]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #29553 from keszybz/analyze-cat-config-tldr
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
106 </varlistentry>
107
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
156 </example>
157
158 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
159 </varlistentry>
160
161 <varlistentry>
162 <term><varname>RootImage=</varname></term>
163
164 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
165 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
166 or loopback file instead of a directory. The device node or file system image file needs to contain a
167 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
168 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
169 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
170 Specification</ulink>.</para>
171
172 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
173 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
174 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
175 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
176 to <varname>DeviceAllow=</varname>. See
177 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
178 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
179 <varname>PrivateDevices=</varname> below, as it may change the setting of
180 <varname>DevicePolicy=</varname>.</para>
181
182 <para>Units making use of <varname>RootImage=</varname> automatically gain an
183 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
184
185 <para>The host's
186 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
187 file will be made available for the service (read-only) as
188 <filename>/run/host/os-release</filename>.
189 It will be updated automatically on soft reboot (see:
190 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
191 in case the service is configured to survive it.</para>
192
193 <xi:include href="system-only.xml" xpointer="singular"/>
194
195 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
196 </varlistentry>
197
198 <varlistentry>
199 <term><varname>RootImageOptions=</varname></term>
200
201 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
202 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
203 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
204 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
205 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
206 refer to
207 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
208 </para>
209
210 <para>Valid partition names follow the <ulink
211 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
212 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
213 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
214 <constant>var</constant>.</para>
215
216 <xi:include href="system-only.xml" xpointer="singular"/>
217
218 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
219 </varlistentry>
220
221 <varlistentry>
222 <term><varname>RootEphemeral=</varname></term>
223
224 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
225 copy of the root directory or root image. The ephemeral copy is placed in
226 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
227 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
228 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
229 </para>
230
231 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
232 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
233 When using <varname>RootEphemeral=</varname> with root directories, btrfs should be used as the
234 filesystem and the root directory should ideally be a subvolume which <command>systemd</command> can
235 snapshot to make the ephemeral copy. For root images, a filesystem with support for reflinks should
236 be used to ensure an efficient ephemeral copy.</para>
237
238 <xi:include href="system-only.xml" xpointer="singular"/>
239
240 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
241 </varlistentry>
242
243 <varlistentry>
244 <term><varname>RootHash=</varname></term>
245
246 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
247 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
248 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
249 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
250 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
251 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
252 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
253 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
254 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
255 found next to the image file, bearing otherwise the same name (except if the image has the
256 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
257 is read from it and automatically used, also as formatted hexadecimal characters.</para>
258
259 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
260 Verity protected, in which case the root hash may configured via an extended attribute
261 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
262 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
263 system via the unit file directly.</para>
264
265 <xi:include href="system-only.xml" xpointer="singular"/>
266
267 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
268 </varlistentry>
269
270 <varlistentry>
271 <term><varname>RootHashSignature=</varname></term>
272
273 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
274 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
275 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
276 hash is valid and signed by a public key present in the kernel keyring. If this option is not
277 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
278 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
279 in which case the signature file must not have it in its name), the signature is read from it and
280 automatically used.</para>
281
282 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
283 Verity protected, in which case the signature for the root hash may configured via a
284 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
285 configure the root hash signature for the <filename>/usr/</filename> via the unit file
286 directly.</para>
287
288 <xi:include href="system-only.xml" xpointer="singular"/>
289
290 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
291 </varlistentry>
292
293 <varlistentry>
294 <term><varname>RootVerity=</varname></term>
295
296 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
297 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
298 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
