1519 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1520 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1521 respectively, which are host directories made inaccessible to
1522 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1523 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1524 perspective of the host and from inside the unit, the relevant directories hence always appear
1525 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1526 <filename>/var/lib</filename>.</para>
1527
1528 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1529 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1530 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1531 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1532 configuration or lifetime guarantees, please consider using
1533 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1534
1535 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1536 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1537 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1538 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1539 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
1540 using the same first parameter, but a different second parameter.</para>
1541
1542 <para>The directories defined by these options are always created under the standard paths used by systemd
1543 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1544 directories in a different location, a different mechanism has to be used to create them.</para>
1545
1546 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1547 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1548 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1549 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1550
1551 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1552 …</command> command on the relevant units, see
1553 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1554 details.</para>
1555
1556 <para>Example: if a system service unit has the following,
1557 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1558 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1559
1560 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1561 directories <filename index='false'>/run/foo/bar</filename> and
1562 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1563 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1564 when the service is stopped.</para>
1565
1566 <para>Example: if a system service unit has the following,
1567 <programlisting>RuntimeDirectory=foo/bar
1568 StateDirectory=aaa/bbb ccc</programlisting>
1569 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1570 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1571
1572 <para>Example: if a system service unit has the following,
1573 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1574 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1575 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1576 <filename index='false'>/run/foo</filename>.</para>
1577
1578 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
1579 </varlistentry>
1580
1581 <varlistentry>
1582 <term><varname>RuntimeDirectoryMode=</varname></term>
1583 <term><varname>StateDirectoryMode=</varname></term>
1584 <term><varname>CacheDirectoryMode=</varname></term>
1585 <term><varname>LogsDirectoryMode=</varname></term>
1586 <term><varname>ConfigurationDirectoryMode=</varname></term>
1587
1588 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1589 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1590 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1591 <constant>0755</constant>. See "Permissions" in <citerefentry
1592 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1593 discussion of the meaning of permission bits.</para>
1594
1595 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
1596 </varlistentry>
1597
1598 <varlistentry>
1599 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1600
1601 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1602 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1603 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1604 and manually restarted. Here, the automatic restart means the operation specified in
1605 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1606 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1607 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1608 <literal>tmpfs</literal>, then for system services the directories specified in
1609 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1610
1611 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1612 </varlistentry>
1613
1614 <varlistentry>
1615 <term><varname>TimeoutCleanSec=</varname></term>
1616 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1617 clean …</command>, see
1618 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1619 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1620 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1621 the timeout is reached, potentially leaving resources on disk.</para>
1622
1623 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
1624 </varlistentry>
1625
1626 <varlistentry>
1627 <term><varname>ReadWritePaths=</varname></term>
1628 <term><varname>ReadOnlyPaths=</varname></term>
1629 <term><varname>InaccessiblePaths=</varname></term>
1630 <term><varname>ExecPaths=</varname></term>
1631 <term><varname>NoExecPaths=</varname></term>
1632
1633 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1634 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1635 relative to the host's root directory (i.e. the system running the service manager). Note that if
1636 paths contain symlinks, they are resolved relative to the root directory set with
1637 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1638
1639 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1640 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1641 are accessible for reading only, writing will be refused even if the usual file access controls would
1642 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1643 order to provide writable subdirectories within read-only directories. Use
1644 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1645 <varname>ProtectSystem=strict</varname> is used.</para>
1646
1647 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1648 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1649 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1650 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1651 see <varname>TemporaryFileSystem=</varname>.</para>
1652
1653 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1654 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1655 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1656 directories.</para>
1657
1658 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1659 in which case all paths listed will have limited access from within the namespace. If the empty string is
1660 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1661
1662 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1663 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1664 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1665 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1666 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1667 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1668 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1669 second.</para>
1670
1671 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1672 host. This means that this setting may not be used for services which shall be able to install mount points in
1673 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
1674 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1675 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1676 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1677 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1678 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1679 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1680 setting is not complete, and does not offer full protection.</para>
1681
1682 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1683 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1684 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1685
1686 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1687 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1688 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
1689
1690 <para>Simple allow-list example using these directives:
1691 <programlisting>[Service]
1692 ReadOnlyPaths=/
1693 ReadWritePaths=/var /run
1694 InaccessiblePaths=-/lost+found
1695 NoExecPaths=/
1696 ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1697 </programlisting></para>
1698
1699 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1700
1701 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
1702 </varlistentry>
1703
1704 <varlistentry>
1705 <term><varname>TemporaryFileSystem=</varname></term>
1706
1707 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1708 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1709 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1710 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1711 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1712 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1713 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1714 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1715
1716 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1717 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1718 <varname>BindReadOnlyPaths=</varname>:</para>
1719
1720 <para>Example: if a unit has the following,
1721 <programlisting>TemporaryFileSystem=/var:ro
1722 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1723 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1724 <filename>/var/lib/systemd</filename> or its contents.</para>
1725
1726 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1727
1728 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
1729 </varlistentry>
1730
1731 <varlistentry>
1732 <term><varname>PrivateTmp=</varname></term>
1733
1734 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1735 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1736 directories inside it that are not shared by processes outside of the namespace. This is useful to
1737 secure access to temporary files of the process, but makes sharing between processes via
1738 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1739 created by a service in these directories will be removed after the service is stopped. Defaults to
1740 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1741 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1742 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1743 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
1744 same restrictions regarding mount propagation and privileges apply as for
1745 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1746 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1747 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1748 implicitly <varname>After=</varname> ordering on
1749 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1750 is added.</para>
1751
1752 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1753 available), and the unit should be written in a way that does not solely rely on this setting for
1754 security.</para>
1755
1756 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1757 </varlistentry>
1758
1759 <varlistentry>
1760 <term><varname>PrivateDevices=</varname></term>
1761
1762 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1763 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1764 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1765 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1766 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1767 to turn off physical device access by the executed process. Defaults to false.</para>
1768
1769 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1770 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1771 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1772 <varname>DevicePolicy=closed</varname> (see
1773 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1774 for details). Note that using this setting will disconnect propagation of mounts from the service to
1775 the host (propagation in the opposite direction continues to work). This means that this setting may
1776 not be used for services which shall be able to install mount points in the main mount namespace. The
1777 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1778 programs which try to set up executable memory by using
1779 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1780 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1781 same restrictions regarding mount propagation and privileges apply as for
1782 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1783 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1784 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1785
1786 <para>Note that the implementation of this setting might be impossible (for example if mount
1787 namespaces are not available), and the unit should be written in a way that does not solely rely on
1788 this setting for security.</para>
1789
1790 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1791
1792 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1793 setting might be used instead. See
1794 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1795 </para>
1796
1797 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1798 </varlistentry>
1799
1800 <varlistentry>
1801 <term><varname>PrivateNetwork=</varname></term>
1802
1803 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1804 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1805 be available to the executed process. This is useful to turn off network access by the executed process.
1806 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1807 the <varname>JoinsNamespaceOf=</varname> directive, see
1808 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1809 details. Note that this option will disconnect all socket families from the host, including
1810 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1811 <constant>AF_NETLINK</constant> this means that device configuration events received from
1812 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1813 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1814 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1815 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1816
1817 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1818 not available), and the unit should be written in a way that does not solely rely on this setting for
1819 security.</para>
1820
1821 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1822 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1823 network namespace.</para>
1824
1825 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1826 bound within a private network namespace. This may be combined with
1827 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1828 services.</para>
1829
1830 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1831 </varlistentry>
1832
1833 <varlistentry>
1834 <term><varname>NetworkNamespacePath=</varname></term>
1835
1836 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
1837 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1838 one). When set the invoked processes are added to the network namespace referenced by that path. The
1839 path has to point to a valid namespace file at the moment the processes are forked off. If this
1840 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1841 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1842 the listed units that have <varname>PrivateNetwork=</varname> or
1843 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1844 units is reused.</para>
1845
1846 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1847 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1848 network namespace.</para>
1849
1850 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1851 bound within the specified network namespace.</para>
1852
1853 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1854
1855 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1856 </varlistentry>
1857
1858 <varlistentry>
1859 <term><varname>PrivateIPC=</varname></term>
1860
1861 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1862 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1863 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1864 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1865 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1866 details.</para>
1867
1868 <para>Note that IPC namespacing does not have an effect on
1869 <constant>AF_UNIX</constant> sockets, which are the most common
1870 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1871 sockets in the file system are subject to mount namespacing, and
1872 those in the abstract namespace are subject to network namespacing.
1873 IPC namespacing only has an effect on SysV IPC (which is mostly
1874 legacy) as well as POSIX message queues (for which
1875 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1876 sockets are typically a better replacement). IPC namespacing also
1877 has no effect on POSIX shared memory (which is subject to mount
1878 namespacing) either. See
1879 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1880 the details.</para>
1881
1882 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1883 not available), and the unit should be written in a way that does not solely rely on this setting for
1884 security.</para>
1885
1886 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1887
1888 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1889 </varlistentry>
1890
1891 <varlistentry>
1892 <term><varname>IPCNamespacePath=</varname></term>
1893
1894 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
1895 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1896 one). When set the invoked processes are added to the network namespace referenced by that path. The
1897 path has to point to a valid namespace file at the moment the processes are forked off. If this
1898 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1899 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1900 the listed units that have <varname>PrivateIPC=</varname> or
1901 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1902 units is reused.</para>
1903
1904 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1905
1906 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1907 </varlistentry>
1908
1909 <varlistentry>
1910 <term><varname>MemoryKSM=</varname></term>
1911
1912 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1913 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1914 content can be replaced by a single write-protected page. This feature should only be enabled for
1915 jobs that share the same security domain. For details, see
1916 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1917 kernel documentation.</para>
1918
1919 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1920 kernel, or the kernel doesn't support controlling KSM at the process level through
1921 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>.</para>
1922
1923 <xi:include href="version-info.xml" xpointer="v254"/>
1924 </listitem>
1925 </varlistentry>
1926
1927 <varlistentry>
1928 <term><varname>PrivateUsers=</varname></term>
1929
1930 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1931 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1932 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1933 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1934 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1935 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1936 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1937 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1938 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1939 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1940 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1941 additional capabilities in the host's user namespace. Defaults to off.</para>
1942
1943 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1944 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1945 Additionally, in the per-user instance manager case, the
1946 user namespace will be set up before most other namespaces. This means that combining
1947 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1948 normally supported by the per-user instances of the service manager.</para>
1949
1950 <para>This setting is particularly useful in conjunction with
1951 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1952 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1953 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1954
1955 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1956 available), and the unit should be written in a way that does not solely rely on this setting for
1957 security.</para>
1958
1959 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
1960 </varlistentry>
1961
1962 <varlistentry>
1963 <term><varname>ProtectHostname=</varname></term>
1964
1965 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1966 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1967
1968 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1969 are not available), and the unit should be written in a way that does not solely rely on this setting
1970 for security.</para>
1971
1972 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1973 the system into the service, it is hence not suitable for services that need to take notice of system
1974 hostname changes dynamically.</para>
1975
1976 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1977 capability (e.g. services for which <varname>User=</varname> is set),
1978 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1979
1980 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1981
1982 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1983 </varlistentry>
1984
1985 <varlistentry>
1986 <term><varname>ProtectClock=</varname></term>
1987
1988 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1989 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1990 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1991 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1992 implied. Note that the system calls are blocked altogether, the filter does not take into account
1993 that some of the calls can be used to read the clock state with some parameter combinations.