299 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
300 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
301 not have it in its name), the verity data is read from it and automatically used.</para>
302
303 <para>This option is supported only for disk images that contain a single file system, without an
304 enveloping partition table. Images that contain a GPT partition table should instead include both
305 root file system and matching Verity data in the same image, implementing the <ulink
306 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
307
308 <xi:include href="system-only.xml" xpointer="singular"/>
309
310 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
311 </varlistentry>
312
313 <varlistentry>
314 <term><varname>RootImagePolicy=</varname></term>
315 <term><varname>MountImagePolicy=</varname></term>
316 <term><varname>ExtensionImagePolicy=</varname></term>
317
318 <listitem><para>Takes an image policy string as per
319 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
320 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
321 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
322 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
323
324 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
325 usr=verity+signed+encrypted+unprotected+absent: \
326 home=encrypted+unprotected+absent: \
327 srv=encrypted+unprotected+absent: \
328 tmp=encrypted+unprotected+absent: \
329 var=encrypted+unprotected+absent</programlisting>
330
331 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
332
333 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
334 usr=verity+signed+encrypted+unprotected+absent</programlisting>
335
336 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
337 </varlistentry>
338
339 <varlistentry>
340 <term><varname>MountAPIVFS=</varname></term>
341
342 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
343 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
344 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
345 already mounted. Note that this option has no effect unless used in conjunction with
346 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
347 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
348 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
349 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
350 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
351 <varname>PrivateDevices=</varname>.</para>
352
353 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
354 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
355 will be used as an intermediate step to store them before being moved to the final mount point.</para>
356
357 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
358 </varlistentry>
359
360 <varlistentry>
361 <term><varname>ProtectProc=</varname></term>
362
363 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
364 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
365 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
366 the unit that controls which directories with process metainformation
367 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
368 <literal>noaccess</literal> the ability to access most of other users' process metadata in
369 <filename>/proc/</filename> is taken away for processes of the service. When set to
370 <literal>invisible</literal> processes owned by other users are hidden from
371 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
372 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
373 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
374 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
375 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
376 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
377 be used with services that shall be able to install mount points in the host file system
378 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
379 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
380 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
381 cannot be used for services that need to access metainformation about other users' processes. This
382 option implies <varname>MountAPIVFS=</varname>.</para>
383
384 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
385 setting remains without effect, and the unit's processes will be able to access and see other process
386 as if the option was not used.</para>
387
388 <xi:include href="system-only.xml" xpointer="singular"/>
389
390 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
391 </varlistentry>
392
393 <varlistentry>
394 <term><varname>ProcSubset=</varname></term>
395
396 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
397 <literal>pid</literal>, all files and directories not directly associated with process management and
398 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
399 unit's processes. This controls the <literal>subset=</literal> mount option of the
400 <literal>procfs</literal> instance for the unit. For further details see <ulink
401 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
402 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
403 which are made unavailable with this setting. Since these APIs are used frequently this option is
404 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
405
406 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
407 namespacing, and hence the same restrictions apply: it is only available to system services, it
408 disables mount propagation to the host mount table, and it implies
409 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
410 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
411 <literal>procfs</literal>.</para>
412
413 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
414 </varlistentry>
415
416 <varlistentry>
417 <term><varname>BindPaths=</varname></term>
418 <term><varname>BindReadOnlyPaths=</varname></term>
419
420 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
421 available at an additional place in the unit's view of the file system. Any bind mounts created with this
422 option are specific to the unit, and are not visible in the host's mount table. This option expects a
423 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
424 source path, destination path and option string, where the latter two are optional. If only a source path is
425 specified the source and destination is taken to be the same. The option string may be either
426 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
427 mount. If the destination path is omitted, the option string must be omitted too.
428 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
429 when its source path does not exist.</para>
430
431 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
432 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
433 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
434 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
435 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
436 used.</para>
437
438 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
439 is used. In this case the source path refers to a path on the host file system, while the destination path
440 refers to a path below the root directory of the unit.</para>
441
442 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
443 is not possible to use those options for mount points nested underneath paths specified in
444 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
445 directories if <varname>ProtectHome=yes</varname> is
446 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
447 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
448
449 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
450 </varlistentry>
451
452 <varlistentry>
453 <term><varname>MountImages=</varname></term>
454
455 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
456 system hierarchy from a block device node or loopback file, but the destination directory can be
457 specified as well as mount options. This option expects a whitespace separated list of mount
458 definitions. Each definition consists of a colon-separated tuple of source path and destination
459 definitions, optionally followed by another colon and a list of mount options.</para>
460
461 <para>Mount options may be defined as a single comma-separated list of options, in which case they
462 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
463 of partition name and mount options. Valid partition names and mount options are the same as for
464 <varname>RootImageOptions=</varname> setting described above.</para>
465
466 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
467 ignored when its source path does not exist. The source argument is a path to a block device node or
468 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
469 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
470 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
471 unit, and are not visible in the host's mount table.</para>
472
473 <para>These settings may be used more than once, each usage appends to the unit's list of mount
474 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
475 reset.</para>
476
477 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
478 is not possible to use those options for mount points nested underneath paths specified in
479 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
480 directories if <varname>ProtectHome=yes</varname> is specified.</para>
481
482 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
483 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
484 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
485 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
486 to <varname>DeviceAllow=</varname>. See
487 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
488 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
489 <varname>PrivateDevices=</varname> below, as it may change the setting of
490 <varname>DevicePolicy=</varname>.</para>
491
492 <xi:include href="system-only.xml" xpointer="singular"/>
493
494 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
495 </varlistentry>
496
497 <varlistentry>
498 <term><varname>ExtensionImages=</varname></term>
499
500 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
501 system hierarchy from a block device node or loopback file, but instead of providing a destination
502 path, an overlay will be set up. This option expects a whitespace separated list of mount
503 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
504 mount options.</para>
505
506 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
507 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
508 hierarchy for confext images. The order in which the images are listed will determine the
509 order in which the overlay is laid down: images specified first to last will result in overlayfs
510 layers bottom to top.</para>
511
512 <para>Mount options may be defined as a single comma-separated list of options, in which case they
513 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
514 of partition name and mount options. Valid partition names and mount options are the same as for
515 <varname>RootImageOptions=</varname> setting described above.</para>
516
517 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
518 ignored when its source path does not exist. The source argument is a path to a block device node or
519 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
520 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
521 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
522 unit, and are not visible in the host's mount table.</para>
523
524 <para>These settings may be used more than once, each usage appends to the unit's list of image
525 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
526 reset.</para>
527
528 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
529 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
530 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
531 or the host. See:
532 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
533 To disable the safety check that the extension-release file name matches the image file name, the
534 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
535
536 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
537 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
538 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
539 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
540 to <varname>DeviceAllow=</varname>. See
541 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
542 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
543 <varname>PrivateDevices=</varname> below, as it may change the setting of
544 <varname>DevicePolicy=</varname>.</para>
545
546 <xi:include href="system-only.xml" xpointer="singular"/>
547
548 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
549 </varlistentry>
550
551 <varlistentry>
552 <term><varname>ExtensionDirectories=</varname></term>
553
554 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
555 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
556 up. This option expects a whitespace separated list of source directories.</para>
557
558 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
559 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
560 hierarchy for confext images. The order in which the directories are listed will determine
561 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
562 layers bottom to top.</para>
563
564 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
565 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
566 specific to the unit, and are not visible in the host's mount table.</para>
567
568 <para>These settings may be used more than once, each usage appends to the unit's list of directories
569 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
570 reset.</para>
571
572 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
573 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
574 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
575 or the host. See:
576 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
577
578 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