1994 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1995 to the service. See
1996 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1997 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1998 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1999 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
2000
2001 <para>It is recommended to turn this on for most services that do not need modify the clock or check
2002 its state.</para>
2003
2004 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2005
2006 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
2007 </varlistentry>
2008
2009 <varlistentry>
2010 <term><varname>ProtectKernelTunables=</varname></term>
2011
2012 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
2013 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
2014 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
2015 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
2016 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
2017 boot-time, for example with the
2018 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2019 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2020 setting the same restrictions regarding mount propagation and privileges apply as for
2021 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
2022 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
2023 (e.g. services for which <varname>User=</varname> is set),
2024 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
2025 indirect changes to kernel tunables effected by IPC calls to other processes. However,
2026 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
2027 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
2028 <varname>MountAPIVFS=yes</varname> is implied.</para>
2029
2030 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2031
2032 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2033 </varlistentry>
2034
2035 <varlistentry>
2036 <term><varname>ProtectKernelModules=</varname></term>
2037
2038 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2039 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
2040 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
2041 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2042 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2043 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
2044 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
2045 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
2046 both privileged and unprivileged. To disable module auto-load feature please see
2047 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2048 <constant>kernel.modules_disabled</constant> mechanism and
2049 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
2050 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
2051 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
2052
2053 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2054
2055 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2056 </varlistentry>
2057
2058 <varlistentry>
2059 <term><varname>ProtectKernelLogs=</varname></term>
2060
2061 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2062 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2063 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2064 unit, and installs a system call filter to block the
2065 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2066 system call (not to be confused with the libc API
2067 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2068 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
2069 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
2070 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
2071 capability (e.g. services for which <varname>User=</varname> is set),
2072 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2073
2074 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2075
2076 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
2077 </varlistentry>
2078
2079 <varlistentry>
2080 <term><varname>ProtectControlGroups=</varname></term>
2081
2082 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2083 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
2084 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
2085 unit. Except for container managers no services should require write access to the control groups hierarchies;
2086 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2087 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
2088 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
2089 is implied.</para>
2090
2091 <xi:include href="system-only.xml" xpointer="singular"/>
2092
2093 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2094 </varlistentry>
2095
2096 <varlistentry>
2097 <term><varname>RestrictAddressFamilies=</varname></term>
2098
2099 <listitem><para>Restricts the set of socket address families accessible to the processes of this
2100 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2101 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2102 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2103 families will be denied. When prefixed with <literal>~</literal> the listed address
2104 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2105 to the
2106 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2107 system call only. Sockets passed into the process by other means (for example, by using socket
2108 activation with socket units, see
2109 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2110 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2111 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
2112 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
2113 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2114 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2115 restrictions of this option. Specifically, it is recommended to combine this option with
2116 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2117 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2118 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
2119 restrictions apply, all address families are accessible to processes. If assigned the empty string,
2120 any previous address family restriction changes are undone. This setting does not affect commands
2121 prefixed with <literal>+</literal>.</para>
2122
2123 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2124 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
2125 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
2126 used for local communication, including for
2127 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2128 logging.</para>
2129
2130 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
2131 </varlistentry>
2132
2133 <varlistentry>
2134 <term><varname>RestrictFileSystems=</varname></term>
2135
2136 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2137 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2138 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2139 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2140 access to filesystems is not restricted.</para>
2141
2142 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2143 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2144 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2145 type and the default action.</para>
2146
2147 <para>Example: if a unit has the following,
2148 <programlisting>RestrictFileSystems=ext4 tmpfs
2149 RestrictFileSystems=ext2 ext4</programlisting>
2150 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2151 and access to other filesystems is denied.</para>
2152
2153 <para>Example: if a unit has the following,
2154 <programlisting>RestrictFileSystems=ext4 tmpfs
2155 RestrictFileSystems=~ext4</programlisting>
2156 then only access <constant>tmpfs</constant> is allowed.</para>
2157
2158 <para>Example: if a unit has the following,
2159 <programlisting>RestrictFileSystems=~ext4 tmpfs
2160 RestrictFileSystems=ext4</programlisting>
2161 then only access to <constant>tmpfs</constant> is denied.</para>
2162
2163 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
2164 starts with <literal>@</literal> character, followed by name of the set.</para>
2165
2166 <table>
2167 <title>Currently predefined filesystem sets</title>
2168
2169 <tgroup cols='2'>
2170 <colspec colname='set' />
2171 <colspec colname='description' />
2172 <thead>
2173 <row>
2174 <entry>Set</entry>
2175 <entry>Description</entry>
2176 </row>
2177 </thead>
2178 <tbody>
2179 <row>
2180 <entry>@basic-api</entry>
2181 <entry>Basic filesystem API.</entry>
2182 </row>
2183 <row>
2184 <entry>@auxiliary-api</entry>
2185 <entry>Auxiliary filesystem API.</entry>
2186 </row>
2187 <row>
2188 <entry>@common-block</entry>
2189 <entry>Common block device filesystems.</entry>
2190 </row>
2191 <row>
2192 <entry>@historical-block</entry>
2193 <entry>Historical block device filesystems.</entry>
2194 </row>
2195 <row>
2196 <entry>@network</entry>
2197 <entry>Well-known network filesystems.</entry>
2198 </row>
2199 <row>
2200 <entry>@privileged-api</entry>
2201 <entry>Privileged filesystem API.</entry>
2202 </row>
2203 <row>
2204 <entry>@temporary</entry>
2205 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2206 </row>
2207 <row>
2208 <entry>@known</entry>
2209 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2210 </row>
2211 </tbody>
2212 </tgroup>
2213 </table>
2214
2215 <para>Use
2216 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2217 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2218 system.</para>
2219
2220 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2221 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2222 has no effect.</para>
2223
2224 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2225
2226 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
2227 </varlistentry>
2228
2229 <varlistentry>
2230 <term><varname>RestrictNamespaces=</varname></term>
2231
2232 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2233 about Linux namespaces, see <citerefentry
2234 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2235 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2236 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2237 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2238 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2239 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2240 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
2241 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
2242 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
2243 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
2244 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2245 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2246 <literal>~</literal> (see examples below). Internally, this setting limits access to the
2247 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2248 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2249 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2250 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2251 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2252 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2253 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2254 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2255 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2256 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2257
2258 <para>Example: if a unit has the following,
2259 <programlisting>RestrictNamespaces=cgroup ipc
2260 RestrictNamespaces=cgroup net</programlisting>
2261 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2262 If the second line is prefixed with <literal>~</literal>, e.g.,
2263 <programlisting>RestrictNamespaces=cgroup ipc
2264 RestrictNamespaces=~cgroup net</programlisting>
2265 then, only <constant>ipc</constant> is set.</para>
2266
2267 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
2268 </varlistentry>
2269
2270 <varlistentry>
2271 <term><varname>LockPersonality=</varname></term>
2272
2273 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2274 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2275 call so that the kernel execution domain may not be changed from the default or the personality selected with
2276 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2277 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2278 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2279 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2280
2281 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2282 </varlistentry>
2283
2284 <varlistentry>
2285 <term><varname>MemoryDenyWriteExecute=</varname></term>
2286
2287 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2288 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2289 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2290 preferably, an equivalent kernel check is enabled with
2291 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2292 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2293 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2294 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2295 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2296 with <constant>PROT_EXEC</constant> set and
2297 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2298 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2299 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2300 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
2301 software exploits to change running code dynamically. However, the protection can be circumvented, if
2302 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2303 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2304 prevented by making such file systems inaccessible to the service
2305 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2306 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2307 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2308 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2309 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2310 restrictions of this option. Specifically, it is recommended to combine this option with
2311 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2312 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2313 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
2314
2315 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2316 </varlistentry>
2317
2318 <varlistentry>
2319 <term><varname>RestrictRealtime=</varname></term>
2320
2321 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2322 the unit are refused. This restricts access to realtime task scheduling policies such as
2323 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2324 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2325 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2326 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2327 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2328 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2329 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2330 that actually require them. Defaults to off.</para>
2331
2332 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2333 </varlistentry>
2334
2335 <varlistentry>
2336 <term><varname>RestrictSUIDSGID=</varname></term>
2337
2338 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2339 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2340 <citerefentry
2341 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2342 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2343 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
2344 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
2345 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2346 programs that actually require them. Note that this restricts marking of any type of file system
2347 object with these bits, including both regular files and directories (where the SGID is a different
2348 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2349 is enabled. Defaults to off.</para>
2350
2351 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
2352 </varlistentry>
2353
2354 <varlistentry>
2355 <term><varname>RemoveIPC=</varname></term>
2356
2357 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2358 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2359 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2360 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2361 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2362 multiple units use the same user or group the IPC objects are removed when the last of these units is
2363 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2364
2365 <xi:include href="system-only.xml" xpointer="singular"/>
2366
2367 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2368 </varlistentry>
2369
2370 <varlistentry>
2371 <term><varname>PrivateMounts=</varname></term>