579 which was first introduced in kernel v5.11.</para>
580
581 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
582
583 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
584 </varlistentry>
585 </variablelist>
586 </refsect1>
587
588 <refsect1>
589 <title>User/Group Identity</title>
590
591 <xi:include href="system-only.xml" xpointer="plural"/>
592
593 <variablelist class='unit-directives'>
594
595 <varlistentry>
596 <term><varname>User=</varname></term>
597 <term><varname>Group=</varname></term>
598
599 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
600 user or group name, or a numeric ID as argument. For system services (services run by the system service
601 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
602 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
603 used to specify a different user. For user services of any other user, switching user identity is not
604 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
605 is set, the default group of the user is used. This setting does not affect commands whose command line is
606 prefixed with <literal>+</literal>.</para>
607
608 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
609 warnings in many cases where user/group names do not adhere to the following rules: the specified
610 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
611 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
612 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
613 user/group name must have at least one character, and at most 31. These restrictions are made in
614 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
615 systems. For further details on the names accepted and the names warned about see <ulink
616 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
617
618 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
619 dynamically allocated at the time the service is started, and released at the time the service is
620 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
621 is not used the specified user and group must have been created statically in the user database no
622 later than the moment the service is started, for example using the
623 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
624 facility, which is applied at boot or package install time. If the user does not exist by then
625 program invocation will fail.</para>
626
627 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
628 from the specified user's default group list, as defined in the system's user and group
629 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
630 setting (see below).</para></listitem>
631 </varlistentry>
632
633 <varlistentry>
634 <term><varname>DynamicUser=</varname></term>
635
636 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
637 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
638 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
639 transiently during runtime. The
640 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
641 NSS module provides integration of these dynamic users/groups into the system's user and group
642 databases. The user and group name to use may be configured via <varname>User=</varname> and
643 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
644 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
645 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
646 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
647 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
648 <varname>User=</varname> is specified and the static group with the name exists, then it is required
649 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
650 specified and the static user with the name exists, then it is required that the static group with
651 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
652 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
653 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
654 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
655 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
656 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
657 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
658 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
659 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
660 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
661 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
662 world-writable directories on a system this ensures that a unit making use of dynamic user/group
663 allocation cannot leave files around after unit termination. Furthermore
664 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
665 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
666 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
667 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
668 arbitrary file system locations. In order to allow the service to write to certain directories, they
669 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
670 UID/GID recycling doesn't create security issues involving files created by the service. Use
671 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
672 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
673 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
674 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
675 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
676 below). If this option is enabled, care should be taken that the unit's processes do not get access
677 to directories outside of these explicitly configured and managed ones. Specifically, do not use
678 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
679 passing for directory file descriptors, as this would permit processes to create files or directories
680 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
681 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
682 this option may currently not allocate a D-Bus service name (note that this does not affect calling
683 into other D-Bus services). Defaults to off.</para>
684
685 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
686 </varlistentry>
687
688 <varlistentry>
689 <term><varname>SupplementaryGroups=</varname></term>
690
691 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
692 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
693 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
694 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
695 the list of supplementary groups configured in the system group database for the user. This does not affect
696 commands prefixed with <literal>+</literal>.</para></listitem>
697 </varlistentry>
698
699 <varlistentry>
700 <term><varname>SetLoginEnvironment=</varname></term>
701
702 <listitem><para>Takes a boolean parameter that controls whether to set <varname>$HOME</varname>,
703 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If unset, this is
704 controlled by whether <varname>User=</varname> is set. If true, they will always be set for system services,
705 i.e. even when the default user <literal>root</literal> is used. If false, the mentioned variables are not set
706 by systemd, no matter whether <varname>User=</varname> is used or not. This option normally has no effect
707 on user services, since these variables are typically inherited from user manager's own environment anyway.</para>
708
709 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
710 </varlistentry>
711
712 <varlistentry>
713 <term><varname>PAMName=</varname></term>
714
715 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
716 registered as a PAM session under the specified service name. This is only useful in conjunction with the