2372
2373 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2374 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2375 namespace turned off. This means any file system mount points established or removed by the unit's processes
2376 will be private to them and not be visible to the host. However, file system mount points established or
2377 removed on the host will be propagated to the unit's processes. See <citerefentry
2378 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2379 details on file system namespaces. Defaults to off.</para>
2380
2381 <para>When turned on, this executes three operations for each invoked process: a new
2382 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2383 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2384 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2385 mode configured with <varname>MountFlags=</varname>, see below.</para>
2386
2387 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2388 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2389 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2390 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2391 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2392 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2393 directories.</para>
2394
2395 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2396 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2397 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2398 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2399 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
2400 used.</para>
2401
2402 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2403
2404 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2405 </varlistentry>
2406
2407 <varlistentry>
2408 <term><varname>MountFlags=</varname></term>
2409
2410 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2411 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2412 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2413 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2414 for details on mount propagation, and the three propagation flags in particular.</para>
2415
2416 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2417 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2418 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2419 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
2420 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
2421 <option>shared</option> does not reestablish propagation in that case.</para>
2422
2423 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2424 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2425 first, propagation from the unit's processes to the host is still turned off.</para>
2426
2427 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2428 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2429 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2430
2431 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2432 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
2433
2434 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2435 </varlistentry>
2436
2437 </variablelist>
2438 </refsect1>
2439
2440 <refsect1>
2441 <title>System Call Filtering</title>
2442 <variablelist class='unit-directives'>
2443
2444 <varlistentry>
2445 <term><varname>SystemCallFilter=</varname></term>
2446
2447 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2448 system calls executed by the unit processes except for the listed ones will result in immediate
2449 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
2450 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2451 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
2452 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
2453 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2454 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2455 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2456 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2457 full list). This value will be returned when a deny-listed system call is triggered, instead of
2458 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2459 explicitly specify killing. This value takes precedence over the one given in
2460 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2461 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2462 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
2463 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
2464 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2465 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2466 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
2467 for querying time and sleeping are implicitly allow-listed and do not need to be listed
2468 explicitly. This option may be specified more than once, in which case the filter masks are
2469 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2470 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2471
2472 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2473 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2474 option. Specifically, it is recommended to combine this option with
2475 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2476
2477 <para>Note that strict system call filters may impact execution and error handling code paths of the service
2478 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2479 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2480 service binary fails for some reason (for example: missing service executable), the error handling logic might
2481 require access to an additional set of system calls in order to process and log this failure correctly. It
2482 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2483 failures.</para>
2484
2485 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2486 encountered will take precedence and will dictate the default action (termination or approval of a
2487 system call). Then the next occurrences of this option will add or delete the listed system calls
2488 from the set of the filtered system calls, depending of its type and the default action. (For
2489 example, if you have started with an allow list rule for <function>read()</function> and
2490 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2491 then <function>write()</function> will be removed from the set.)</para>
2492
2493 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2494 starts with <literal>@</literal> character, followed by name of the set.
2495
2496 <table>
2497 <title>Currently predefined system call sets</title>
2498
2499 <tgroup cols='2'>
2500 <colspec colname='set' />
2501 <colspec colname='description' />
2502 <thead>
2503 <row>
2504 <entry>Set</entry>
2505 <entry>Description</entry>
2506 </row>
2507 </thead>
2508 <tbody>
2509 <row>
2510 <entry>@aio</entry>
2511 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2512 </row>
2513 <row>
2514 <entry>@basic-io</entry>
2515 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2516 </row>
2517 <row>
2518 <entry>@chown</entry>
2519 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2520 </row>
2521 <row>
2522 <entry>@clock</entry>
2523 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2524 </row>
2525 <row>
2526 <entry>@cpu-emulation</entry>
2527 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2528 </row>
2529 <row>
2530 <entry>@debug</entry>
2531 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2532 </row>
2533 <row>
2534 <entry>@file-system</entry>
2535 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
2536 </row>
2537 <row>
2538 <entry>@io-event</entry>
2539 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2540 </row>
2541 <row>
2542 <entry>@ipc</entry>
2543 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2544 </row>
2545 <row>
2546 <entry>@keyring</entry>
2547 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2548 </row>
2549 <row>
2550 <entry>@memlock</entry>
2551 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2552 </row>
2553 <row>
2554 <entry>@module</entry>
2555 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2556 </row>
2557 <row>
2558 <entry>@mount</entry>
2559 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2560 </row>
2561 <row>
2562 <entry>@network-io</entry>
2563 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2564 </row>
2565 <row>
2566 <entry>@obsolete</entry>
2567 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2568 </row>
2569 <row>
2570 <entry>@pkey</entry>
2571 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2572 </row>
2573 <row>
2574 <entry>@privileged</entry>
2575 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2576 </row>
2577 <row>
2578 <entry>@process</entry>
2579 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2580 </row>
2581 <row>
2582 <entry>@raw-io</entry>
2583 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2584 </row>
2585 <row>
2586 <entry>@reboot</entry>
2587 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2588 </row>
2589 <row>
2590 <entry>@resources</entry>
2591 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2592 </row>
2593 <row>
2594 <entry>@sandbox</entry>
2595 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2596 </row>
2597 <row>
2598 <entry>@setuid</entry>
2599 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2600 </row>
2601 <row>
2602 <entry>@signal</entry>
2603 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2604 </row>
2605 <row>
2606 <entry>@swap</entry>
2607 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2608 </row>
2609 <row>
2610 <entry>@sync</entry>
2611 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2612 </row>
2613 <row>
2614 <entry>@system-service</entry>
2615 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2616 </row>
2617 <row>
2618 <entry>@timer</entry>
2619 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2620 </row>
2621 <row>
2622 <entry>@known</entry>
2623 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2624 </row>
2625 </tbody>
2626 </tgroup>
2627 </table>
2628
2629 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2630 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2631 depends on the kernel version and architecture for which systemd was compiled. Use
2632 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2633 filter.</para>
2634
2635 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2636 operation. It is recommended to enforce system call allow lists for all long-running system
2637 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2638 system services:</para>
2639
2640 <programlisting>[Service]
2641 SystemCallFilter=@system-service
2642 SystemCallErrorNumber=EPERM</programlisting>
2643
2644 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2645 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2646 call may be used to execute operations similar to what can be done with the older
2647 <function>kill()</function> system call, hence blocking the latter without the former only provides
2648 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2649 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2650 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2651 blocked until the allow list is updated.</para>
2652
2653 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2654 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2655 binaries, which is how most distributions build packaged programs). This means that blocking these
2656 system calls (which include <function>open()</function>, <function>openat()</function> or
2657 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2658 unusable.</para>
2659
2660 <para>It is recommended to combine the file system namespacing related options with
2661 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2662 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2663 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2664 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2665 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2666 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2667
2668 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
2669 </varlistentry>
2670
2671 <varlistentry>
2672 <term><varname>SystemCallErrorNumber=</varname></term>
2673
2674 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2675 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2676 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2677 instead of terminating the process immediately. See <citerefentry
2678 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2679 full list of error codes. When this setting is not used, or when the empty string or the special
2680 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2681 filter is triggered.</para>
2682
2683 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2684 </varlistentry>
2685
2686 <varlistentry>
2687 <term><varname>SystemCallArchitectures=</varname></term>
2688
2689 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2690 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2691 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2692 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2693 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2694 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2695 manager is compiled for). If running in user mode, or in system mode, but without the
2696 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2697 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2698 filtering is applied.</para>
2699
2700 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2701 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2702 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2703 x32.</para>
2704
2705 <para>System call filtering is not equally effective on all architectures. For example, on x86
2706 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2707 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2708 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2709 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2710 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2711
2712 <para>System call architectures may also be restricted system-wide via the
2713 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2714 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2715 details.</para>
2716
2717 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2718 </varlistentry>
2719
2720 <varlistentry>
2721 <term><varname>SystemCallLog=</varname></term>
2722
2723 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2724 system calls executed by the unit processes for the listed ones will be logged. If the first
2725 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2726 listed system calls will be logged. If running in user mode, or in system mode, but without the
2727 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2728 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2729 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2730 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2731 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2732 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2733
2734 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
2735 </varlistentry>
2736
2737 </variablelist>
2738 </refsect1>
2739
2740 <refsect1>
2741 <title>Environment</title>
2742
2743 <variablelist class='unit-directives'>
2744
2745 <varlistentry>
2746 <term><varname>Environment=</varname></term>
2747
2748 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2749 rules described in "Quoting" section in
2750 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2751 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2752 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2753 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2754 expansion is performed, see the "Specifiers" section in
2755 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2756 </para>
2757
2758 <para>This option may be specified more than once, in which case all listed variables will be set. If
2759 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2760 string is assigned to this option, the list of environment variables is reset, all prior assignments
2761 have no effect.</para>
2762
2763 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2764 Variable names cannot be empty or start with a digit. In variable values, most characters are
2765 allowed, but non-printable characters are currently rejected.</para>
2766
2767 <para>Example:
2768 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2769 gives three variables <literal>VAR1</literal>,
2770 <literal>VAR2</literal>, <literal>VAR3</literal>
2771 with the values <literal>word1 word2</literal>,
2772 <literal>word3</literal>, <literal>$word 5 6</literal>.
2773 </para>
2774
2775 <para>See <citerefentry
2776 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2777 details about environment variables.</para>
2778
2779 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2780 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2781 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2782 environment variables are propagated down the process tree, including across security boundaries
2783 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2784 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2785 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
2786 securely.</para></listitem>
2787 </varlistentry>
2788
2789 <varlistentry>
2790 <term><varname>EnvironmentFile=</varname></term>
2791
2792 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2793 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2794 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2795 <literal>#</literal> will be ignored, which may be used for commenting. The file must be encoded with
2796 UTF-8. Valid characters are
2797 <ulink url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink>
2798 other than
2799 <ulink url="https://www.unicode.org/glossary/#noncharacter">unicode noncharacters</ulink>,
2800 <constant>U+0000</constant> <constant>NUL</constant>, and <constant>U+FEFF</constant>
2801 <ulink url="https://www.unicode.org/glossary/#byte_order_mark">unicode byte order mark</ulink>.
2802 Control codes other than <constant>NUL</constant> are allowed.</para>
2803
2804 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2805 rules as <ulink
2806 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">POSIX shell unquoted
2807 text</ulink>, but unlike in a shell, interior whitespace is preserved and quotes after the
2808 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2809 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2810 continued to the following one, with the newline itself discarded. A backslash
2811 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2812 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2813
2814 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span
2815 multiple lines and contain any character verbatim other than single quote, like <ulink
2816 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">POSIX
2817 shell single-quoted text</ulink>. No backslash-escape sequences are recognized. Leading and trailing
2818 whitespace outside of the single quotes is discarded.</para>
2819
2820 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span
2821 multiple lines, and the same escape sequences are recognized as in <ulink
2822 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">POSIX
2823 shell double-quoted text</ulink>. Backslash (<literal>\</literal>) followed by any of
2824 <literal>"\`$</literal> will preserve that character. A backslash followed by newline is a line
2825 continuation, and the newline itself is discarded. A backslash followed by any other character is
2826 ignored; both the backslash and the following character are preserved verbatim. Leading and trailing
2827 whitespace outside of the double quotes is discarded.</para>
2828
2829 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2830 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2831 warning message is logged. This option may be specified more than once in which case all specified files are
2832 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2833 have no effect.</para>
2834
2835 <para>The files listed with this directive will be read shortly before the process is executed (more
2836 specifically, after all processes from a previous unit state terminated. This means you can generate these
2837 files in one unit state, and read it with this option in the next. The files are read from the file
2838 system of the service manager, before any file system changes like bind mounts take place).</para>
2839
2840 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2841 variable is set twice from these files, the files will be read in the order they are specified and the later
2842 setting will override the earlier setting.</para></listitem>
2843 </varlistentry>
2844
2845 <varlistentry>
2846 <term><varname>PassEnvironment=</varname></term>
2847
2848 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2849 space-separated list of variable names. This option may be specified more than once, in which case all listed
2850 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2851 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2852 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2853 service manager, as system services by default do not automatically inherit any environment variables set for
2854 the service manager itself. However, in case of the user service manager all environment variables are passed
2855 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2856
2857 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2858 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2859
2860 <para>Example:
2861 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2862 passes three variables <literal>VAR1</literal>,
2863 <literal>VAR2</literal>, <literal>VAR3</literal>
2864 with the values set for those variables in PID1.</para>
2865
2866 <para>
2867 See <citerefentry
2868 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2869 about environment variables.</para>
2870
2871 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
2872 </varlistentry>
2873
2874 <varlistentry>
2875 <term><varname>UnsetEnvironment=</varname></term>
2876
2877 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2878 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2879 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2880 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2881 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2882 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2883 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2884 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2885 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2886 executed processes is compiled. That means it may undo assignments from any configuration source, including
2887 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2888 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2889 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2890 (in case <varname>PAMName=</varname> is used).</para>
2891
2892 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2893 settings combine to form the inherited environment. See <citerefentry
2894 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2895 information about environment variables.</para>
2896
2897 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2898 </varlistentry>
2899
2900 </variablelist>
2901 </refsect1>
2902
2903 <refsect1>
2904 <title>Logging and Standard Input/Output</title>
2905
2906 <variablelist class='unit-directives'>
2907 <varlistentry>
2908
2909 <term><varname>StandardInput=</varname></term>
2910
2911 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2912 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2913 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2914 <option>fd:<replaceable>name</replaceable></option>.</para>
2915
2916 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2917 i.e. all read attempts by the process will result in immediate EOF.</para>
2918
2919 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2920 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2921 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2922 current controlling process releases the terminal.</para>
2923
2924 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2925 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2926 from the terminal.</para>
2927
2928 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2929 controlling process start-up of the executed process fails.</para>
2930
2931 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2932 standard input to the executed process. The data to pass is configured via
2933 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2934 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2935 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2936 EOF.</para>
2937
2938 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2939 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2940 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2941 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2942 input of processes to arbitrary system services.</para>
2943
2944 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2945 socket unit file (see
2946 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2947 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2948 input will be connected to the socket the service was activated from, which is primarily useful for
2949 compatibility with daemons designed for use with the traditional <citerefentry
2950 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2951 daemon (<varname>$LISTEN_FDS</varname> (and related) environment variables are not passed when
2952 <option>socket</option> value is configured).</para>
2953
2954 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2955 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2956 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2957 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2958 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2959 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2960 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2961 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2962 details about named file descriptors and their ordering.</para>
2963
2964 <para>This setting defaults to <option>null</option>, unless
2965 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2966 defaults to <option>data</option>.</para></listitem>
2967 </varlistentry>
2968
2969 <varlistentry>
2970 <term><varname>StandardOutput=</varname></term>
2971
2972 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2973 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2974 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2975 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2976 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2977 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2978
2979 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2980
2981 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2982 to it will be lost.</para>
2983
2984 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2985 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2986 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2987
2988 <para><option>journal</option> connects standard output with the journal, which is accessible via
2989 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2990 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2991 specific option listed below is hence a superset of this one. (Also note that any external,
2992 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2993 use when logging shall be processed with such a daemon.)</para>
2994
2995 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2996 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2997 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2998 case this option is no different from <option>journal</option>.</para>
2999
3000 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
3001 two options above but copy the output to the system console as well.</para>
3002
3003 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
3004 system object to standard output. The semantics are similar to the same option of
3005 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
3006 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
3007 but without truncating it.
3008 If standard input and output are directed to the same file path, it is opened only once — for reading as well
3009 as writing — and duplicated. This is particularly useful when the specified path refers to an
3010 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
3011 single stream connection is created for both input and output.</para>
3012
3013 <para><option>append:<replaceable>path</replaceable></option> is similar to
3014 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
3015 </para>
3016
3017 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
3018 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
3019 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
3020 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
3021 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
3022 and therefore re-truncated for each command line. If the output file is truncated while another
3023 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
3024 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
3025 adjusting its offset, then the space between the file pointers of the two processes may be filled
3026 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
3027 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
3028 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
3029 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
3030 similar.</para>
3031
3032 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
3033 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
3034
3035 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
3036 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
3037 option, following a <literal>:</literal> character
3038 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
3039 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
3040 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
3041 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
3042 its containing socket unit. If multiple matches are found, the first one will be used. See
3043 <varname>FileDescriptorName=</varname> in
3044 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3045 for more details about named descriptors and their ordering.</para>
3046
3047 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3048 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3049 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3050 above). Also note that in this case stdout (or stderr, see below) will be an
3051 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
3052 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3053 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3054 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
3055
3056 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3057 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3058 setting defaults to <option>inherit</option>.</para>
3059
3060 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
3061 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3062 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3063 to be added to the unit (see above).</para></listitem>
3064 </varlistentry>
3065
3066 <varlistentry>
3067 <term><varname>StandardError=</varname></term>
3068
3069 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
3070 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3071 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3072 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3073 <literal>stderr</literal>.</para>
3074
3075 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3076 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3077 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3078 to be added to the unit (see above).</para></listitem>
3079 </varlistentry>
3080
3081 <varlistentry>
3082 <term><varname>StandardInputText=</varname></term>
3083 <term><varname>StandardInputData=</varname></term>
3084