717 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
718 executed processes. See <citerefentry
719 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
720 details.</para>
721
722 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
723 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
724 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
725 is an immediate child process of the unit's main process.</para>
726
727 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
728 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
729 be associated with two units: the unit it was originally started from (and for which
730 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
731 will however be associated with the session scope unit only. This has implications when used in combination
732 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
733 changes in the original unit through notification messages. These messages will be considered belonging to the
734 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
735 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
736 </listitem>
737 </varlistentry>
738
739 </variablelist>
740 </refsect1>
741
742 <refsect1>
743 <title>Capabilities</title>
744
745 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
746
747 <variablelist class='unit-directives'>
748
749 <varlistentry>
750 <term><varname>CapabilityBoundingSet=</varname></term>
751
752 <listitem><para>Controls which capabilities to include in the capability bounding set for the
753 executed process. See <citerefentry
754 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
755 for details. Takes a whitespace-separated list of capability names,
756 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
757 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
758 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
759 listed capabilities will be included, the effect of the assignment inverted. Note that this option
760 also affects the respective capabilities in the effective, permitted and inheritable capability
761 sets. If this option is not used, the capability bounding set is not modified on process execution,
762 hence no limits on the capabilities of the process are enforced. This option may appear more than
763 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
764 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
765 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
766 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
767 the bounding set is reset to the full set of available capabilities, also undoing any previous
768 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
769
770 <para>Use
771 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
772 <command>capability</command> command to retrieve a list of capabilities defined on the local
773 system.</para>
774
775 <para>Example: if a unit has the following,
776 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
777 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
778 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
779 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
780 <literal>~</literal>, e.g.,
781 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
782 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
783 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
784 </varlistentry>
785
786 <varlistentry>
787 <term><varname>AmbientCapabilities=</varname></term>
788
789 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
790 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
791 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
792 once, in which case the ambient capability sets are merged (see the above examples in
793 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
794 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
795 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
796 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
797 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
798 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
799 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
800 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
801 to <varname>SecureBits=</varname> to retain the capabilities over the user
802 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
803 <literal>+</literal>.</para>
804
805 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
806 </varlistentry>
807
808 </variablelist>
809 </refsect1>
810
811 <refsect1>
812 <title>Security</title>
813
814 <variablelist class='unit-directives'>
815
816 <varlistentry>
817 <term><varname>NoNewPrivileges=</varname></term>
818
819 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
820 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
821 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
822 a process and its children can never elevate privileges again. Defaults to false, but certain
823 settings override this and ignore the value of this setting. This is the case when
824 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
825 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
826 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
827 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
828 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
829 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
830 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
831 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
832 even if this setting is overridden by them, <command>systemctl show</command> shows the original
833 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
834 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
835 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
836 Flag</ulink>.</para>
837
838 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
839 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
840 of them through tools such as <citerefentry
841 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
842 <citerefentry
843 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
844 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
845 arbitrary IPC services.</para>
846
847 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
848 </varlistentry>
849
850 <varlistentry>
851 <term><varname>SecureBits=</varname></term>
852
853 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
854 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
855 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
856 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
857 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
858 prefixed with <literal>+</literal>. See <citerefentry
859 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
860 details.</para></listitem>
861 </varlistentry>
862
863 </variablelist>
864 </refsect1>
865
866 <refsect1>
867 <title>Mandatory Access Control</title>
868
869 <xi:include href="system-only.xml" xpointer="plural"/>
870
871 <variablelist class='unit-directives'>
872
873 <varlistentry>
874 <term><varname>SELinuxContext=</varname></term>
875
876 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
877 automated domain transition. However, the policy still needs to authorize the transition. This directive is
878 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
879 security context will be ignored, but it's still possible that the subsequent
880 <function>execve()</function> may fail if the policy doesn't allow the transition for the
881 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
882 <citerefentry
883 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
884 for details.</para>
885
886 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
887 </varlistentry>
888
889 <varlistentry>
890 <term><varname>AppArmorProfile=</varname></term>
891
892 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
893 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
894 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
895 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
896
897 <xi:include href="version-info.xml" xpointer="v210"/>
898 </listitem>
899 </varlistentry>
900
901 <varlistentry>
902 <term><varname>SmackProcessLabel=</varname></term>
903
904 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
905 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
906 it. The process will continue to run under the label specified here unless the executable has its own
907 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
908 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
909 disabled.</para>
910
911 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
912 value may be specified to unset previous assignments. This does not affect commands prefixed with
913 <literal>+</literal>.</para>
914
915 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
916 </varlistentry>
917
918 </variablelist>
919 </refsect1>
920
921 <refsect1>
922 <title>Process Properties</title>
923
924 <variablelist class='unit-directives'>
925
926 <varlistentry>
927 <term><varname>LimitCPU=</varname></term>
928 <term><varname>LimitFSIZE=</varname></term>
929 <term><varname>LimitDATA=</varname></term>
930 <term><varname>LimitSTACK=</varname></term>
931 <term><varname>LimitCORE=</varname></term>
932 <term><varname>LimitRSS=</varname></term>
933 <term><varname>LimitNOFILE=</varname></term>
934 <term><varname>LimitAS=</varname></term>
935 <term><varname>LimitNPROC=</varname></term>
936 <term><varname>LimitMEMLOCK=</varname></term>
937 <term><varname>LimitLOCKS=</varname></term>
938 <term><varname>LimitSIGPENDING=</varname></term>
939 <term><varname>LimitMSGQUEUE=</varname></term>
940 <term><varname>LimitNICE=</varname></term>
941 <term><varname>LimitRTPRIO=</varname></term>
942 <term><varname>LimitRTTIME=</varname></term>
943
944 <listitem><para>Set soft and hard limits on various resources for executed processes. See
945 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
946 details on the process resource limit concept. Process resource limits may be specified in two formats:
947 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
948 pair <option>soft:hard</option> to set both limits individually
949 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
950 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
951 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
952 referring to time values, the usual time units ms, s, min, h and so on may be used (see
953 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
954 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
955 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
956 implied. Also, note that the effective granularity of the limits might influence their
957 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
958 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
959 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
960 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
961 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
962
963 <para>Note that most process resource limits configured with these options are per-process, and
964 processes may fork in order to acquire a new set of resources that are accounted independently of the
965 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
966 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
967 controls listed in
968 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
969 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
970 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
971 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
972
973 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
974 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
975 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
976 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
977 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
978 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
979 </para>
980
981 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
982 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
983 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
984 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
985 services, see below).</para>
986
987 <para>For system units these resource limits may be chosen freely. When these settings are configured
988 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
989 used to raise the limits above those set for the user manager itself when it was first invoked, as
990 the user's service manager generally lacks the privileges to do so. In user context these
991 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
992 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
993 available configuration mechanisms differ between operating systems, but typically require
994 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
995 setting limits on the system service encapsulating the user's service manager, i.e. the user's
996 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
997 user's service manager.</para>
998
999 <table>
1000 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
1001
1002 <tgroup cols='4'>
1003 <colspec colname='directive' />
1004 <colspec colname='equivalent' />
1005 <colspec colname='unit' />
1006 <colspec colname='notes' />
1007 <thead>
1008 <row>
1009 <entry>Directive</entry>
1010 <entry><command>ulimit</command> equivalent</entry>
1011 <entry>Unit</entry>
1012 <entry>Notes</entry>
1013 </row>
1014 </thead>
1015 <tbody>
1016 <row>
1017 <entry>LimitCPU=</entry>
1018 <entry>ulimit -t</entry>
1019 <entry>Seconds</entry>
1020 <entry>-</entry>
1021 </row>
1022 <row>
1023 <entry>LimitFSIZE=</entry>
1024 <entry>ulimit -f</entry>
1025 <entry>Bytes</entry>
1026 <entry>-</entry>
1027 </row>
1028 <row>
1029 <entry>LimitDATA=</entry>
1030 <entry>ulimit -d</entry>
1031 <entry>Bytes</entry>
1032 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1033 </row>
1034 <row>
1035 <entry>LimitSTACK=</entry>
1036 <entry>ulimit -s</entry>
1037 <entry>Bytes</entry>
1038 <entry>-</entry>
1039 </row>
1040 <row>
1041 <entry>LimitCORE=</entry>
1042 <entry>ulimit -c</entry>
1043 <entry>Bytes</entry>
1044 <entry>-</entry>
1045 </row>
1046 <row>
1047 <entry>LimitRSS=</entry>
1048 <entry>ulimit -m</entry>
1049 <entry>Bytes</entry>
1050 <entry>Don't use. No effect on Linux.</entry>
1051 </row>
1052 <row>
1053 <entry>LimitNOFILE=</entry>
1054 <entry>ulimit -n</entry>
1055 <entry>Number of File Descriptors</entry>
1056 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
1057 </row>
1058 <row>
1059 <entry>LimitAS=</entry>
1060 <entry>ulimit -v</entry>
1061 <entry>Bytes</entry>
1062 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1063 </row>
1064 <row>
1065 <entry>LimitNPROC=</entry>
1066 <entry>ulimit -u</entry>
1067 <entry>Number of Processes</entry>
1068 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1069 </row>
1070 <row>
1071 <entry>LimitMEMLOCK=</entry>
1072 <entry>ulimit -l</entry>
1073 <entry>Bytes</entry>
1074 <entry>-</entry>
1075 </row>
1076 <row>
1077 <entry>LimitLOCKS=</entry>
1078 <entry>ulimit -x</entry>
1079 <entry>Number of Locks</entry>
1080 <entry>-</entry>
1081 </row>
1082 <row>
1083 <entry>LimitSIGPENDING=</entry>
1084 <entry>ulimit -i</entry>
1085 <entry>Number of Queued Signals</entry>