3085 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3086 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3087 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3088 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3089 this option to embed process input data directly in the unit file.</para>
3090
3091 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3092 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
3093 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
3094 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3095 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3096 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3097
3098 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3099 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3100 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3101
3102 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3103 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3104 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3105 file. Assigning an empty string to either will reset the data buffer.</para>
3106
3107 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3108 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3109 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3110 details). This is particularly useful for large data configured with these two options. Example:</para>
3111
3112 <programlisting>…
3113 StandardInput=data
3114 StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3115 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3116 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3117 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3118 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3119 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3120 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
3121 …</programlisting>
3122
3123 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3124 </varlistentry>
3125
3126 <varlistentry>
3127 <term><varname>LogLevelMax=</varname></term>
3128
3129 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3130 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3131 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3132 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3133 messages). See <citerefentry
3134 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3135 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3136 this option to configure the logging system to drop log messages of a specific service above the specified
3137 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
3138 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
3139 of the processes belonging to this unit, as well as any log messages written by the system manager process
3140 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
3141 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3142 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3143 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3144 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3145 prohibit messages of higher log levels to be stored on disk, even though the per-unit
3146 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3147
3148 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3149 </varlistentry>
3150
3151 <varlistentry>
3152 <term><varname>LogExtraFields=</varname></term>
3153
3154 <listitem><para>Configures additional log metadata fields to include in all log records generated by
3155 processes associated with this unit, including systemd. This setting takes one or more journal field
3156 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
3157 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3158 for details on the journal field concept. Even though the underlying journal implementation permits
3159 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3160 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3161 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3162 useful for attaching additional metadata to log records of a unit, but given that all fields and
3163 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
3164 string to reset the list.</para>
3165
3166 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3167 </varlistentry>
3168
3169 <varlistentry>
3170 <term><varname>LogRateLimitIntervalSec=</varname></term>
3171 <term><varname>LogRateLimitBurst=</varname></term>
3172
3173 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3174 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3175 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
3176 within the interval are dropped until the interval is over. A message about the number of dropped
3177 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
3178 specified in the following units: "s", "min", "h", "ms", "us". See
3179 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
3180 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
3181 <varname>RateLimitBurst=</varname> configured in
3182 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3183 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3184 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3185 This means that if you connect a service's stderr directly to a file via
3186 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3187 to messages written that way (but it will be enforced for messages generated via
3188 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3189 and similar functions).</para>
3190
3191 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
3192 </varlistentry>
3193
3194 <varlistentry>
3195 <term><varname>LogFilterPatterns=</varname></term>
3196
3197 <listitem><para>Define an extended regular expression to filter log messages based on the
3198 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3199 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3200 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3201 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3202
3203 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3204 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3205 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3206 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3207
3208 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3209 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3210 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3211 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3212 messages are processed directly after going through denied filters.</para>
3213
3214 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3215 messages coming from
3216 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3217 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3218 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3219 users.</para>
3220
3221 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
3222 </varlistentry>
3223
3224 <varlistentry>
3225 <term><varname>LogNamespace=</varname></term>
3226
3227 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3228 user-defined string identifying the namespace. If not used the processes of the service are run in
3229 the default journal namespace, i.e. their log stream is collected and processed by
3230 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3231 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3232 or stdout/stderr logging) is collected and processed by an instance of the
3233 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3234 namespace. The log data is stored in a data store independent from the default log namespace's data
3235 store. See
3236 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3237 for details about journal namespaces.</para>
3238
3239 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3240 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3241 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
3242 propagation of mounts from the unit's processes to the host, similarly to how
3243 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
3244 not be used for services that need to establish mount points on the host.</para>
3245
3246 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3247 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3248 so that they are automatically established prior to the unit starting up. Note that when this option
3249 is used log output of this service does not appear in the regular
3250 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3251 output, unless the <option>--namespace=</option> option is used.</para>
3252
3253 <xi:include href="system-only.xml" xpointer="singular"/>
3254
3255 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
3256 </varlistentry>
3257
3258 <varlistentry>
3259 <term><varname>SyslogIdentifier=</varname></term>
3260
3261 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3262 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
3263 executed process. This option is only useful when <varname>StandardOutput=</varname> or
3264 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3265 the same settings in combination with <option>+console</option>) and only applies to log messages
3266 written to stdout or stderr.</para></listitem>
3267 </varlistentry>
3268
3269 <varlistentry>
3270 <term><varname>SyslogFacility=</varname></term>
3271
3272 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3273 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3274 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3275 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3276 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
3277 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3278 <option>local7</option>. See <citerefentry
3279 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3280 details. This option is only useful when <varname>StandardOutput=</varname> or
3281 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3282 the same settings in combination with <option>+console</option>), and only applies to log messages
3283 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
3284 </varlistentry>
3285
3286 <varlistentry>
3287 <term><varname>SyslogLevel=</varname></term>
3288
3289 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3290 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3291 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3292 <option>debug</option>. See <citerefentry
3293 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3294 details. This option is only useful when <varname>StandardOutput=</varname> or
3295 <varname>StandardError=</varname> are set to <option>journal</option> or
3296 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3297 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3298 prefixed with a different log level which can be used to override the default log level specified here. The
3299 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3300 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3301 Defaults to <option>info</option>.</para></listitem>
3302 </varlistentry>
3303
3304 <varlistentry>
3305 <term><varname>SyslogLevelPrefix=</varname></term>
3306
3307 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
3308 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3309 the same settings in combination with <option>+console</option>), log lines written by the executed
3310 process that are prefixed with a log level will be processed with this log level set but the prefix
3311 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3312 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3313 this prefixing see
3314 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3315 Defaults to true.</para></listitem>
3316 </varlistentry>
3317
3318 <varlistentry>
3319 <term><varname>TTYPath=</varname></term>
3320
3321 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3322 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3323 </varlistentry>
3324
3325 <varlistentry>
3326 <term><varname>TTYReset=</varname></term>
3327
3328 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
3329 execution. Defaults to <literal>no</literal>.</para></listitem>
3330 </varlistentry>
3331
3332 <varlistentry>
3333 <term><varname>TTYVHangup=</varname></term>
3334
3335 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3336 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
3337 </varlistentry>
3338
3339 <varlistentry>
3340 <term><varname>TTYRows=</varname></term>
3341 <term><varname>TTYColumns=</varname></term>
3342
3343 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3344 set to the empty string, the kernel default is used.</para>
3345
3346 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
3347 </varlistentry>
3348
3349 <varlistentry>
3350 <term><varname>TTYVTDisallocate=</varname></term>
3351
3352 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3353 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3354 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
3355 </varlistentry>
3356 </variablelist>
3357 </refsect1>
3358
3359 <refsect1>
3360 <title>Credentials</title>
3361
3362 <variablelist class='unit-directives'>
3363
3364 <varlistentry>
3365 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3366 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3367
3368 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3369 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3370 public and private) or certificates, user account information or identity information from host to
3371 services. The data is accessible from the unit's processes via the file system, at a read-only
3372 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3373 accessible to the user associated with the unit, via the
3374 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3375 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3376 environment variable to the unit's processes.</para>
3377
3378 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
3379 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3380 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3381 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3382 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3383 to it (only once at unit start-up) and the credential data read from the connection, providing an
3384 easy IPC integration point for dynamically transferring credentials from other services.</para>
3385
3386 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3387 attempted to find a credential that the service manager itself received under the specified name —
3388 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3389 that invoked the service manager) into a service. If no matching system credential is found, the
3390 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3391 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3392 hence are recommended locations for credential data on disk. If
3393 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3394 <filename>/etc/credstore.encrypted/</filename>, and
3395 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3396
3397 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3398 a terse way to declare credentials to inherit from the service manager into a service. This option
3399 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3400
3401 <para>If an absolute path referring to a directory is specified, every file in that directory
3402 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3403 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3404 loading from a directory, symlinks will be ignored.</para>
3405
3406 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3407 characters and <constant>NUL</constant> bytes.</para>
3408
3409 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3410 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3411 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3412 file or socket with an encrypted credential, as implemented by
3413 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3414 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3415 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3416 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3417 from the system's TPM2 security chip, or with a secret key stored in
3418 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3419 authenticated credentials improves security as credentials are not stored in plaintext and only
3420 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3421 credentials may be bound to the local hardware and installations, so that they cannot easily be
3422 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3423 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3424 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3425 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3426 <varname>DeviceAllow=</varname>. See
3427 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3428 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
3429
3430 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3431 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3432 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3433 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3434 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3435 without having to open up access to all users.</para>
3436
3437 <para>In order to reference the path a credential may be read from within a
3438 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3439 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3440 a credential may be read from within a <varname>Environment=</varname> line use
3441 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3442 services the path may also be referenced as
3443 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3444 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3445 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3446 credentials, though, since it also works for user services.</para>
3447
3448 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
3449
3450 <para>The service manager itself may receive system credentials that can be propagated to services
3451 from a hosting container manager or VM hypervisor. See the <ulink
3452 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3453 about the former. For the latter, pass <ulink
3454 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3455 11) with a prefix of <literal>io.systemd.credential:</literal> or
3456 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3457 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3458 parsed (thus permitting binary data to be passed in). Example <ulink
3459 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
3460 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3461 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3462 use the <command>qemu</command> <literal>fw_cfg</literal> node
3463 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3464 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3465 be passed from the UEFI firmware environment via
3466 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3467 from the initrd (see
3468 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
3469 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3470 <literal>systemd.set_credential_binary=</literal> switches (see
3471 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3472 not recommended since unprivileged userspace can read the kernel command line). </para>
3473
3474 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3475 originate from an abstract namespace socket, that includes information about the unit and the
3476 credential ID in its socket name. Use <citerefentry
3477 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3478 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3479 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3480 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3481 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3482 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3483 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3484 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3485 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3486 functionality is useful for using a single listening socket to serve credentials to multiple
3487 consumers.</para>
3488
3489 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3490 Credentials</ulink> documentation.</para>
3491
3492 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3493 </varlistentry>
3494
3495 <varlistentry>
3496 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3497
3498 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3499 attempt to find a credential that the service manager itself received under the specified name —
3500 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3501 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3502 matching the glob are passed to the unit. Matching credentials are searched for in the system
3503 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3504 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3505 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3506 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3507 same name are found, the first one found is used.</para>
3508
3509 <para>The globbing expression implements a restrictive subset of <citerefentry
3510 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3511 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3512 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3513 except at the end of the glob expression.</para>
3514
3515 <para>When multiple credentials of the same name are found, credentials found by
3516 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
3517 credentials found by <varname>ImportCredential=</varname>.</para>
3518
3519 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
3520 </varlistentry>
3521
3522 <varlistentry>
3523 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3524 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3525
3526 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3527 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3528 instead of a file system path to read the data from. Do not use this option for data that is supposed
3529 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3530 user IDs, public key material and similar non-sensitive data. For everything else use
3531 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3532 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
3533 a <constant>NUL</constant> byte).</para>
3534
3535 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3536 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3537 allows embedding confidential credentials securely directly in unit files. Use
3538 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3539 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3540 directly from plaintext credentials. For further details see
3541 <varname>LoadCredentialEncrypted=</varname> above.</para>
3542
3543 <para>When multiple credentials of the same name are found, credentials found by
3544 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3545 <varname>ImportCredential=</varname> take priority over credentials found by
3546 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3547 no credentials are found by any of the former. In this case not being able to retrieve the credential
3548 from the path specified in <varname>LoadCredential=</varname> or
3549 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3550
3551 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3552 </varlistentry>
3553 </variablelist>
3554 </refsect1>
3555
3556 <refsect1>
3557 <title>System V Compatibility</title>
3558 <variablelist class='unit-directives'>
3559
3560 <varlistentry>
3561 <term><varname>UtmpIdentifier=</varname></term>
3562
3563 <listitem><para>Takes a four character identifier string for an <citerefentry
3564 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3565 for this service. This should only be set for services such as <command>getty</command> implementations (such
3566 as <citerefentry
3567 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3568 entries must be created and cleared before and after execution, or for services that shall be executed as if
3569 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3570 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3571 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3572 service.</para></listitem>
3573 </varlistentry>
3574
3575 <varlistentry>
3576 <term><varname>UtmpMode=</varname></term>
3577
3578 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3579 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3580 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3581 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3582 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3583 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3584 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3585 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3586 <citerefentry
3587 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3588 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3589 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3590 generated. In this case, the invoked process may be any process that is suitable to be run as session
3591 leader. Defaults to <literal>init</literal>.</para>
3592
3593 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
3594 </varlistentry>
3595
3596 </variablelist>
3597 </refsect1>
3598
3599 <refsect1>
3600 <title>Environment Variables in Spawned Processes</title>
3601
3602 <para>Processes started by the service manager are executed with an environment variable block assembled from
3603 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3604 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3605 started by the user service manager instances generally do inherit all environment variables set for the service
3606 manager itself.</para>
3607
3608 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3609
3610 <itemizedlist>
3611 <listitem><para>Variables globally configured for the service manager, using the
3612 <varname>DefaultEnvironment=</varname> setting in
3613 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3614 the kernel command line option <varname>systemd.setenv=</varname> understood by
3615 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3616 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3617 <command>set-environment</command> verb.</para></listitem>
3618
3619 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
3620
3621 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3622 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
3623
3624 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
3625
3626 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3627 file.</para></listitem>
3628
3629 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3630 cf. <citerefentry
3631 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3632 </para></listitem>
3633 </itemizedlist>
3634
3635 <para>If the same environment variable is set by multiple of these sources, the later source — according
3636 to the order of the list above — wins. Note that as the final step all variables listed in
3637 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
3638 before it is passed to the executed process.</para>
3639
3640 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3641 Services started by the system manager (PID 1) will be started, without additional service-specific
3642 configuration, with just a few environment variables. The user manager inherits environment variables as
3643 any other system service, but in addition may receive additional environment variables from PAM, and,
3644 typically, additional imported variables when the user starts a graphical session. It is recommended to
3645 keep the environment blocks in both the system and user managers lean. Importing all variables
3646 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
3647
3648 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3649 the effective system and user service environment blocks.</para>
3650
3651 <refsect2>
3652 <title>Environment Variables Set or Propagated by the Service Manager</title>
3653
3654 <para>The following environment variables are propagated by the service manager or generated internally
3655 for each invoked process:</para>
3656
3657 <variablelist class='environment-variables'>
3658 <varlistentry>
3659 <term><varname>$PATH</varname></term>
3660
3661 <listitem><para>Colon-separated list of directories to use when launching
3662 executables. <command>systemd</command> uses a fixed value of
3663 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3664 in the system manager. In case of the user manager, a different path may be configured by the
3665 distribution. It is recommended to not rely on the order of entries, and have only one program
3666 with a given name in <varname>$PATH</varname>.</para>
3667
3668 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3669 </varlistentry>
3670
3671 <varlistentry>
3672 <term><varname>$LANG</varname></term>
3673
3674 <listitem><para>Locale. Can be set in <citerefentry
3675 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3676 or on the kernel command line (see
3677 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3678 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3679 </para>
3680
3681 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3682 </varlistentry>
3683
3684 <varlistentry>
3685 <term><varname>$USER</varname></term>
3686 <term><varname>$LOGNAME</varname></term>
3687 <term><varname>$HOME</varname></term>
3688 <term><varname>$SHELL</varname></term>
3689
3690 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3691 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3692 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3693 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
3694 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3695 </para>
3696
3697 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3698 </varlistentry>
3699
3700 <varlistentry>
3701 <term><varname>$INVOCATION_ID</varname></term>
3702
3703 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
3704 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3705 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3706 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3707 unit.</para>
3708
3709 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3710 </varlistentry>
3711
3712 <varlistentry>
3713 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3714
3715 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3716 services run by the user <command>systemd</command> instance, as well as any system services that use
3717 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3718 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3719 information.</para>
3720
3721 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3722 </varlistentry>
3723
3724 <varlistentry>
3725 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3726 <term><varname>$STATE_DIRECTORY</varname></term>
3727 <term><varname>$CACHE_DIRECTORY</varname></term>
3728 <term><varname>$LOGS_DIRECTORY</varname></term>
3729 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3730
3731 <listitem><para>Absolute paths to the directories defined with
3732 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3733 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3734 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3735
3736 <xi:include href="version-info.xml" xpointer="v244"/>
3737 </listitem>
3738 </varlistentry>
3739
3740 <varlistentry>
3741 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3742