1086 <entry>-</entry>
1087 </row>
1088 <row>
1089 <entry>LimitMSGQUEUE=</entry>
1090 <entry>ulimit -q</entry>
1091 <entry>Bytes</entry>
1092 <entry>-</entry>
1093 </row>
1094 <row>
1095 <entry>LimitNICE=</entry>
1096 <entry>ulimit -e</entry>
1097 <entry>Nice Level</entry>
1098 <entry>-</entry>
1099 </row>
1100 <row>
1101 <entry>LimitRTPRIO=</entry>
1102 <entry>ulimit -r</entry>
1103 <entry>Realtime Priority</entry>
1104 <entry>-</entry>
1105 </row>
1106 <row>
1107 <entry>LimitRTTIME=</entry>
1108 <entry>ulimit -R</entry>
1109 <entry>Microseconds</entry>
1110 <entry>-</entry>
1111 </row>
1112 </tbody>
1113 </tgroup>
1114 </table></listitem>
1115 </varlistentry>
1116
1117 <varlistentry>
1118 <term><varname>UMask=</varname></term>
1119
1120 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
1121 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1122 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1123 per-user service manager (whose default is in turn inherited from the system service manager, and
1124 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
1125 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1126 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1127 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1128 Record</ulink> (for users managed by
1129 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1130 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1131 module, such as <citerefentry
1132 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
1133 </varlistentry>
1134
1135 <varlistentry>
1136 <term><varname>CoredumpFilter=</varname></term>
1137
1138 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1139 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1140 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1141 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1142 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1143 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1144 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1145 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1146 kernel default of <literal><constant>private-anonymous</constant>
1147 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1148 <constant>private-huge</constant></literal>). See
1149 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1150 for the meaning of the mapping types. When specified multiple times, all specified masks are
1151 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
1152
1153 <example>
1154 <title>Add DAX pages to the dump filter</title>
1155
1156 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1157 </example>
1158
1159 <xi:include href="version-info.xml" xpointer="v246"/>
1160 </listitem>
1161 </varlistentry>
1162
1163 <varlistentry>
1164 <term><varname>KeyringMode=</varname></term>
1165
1166 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1167 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1168 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1169 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1170 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1171 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1172 system services, as this ensures that multiple services running under the same system user ID (in particular
1173 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1174 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1175 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1176 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
1177 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1178 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1179 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1180 non-service units and for services of the user service manager.</para>
1181
1182 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1183 </varlistentry>
1184
1185 <varlistentry>
1186 <term><varname>OOMScoreAdjust=</varname></term>
1187
1188 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1189 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1190 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1191 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
1192 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1193 which is normally at 0.</para>
1194
1195 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1196 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
1197 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1198 for details.</para></listitem>
1199 </varlistentry>
1200
1201 <varlistentry>
1202 <term><varname>TimerSlackNSec=</varname></term>
1203 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1204 accuracy of wake-ups triggered by timers. See
1205 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1206 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1207 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1208 </varlistentry>
1209
1210 <varlistentry>
1211 <term><varname>Personality=</varname></term>
1212
1213 <listitem><para>Controls which kernel architecture <citerefentry
1214 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1215 report, when invoked by unit processes. Takes one of the architecture identifiers
1216 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1217 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1218 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1219 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1220 personality architectures are supported depends on the kernel's native architecture. Usually the
1221 64-bit versions of the various system architectures support their immediate 32-bit personality
1222 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1223 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1224 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1225 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1226 option is not useful on architectures for which only one native word width was ever available, such
1227 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1228
1229 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1230 </varlistentry>
1231
1232 <varlistentry>
1233 <term><varname>IgnoreSIGPIPE=</varname></term>
1234
1235 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1236 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1237 pipelines.</para></listitem>
1238 </varlistentry>
1239
1240 </variablelist>
1241 </refsect1>
1242
1243 <refsect1>
1244 <title>Scheduling</title>
1245
1246 <variablelist class='unit-directives'>
1247
1248 <varlistentry>
1249 <term><varname>Nice=</varname></term>
1250
1251 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1252 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1253 smaller values mean more resources will be made available to the unit's processes, larger values mean
1254 less resources will be made available. See
1255 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1256 details.</para></listitem>
1257 </varlistentry>
1258
1259 <varlistentry>
1260 <term><varname>CPUSchedulingPolicy=</varname></term>
1261
1262 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1263 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1264 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1265 details.</para></listitem>
1266 </varlistentry>
1267
1268 <varlistentry>
1269 <term><varname>CPUSchedulingPriority=</varname></term>
1270
1271 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1272 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1273 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1274 contention, smaller values mean less CPU time is made available to the service, larger values mean