3743 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3744 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3745 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3746 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3747 <varname>DynamicUser=</varname> (and the superuser).</para>
3748
3749 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3750 </varlistentry>
3751
3752 <varlistentry>
3753 <term><varname>$MAINPID</varname></term>
3754
3755 <listitem><para>The PID of the unit's main process if it is
3756 known. This is only set for control processes as invoked by
3757 <varname>ExecReload=</varname> and similar.</para>
3758
3759 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3760 </varlistentry>
3761
3762 <varlistentry>
3763 <term><varname>$MANAGERPID</varname></term>
3764
3765 <listitem><para>The PID of the user <command>systemd</command>
3766 instance, set for processes spawned by it.</para>
3767
3768 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3769 </varlistentry>
3770
3771 <varlistentry>
3772 <term><varname>$LISTEN_FDS</varname></term>
3773 <term><varname>$LISTEN_PID</varname></term>
3774 <term><varname>$LISTEN_FDNAMES</varname></term>
3775
3776 <listitem><para>Information about file descriptors passed to a
3777 service for socket activation. See
3778 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3779 </para>
3780
3781 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3782 </varlistentry>
3783
3784 <varlistentry>
3785 <term><varname>$NOTIFY_SOCKET</varname></term>
3786
3787 <listitem><para>The socket <function>sd_notify()</function> talks to. See
3788 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3789 </para>
3790
3791 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3792 </varlistentry>
3793
3794 <varlistentry>
3795 <term><varname>$WATCHDOG_PID</varname></term>
3796 <term><varname>$WATCHDOG_USEC</varname></term>
3797
3798 <listitem><para>Information about watchdog keep-alive notifications. See
3799 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3800 </para>
3801
3802 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3803 </varlistentry>
3804
3805 <varlistentry>
3806 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3807
3808 <listitem><para>The PID of the unit process (e.g. process invoked by
3809 <varname>ExecStart=</varname>). The child process can use this information to determine
3810 whether the process is directly invoked by the service manager or indirectly as a child of
3811 another process by comparing this value with the current PID (similarly to the scheme used in
3812 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3813 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3814
3815 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
3816 </varlistentry>
3817
3818 <varlistentry>
3819 <term><varname>$TERM</varname></term>
3820
3821 <listitem><para>Terminal type, set only for units connected to
3822 a terminal (<varname>StandardInput=tty</varname>,
3823 <varname>StandardOutput=tty</varname>, or
3824 <varname>StandardError=tty</varname>). See
3825 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3826 </para>
3827
3828 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3829 </varlistentry>
3830
3831 <varlistentry>
3832 <term><varname>$LOG_NAMESPACE</varname></term>
3833
3834 <listitem><para>Contains the name of the selected logging namespace when the
3835 <varname>LogNamespace=</varname> service setting is used.</para>
3836
3837 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
3838 </varlistentry>
3839
3840 <varlistentry>
3841 <term><varname>$JOURNAL_STREAM</varname></term>
3842
3843 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3844 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3845 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3846 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3847 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3848 be compared with the values set in the environment variable to determine whether the process output is still
3849 connected to the journal. Note that it is generally not sufficient to only check whether
3850 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3851 standard output or standard error output, without unsetting the environment variable.</para>
3852
3853 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3854 stream socket, this environment variable will contain information about the standard error stream, as that's
3855 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3856 output and standard error, hence very likely the environment variable contains device and inode information
3857 matching both stream file descriptors.)</para>
3858
3859 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3860 protocol to the native journal protocol (using
3861 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3862 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3863 delivery of structured metadata along with logged messages.</para>
3864
3865 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
3866 </varlistentry>
3867
3868 <varlistentry>
3869 <term><varname>$SERVICE_RESULT</varname></term>
3870
3871 <listitem><para>Only used for the service unit type. This environment variable is passed to all
3872 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3873 "result". Currently, the following values are defined:</para>
3874
3875 <table>
3876 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3877 <tgroup cols='2'>
3878 <colspec colname='result'/>
3879 <colspec colname='meaning'/>
3880 <thead>
3881 <row>
3882 <entry>Value</entry>
3883 <entry>Meaning</entry>
3884 </row>
3885 </thead>
3886
3887 <tbody>
3888 <row>
3889 <entry><literal>success</literal></entry>
3890 <entry>The service ran successfully and exited cleanly.</entry>
3891 </row>
3892 <row>
3893 <entry><literal>protocol</literal></entry>
3894 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3895 </row>
3896 <row>
3897 <entry><literal>timeout</literal></entry>
3898 <entry>One of the steps timed out.</entry>
3899 </row>
3900 <row>
3901 <entry><literal>exit-code</literal></entry>
3902 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3903 </row>
3904 <row>
3905 <entry><literal>signal</literal></entry>
3906 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3907 </row>
3908 <row>
3909 <entry><literal>core-dump</literal></entry>
3910 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3911 </row>
3912 <row>
3913 <entry><literal>watchdog</literal></entry>
3914 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3915 </row>
3916 <row>
3917 <entry><literal>exec-condition</literal></entry>
3918 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3919 </row>
3920 <row>
3921 <entry><literal>oom-kill</literal></entry>
3922 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3923 </row>
3924 <row>
3925 <entry><literal>start-limit-hit</literal></entry>
3926 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3927 </row>
3928 <row>
3929 <entry><literal>resources</literal></entry>
3930 <entry>A catch-all condition in case a system operation failed.</entry>
3931 </row>
3932 </tbody>
3933 </tgroup>
3934 </table>
3935
3936 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3937 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3938 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3939 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3940 those which failed during their runtime.</para>
3941
3942 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3943 </varlistentry>
3944
3945 <varlistentry>
3946 <term><varname>$EXIT_CODE</varname></term>
3947 <term><varname>$EXIT_STATUS</varname></term>
3948
3949 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
3950 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3951 information of the main process of the service. For the precise definition of the exit code and status, see
3952 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3953 is one of <literal>exited</literal>, <literal>killed</literal>,
3954 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3955 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3956 that these environment variables are only set if the service manager succeeded to start and identify the main
3957 process of the service.</para>
3958
3959 <table>
3960 <title>Summary of possible service result variable values</title>
3961 <tgroup cols='3'>
3962 <colspec colname='result' />
3963 <colspec colname='code' />
3964 <colspec colname='status' />
3965 <thead>
3966 <row>
3967 <entry><varname>$SERVICE_RESULT</varname></entry>
3968 <entry><varname>$EXIT_CODE</varname></entry>
3969 <entry><varname>$EXIT_STATUS</varname></entry>
3970 </row>
3971 </thead>
3972
3973 <tbody>
3974 <row>
3975 <entry morerows="1" valign="top"><literal>success</literal></entry>
3976 <entry valign="top"><literal>killed</literal></entry>
3977 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3978 </row>
3979 <row>
3980 <entry valign="top"><literal>exited</literal></entry>
3981 <entry><literal>0</literal></entry>
3982 </row>
3983 <row>
3984 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3985 <entry valign="top">not set</entry>
3986 <entry>not set</entry>
3987 </row>
3988 <row>
3989 <entry><literal>exited</literal></entry>
3990 <entry><literal>0</literal></entry>
3991 </row>
3992 <row>
3993 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3994 <entry valign="top"><literal>killed</literal></entry>
3995 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3996 </row>
3997 <row>
3998 <entry valign="top"><literal>exited</literal></entry>
3999 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
4000 >3</literal>, …, <literal>255</literal></entry>
4001 </row>
4002 <row>
4003 <entry valign="top"><literal>exit-code</literal></entry>
4004 <entry valign="top"><literal>exited</literal></entry>
4005 <entry><literal>1</literal>, <literal>2</literal>, <literal
4006 >3</literal>, …, <literal>255</literal></entry>
4007 </row>
4008 <row>
4009 <entry valign="top"><literal>signal</literal></entry>
4010 <entry valign="top"><literal>killed</literal></entry>
4011 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
4012 </row>
4013 <row>
4014 <entry valign="top"><literal>core-dump</literal></entry>
4015 <entry valign="top"><literal>dumped</literal></entry>
4016 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
4017 </row>
4018 <row>
4019 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
4020 <entry><literal>dumped</literal></entry>
4021 <entry><literal>ABRT</literal></entry>
4022 </row>
4023 <row>
4024 <entry><literal>killed</literal></entry>
4025 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4026 </row>
4027 <row>
4028 <entry><literal>exited</literal></entry>
4029 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
4030 >3</literal>, …, <literal>255</literal></entry>
4031 </row>
4032 <row>
4033 <entry valign="top"><literal>exec-condition</literal></entry>
4034 <entry><literal>exited</literal></entry>
4035 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
4036 >4</literal>, …, <literal>254</literal></entry>
4037 </row>
4038 <row>
4039 <entry valign="top"><literal>oom-kill</literal></entry>
4040 <entry valign="top"><literal>killed</literal></entry>
4041 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4042 </row>
4043 <row>
4044 <entry><literal>start-limit-hit</literal></entry>
4045 <entry>not set</entry>
4046 <entry>not set</entry>
4047 </row>
4048 <row>
4049 <entry><literal>resources</literal></entry>
4050 <entry>any of the above</entry>
4051 <entry>any of the above</entry>
4052 </row>
4053 <row>
4054 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4055 </row>
4056 </tbody>
4057 </tgroup>
4058 </table>
4059
4060 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
4061 </varlistentry>
4062
4063 <varlistentry>
4064 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4065 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4066 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4067 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4068 <term><varname>$MONITOR_UNIT</varname></term>
4069
4070 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
4071 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4072 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
4073 </para>
4074
4075 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4076 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4077 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4078 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
4079 invocation id and unit name of the service which triggered the dependency.</para>
4080
4081 <para>Note that when multiple services trigger the same unit, those variables will be
4082 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4083 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4084 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
4085 units.</para>
4086
4087 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
4088 </varlistentry>
4089
4090 <varlistentry>
4091 <term><varname>$PIDFILE</varname></term>
4092
4093 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4094 a service that uses the <varname>PIDFile=</varname> setting, see
4095 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4096 for details. Service code may use this environment variable to automatically generate a PID file at
4097 the location configured in the unit file. This field is set to an absolute path in the file
4098 system.</para>
4099
4100 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
4101 </varlistentry>
4102
4103 <varlistentry>
4104 <term><varname>$REMOTE_ADDR</varname></term>
4105 <term><varname>$REMOTE_PORT</varname></term>
4106
4107 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4108 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
4109 port number of the remote peer of the socket connection.</para>
4110
4111 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4112 </varlistentry>
4113
4114 <varlistentry>
4115 <term><varname>$TRIGGER_UNIT</varname></term>
4116 <term><varname>$TRIGGER_PATH</varname></term>
4117 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4118 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4119
4120 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4121 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4122 this information is provided in a best-effort way. For example, multiple triggers happening one after
4123 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4124 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4125 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
4126 </para>
4127
4128 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4129 </varlistentry>
4130
4131 <varlistentry>
4132 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4133 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4134
4135 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4136 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4137 Handling</ulink> for details about these variables and the service protocol data they
4138 convey.</para>
4139
4140 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4141 </varlistentry>
4142
4143 <varlistentry>
4144 <term><varname>$FDSTORE</varname></term>
4145
4146 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4147 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4148 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
4149 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4150 for details). Applications may check this environment variable before sending file descriptors to
4151 the service manager via
4152 <citerefentry><refentrytitle>sd_pid_notify_with_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
4153 </para>
4154
4155 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4156 </varlistentry>
4157
4158 </variablelist>
4159
4160 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4161 of the selected PAM stack, additional environment variables defined by systemd may be set for
4162 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4163 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4164 </refsect2>
4165
4166 </refsect1>
4167
4168 <refsect1>
4169 <title>Process Exit Codes</title>
4170
4171 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4172 with the settings above. In that case the already created service process will exit with a non-zero exit code
4173 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4174 error codes, after having been created by the <citerefentry
4175 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4176 before the matching <citerefentry
4177 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4178 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4179 manager itself are used.</para>
4180
4181 <para>The following basic service exit codes are defined by the C library.</para>
4182
4183 <table>
4184 <title>Basic C library exit codes</title>
4185 <tgroup cols='3'>
4186 <thead>
4187 <row>
4188 <entry>Exit Code</entry>
4189 <entry>Symbolic Name</entry>
4190 <entry>Description</entry>
4191 </row>
4192 </thead>
4193 <tbody>
4194 <row>
4195 <entry>0</entry>
4196 <entry><constant>EXIT_SUCCESS</constant></entry>
4197 <entry>Generic success code.</entry>
4198 </row>
4199 <row>
4200 <entry>1</entry>
4201 <entry><constant>EXIT_FAILURE</constant></entry>
4202 <entry>Generic failure or unspecified error.</entry>
4203 </row>
4204 </tbody>
4205 </tgroup>
4206 </table>
4207
4208 <para>The following service exit codes are defined by the <ulink
4209 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
4210 </para>
4211
4212 <table>
4213 <title>LSB service exit codes</title>
4214 <tgroup cols='3'>
4215 <thead>
4216 <row>
4217 <entry>Exit Code</entry>
4218 <entry>Symbolic Name</entry>
4219 <entry>Description</entry>
4220 </row>
4221 </thead>
4222 <tbody>
4223 <row>
4224 <entry>2</entry>
4225 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4226 <entry>Invalid or excess arguments.</entry>
4227 </row>
4228 <row>
4229 <entry>3</entry>
4230 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4231 <entry>Unimplemented feature.</entry>
4232 </row>
4233 <row>
4234 <entry>4</entry>
4235 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4236 <entry>The user has insufficient privileges.</entry>
4237 </row>
4238 <row>
4239 <entry>5</entry>
4240 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4241 <entry>The program is not installed.</entry>
4242 </row>
4243 <row>
4244 <entry>6</entry>
4245 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4246 <entry>The program is not configured.</entry>
4247 </row>
4248 <row>
4249 <entry>7</entry>
4250 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4251 <entry>The program is not running.</entry>
4252 </row>
4253 </tbody>
4254 </tgroup>
4255 </table>
4256
4257 <para>
4258 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4259 used by the service manager to indicate problems during process invocation:
4260 </para>
4261 <table>
4262 <title>systemd-specific exit codes</title>
4263 <tgroup cols='3'>
4264 <thead>
4265 <row>
4266 <entry>Exit Code</entry>
4267 <entry>Symbolic Name</entry>
4268 <entry>Description</entry>
4269 </row>
4270 </thead>
4271 <tbody>
4272 <row>
4273 <entry>200</entry>
4274 <entry><constant>EXIT_CHDIR</constant></entry>
4275 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4276 </row>
4277 <row>
4278 <entry>201</entry>
4279 <entry><constant>EXIT_NICE</constant></entry>
4280 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4281 </row>
4282 <row>
4283 <entry>202</entry>
4284 <entry><constant>EXIT_FDS</constant></entry>
4285 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4286 </row>
4287 <row>
4288 <entry>203</entry>
4289 <entry><constant>EXIT_EXEC</constant></entry>
4290 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4291 </row>
4292 <row>
4293 <entry>204</entry>
4294 <entry><constant>EXIT_MEMORY</constant></entry>
4295 <entry>Failed to perform an action due to memory shortage.</entry>
4296 </row>
4297 <row>
4298 <entry>205</entry>
4299 <entry><constant>EXIT_LIMITS</constant></entry>
4300 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
4301 </row>
4302 <row>
4303 <entry>206</entry>
4304 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4305 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4306 </row>
4307 <row>
4308 <entry>207</entry>
4309 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4310 <entry>Failed to set process signal mask.</entry>
4311 </row>
4312 <row>
4313 <entry>208</entry>
4314 <entry><constant>EXIT_STDIN</constant></entry>
4315 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4316 </row>
4317 <row>
4318 <entry>209</entry>
4319 <entry><constant>EXIT_STDOUT</constant></entry>
4320 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4321 </row>
4322 <row>
4323 <entry>210</entry>
4324 <entry><constant>EXIT_CHROOT</constant></entry>
4325 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4326 </row>
4327 <row>
4328 <entry>211</entry>
4329 <entry><constant>EXIT_IOPRIO</constant></entry>
4330 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4331 </row>
4332 <row>
4333 <entry>212</entry>
4334 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4335 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4336 </row>
4337 <row>
4338 <entry>213</entry>
4339 <entry><constant>EXIT_SECUREBITS</constant></entry>
4340 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4341 </row>
4342 <row>
4343 <entry>214</entry>
4344 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4345 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4346 </row>
4347 <row>
4348 <entry>215</entry>
4349 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4350 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4351 </row>
4352 <row>
4353 <entry>216</entry>
4354 <entry><constant>EXIT_GROUP</constant></entry>
4355 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4356 </row>
4357 <row>
4358 <entry>217</entry>
4359 <entry><constant>EXIT_USER</constant></entry>
4360 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4361 </row>
4362 <row>
4363 <entry>218</entry>
4364 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4365 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4366 </row>
4367 <row>
4368 <entry>219</entry>
4369 <entry><constant>EXIT_CGROUP</constant></entry>
4370 <entry>Setting up the service control group failed.</entry>
4371 </row>
4372 <row>
4373 <entry>220</entry>
4374 <entry><constant>EXIT_SETSID</constant></entry>
4375 <entry>Failed to create new process session.</entry>
4376 </row>
4377 <row>
4378 <entry>221</entry>
4379 <entry><constant>EXIT_CONFIRM</constant></entry>
4380 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4381 </row>
4382 <row>
4383 <entry>222</entry>
4384 <entry><constant>EXIT_STDERR</constant></entry>
4385 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4386 </row>
4387 <row>
4388 <entry>224</entry>
4389 <entry><constant>EXIT_PAM</constant></entry>
4390 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4391 </row>
4392 <row>
4393 <entry>225</entry>
4394 <entry><constant>EXIT_NETWORK</constant></entry>
4395 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4396 </row>
4397 <row>
4398 <entry>226</entry>
4399 <entry><constant>EXIT_NAMESPACE</constant></entry>
4400 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
4401 </row>
4402 <row>
4403 <entry>227</entry>
4404 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
4405 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
4406 </row>
4407 <row>
4408 <entry>228</entry>
4409 <entry><constant>EXIT_SECCOMP</constant></entry>
4410 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4411 </row>
4412 <row>
4413 <entry>229</entry>
4414 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4415 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4416 </row>
4417 <row>
4418 <entry>230</entry>
4419 <entry><constant>EXIT_PERSONALITY</constant></entry>
4420 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
4421 </row>
4422 <row>
4423 <entry>231</entry>
4424 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4425 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4426 </row>
4427 <row>
4428 <entry>232</entry>
4429 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4430 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4431 </row>
4432 <row>
4433 <entry>233</entry>
4434 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4435 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4436 </row>
4437 <row>
4438 <entry>235</entry>
4439 <entry><constant>EXIT_CHOWN</constant></entry>
4440 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4441 </row>
4442 <row>
4443 <entry>236</entry>
4444 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4445 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4446 </row>
4447 <row>
4448 <entry>237</entry>
4449 <entry><constant>EXIT_KEYRING</constant></entry>
4450 <entry>Failed to set up kernel keyring.</entry>
4451 </row>
4452 <row>
4453 <entry>238</entry>
4454 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
4455 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
4456 </row>
4457 <row>
4458 <entry>239</entry>
4459 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
4460 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
4461 </row>
4462 <row>
4463 <entry>240</entry>
4464 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
4465 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
4466 </row>
4467 <row>
4468 <entry>241</entry>
4469 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
4470 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
4471 </row>
4472 <row>
4473 <entry>242</entry>
4474 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
4475 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
4476 </row>
4477 <row>
4478 <entry>243</entry>
4479 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4480 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4481 </row>
4482 <row>
4483 <entry>245</entry>
4484 <entry><constant>EXIT_BPF</constant></entry>
4485 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4486 </row>
4487 </tbody>
4488 </tgroup>
4489 </table>
4490
4491 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4492
4493 <table>
4494 <title>BSD exit codes</title>
4495 <tgroup cols='3'>
4496 <thead>
4497 <row>
4498 <entry>Exit Code</entry>
4499 <entry>Symbolic Name</entry>
4500 <entry>Description</entry>
4501 </row>
4502 </thead>
4503 <tbody>
4504 <row>
4505 <entry>64</entry>
4506 <entry><constant>EX_USAGE</constant></entry>
4507 <entry>Command line usage error</entry>
4508 </row>
4509 <row>
4510 <entry>65</entry>
4511 <entry><constant>EX_DATAERR</constant></entry>
4512 <entry>Data format error</entry>
4513 </row>
4514 <row>
4515 <entry>66</entry>
4516 <entry><constant>EX_NOINPUT</constant></entry>
4517 <entry>Cannot open input</entry>
4518 </row>
4519 <row>
4520 <entry>67</entry>
4521 <entry><constant>EX_NOUSER</constant></entry>
4522 <entry>Addressee unknown</entry>
4523 </row>
4524 <row>
4525 <entry>68</entry>
4526 <entry><constant>EX_NOHOST</constant></entry>
4527 <entry>Host name unknown</entry>
4528 </row>
4529 <row>
4530 <entry>69</entry>
4531 <entry><constant>EX_UNAVAILABLE</constant></entry>
4532 <entry>Service unavailable</entry>
4533 </row>
4534 <row>
4535 <entry>70</entry>
4536 <entry><constant>EX_SOFTWARE</constant></entry>
4537 <entry>internal software error</entry>
4538 </row>
4539 <row>
4540 <entry>71</entry>
4541 <entry><constant>EX_OSERR</constant></entry>
4542 <entry>System error (e.g., can't fork)</entry>
4543 </row>
4544 <row>
4545 <entry>72</entry>
4546 <entry><constant>EX_OSFILE</constant></entry>
4547 <entry>Critical OS file missing</entry>
4548 </row>
4549 <row>
4550 <entry>73</entry>
4551 <entry><constant>EX_CANTCREAT</constant></entry>
4552 <entry>Can't create (user) output file</entry>
4553 </row>
4554 <row>
4555 <entry>74</entry>
4556 <entry><constant>EX_IOERR</constant></entry>
4557 <entry>Input/output error</entry>
4558 </row>
4559 <row>
4560 <entry>75</entry>
4561 <entry><constant>EX_TEMPFAIL</constant></entry>
4562 <entry>Temporary failure; user is invited to retry</entry>
4563 </row>
4564 <row>
4565 <entry>76</entry>
4566 <entry><constant>EX_PROTOCOL</constant></entry>
4567 <entry>Remote error in protocol</entry>
4568 </row>
4569 <row>
4570 <entry>77</entry>
4571 <entry><constant>EX_NOPERM</constant></entry>
4572 <entry>Permission denied</entry>
4573 </row>
4574 <row>
4575 <entry>78</entry>
4576 <entry><constant>EX_CONFIG</constant></entry>
4577 <entry>Configuration error</entry>
4578 </row>
4579 </tbody>
4580 </tgroup>
4581 </table>
4582 </refsect1>
4583
4584 <refsect1>
4585 <title>Examples</title>
4586
4587 <example>
4588 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
4589
4590 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4591 <varname>OnFailure=</varname> dependency.</para>
4592
4593 <programlisting>
4594 [Unit]
4595 Description=Service which can trigger an OnFailure= dependency
4596 OnFailure=myhandler.service
4597
4598 [Service]
4599 ExecStart=/bin/myprogram
4600 </programlisting>
4601
4602 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4603 <varname>OnSuccess=</varname> dependency.</para>
4604
4605 <programlisting>
4606 [Unit]
4607 Description=Service which can trigger an OnSuccess= dependency
4608 OnSuccess=myhandler.service
4609
4610 [Service]
4611 ExecStart=/bin/mysecondprogram
4612 </programlisting>
4613
4614 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4615 by any of the above services.</para>
4616
4617 <programlisting>
4618 [Unit]
4619 Description=Acts on service failing or succeeding
4620
4621 [Service]
4622 ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
4623 </programlisting>
4624
4625 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4626 then <filename index="false">myhandler.service</filename> would be triggered and the
4627 monitor variables would be set as follows:</para>
4628
4629 <programlisting>
4630 MONITOR_SERVICE_RESULT=exit-code
4631 MONITOR_EXIT_CODE=exited
4632 MONITOR_EXIT_STATUS=1
4633 MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4634 MONITOR_UNIT=myfailer.service
4635 </programlisting>
4636
4637 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4638 then <filename index="false">myhandler.service</filename> would be triggered and the
4639 monitor variables would be set as follows:</para>
4640
4641 <programlisting>
4642 MONITOR_SERVICE_RESULT=success
4643 MONITOR_EXIT_CODE=exited
4644 MONITOR_EXIT_STATUS=0
4645 MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4646 MONITOR_UNIT=mysuccess.service
4647 </programlisting>
4648
4649 </example>
4650
4651 </refsect1>
4652
4653 <refsect1>
4654 <title>See Also</title>
4655 <para>
4656 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4657 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4658 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4659 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4660 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4661 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4662 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4663 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4664 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4665 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4666 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4667 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4668 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4669 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4670 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4671 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4672 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
4673 </para>
4674 </refsect1>
4675
4676 </refentry>