1275 more. See <citerefentry
1276 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1277 for details. </para></listitem>
1278 </varlistentry>
1279
1280 <varlistentry>
1281 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1282
1283 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1284 will be reset when the executed processes call
1285 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1286 and can hence not leak into child processes. See
1287 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1288 for details. Defaults to false.</para></listitem>
1289 </varlistentry>
1290
1291 <varlistentry>
1292 <term><varname>CPUAffinity=</varname></term>
1293
1294 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1295 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1296 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1297 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1298 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1299 is reset, all assignments prior to this will have no effect. See
1300 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1301 details.</para></listitem>
1302 </varlistentry>
1303
1304 <varlistentry>
1305 <term><varname>NUMAPolicy=</varname></term>
1306
1307 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1308 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1309 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1310 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1311 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1312 overview of NUMA support in Linux see,
1313 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1314 </para>
1315
1316 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1317 </varlistentry>
1318
1319 <varlistentry>
1320 <term><varname>NUMAMask=</varname></term>
1321
1322 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1323 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1324 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1325 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1326 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1327
1328 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1329 </varlistentry>
1330
1331 <varlistentry>
1332 <term><varname>IOSchedulingClass=</varname></term>
1333
1334 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1335 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1336 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1337 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1338 <varname>IOSchedulingPriority=</varname> have no effect. See
1339 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1340 details.</para></listitem>
1341 </varlistentry>
1342
1343 <varlistentry>
1344 <term><varname>IOSchedulingPriority=</varname></term>
1345
1346 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1347 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1348 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1349 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1350 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1351 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1352 (<option>best-effort</option>) this defaults to 4. See
1353 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1354 details.</para></listitem>
1355 </varlistentry>
1356
1357 </variablelist>
1358 </refsect1>
1359
1360 <refsect1>
1361 <title>Sandboxing</title>
1362
1363 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1364 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1365 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1366 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1367 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1368 manager that makes file system namespacing unavailable to its payload. Similarly,
1369 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1370 or in containers where support for this is turned off.</para>
1371
1372 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1373 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1374 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1375 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1376 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1377
1378 <variablelist class='unit-directives'>
1379
1380 <varlistentry>
1381 <term><varname>ProtectSystem=</varname></term>
1382
1383 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1384 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1385 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1386 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1387 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1388 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1389 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1390 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1391 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1392 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1393 recommended to enable this setting for all long-running services, unless they are involved with system updates
1394 or need to modify the operating system in other ways. If this option is used,
1395 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1396 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1397 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1398 off.</para>
1399
1400 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1401 </varlistentry>
1402
1403 <varlistentry>
1404 <term><varname>ProtectHome=</varname></term>
1405
1406 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1407 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1408 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1409 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1410 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1411 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1412 directories not relevant to the processes invoked by the unit, while still allowing necessary
1413 directories to be made visible when listed in <varname>BindPaths=</varname> or
1414 <varname>BindReadOnlyPaths=</varname>.</para>
1415
1416 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1417 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1418 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1419 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1420
1421 <para>It is recommended to enable this setting for all long-running services (in particular
1422 network-facing ones), to ensure they cannot get access to private user data, unless the services
1423 actually require access to the user's private data. This setting is implied if
1424 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1425 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1426
1427 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1428
1429 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1430 </varlistentry>
1431
1432 <varlistentry>
1433 <term><varname>RuntimeDirectory=</varname></term>
1434 <term><varname>StateDirectory=</varname></term>
1435 <term><varname>CacheDirectory=</varname></term>
1436 <term><varname>LogsDirectory=</varname></term>
1437 <term><varname>ConfigurationDirectory=</varname></term>
1438
1439 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1440 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1441 started, one or more directories by the specified names will be created (including their parents)
1442 below the locations defined in the following table. Also, the corresponding environment variable will
1443 be defined with the full paths of the directories. If multiple directories are set, then in the
1444 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1445 <table>
1446 <title>Automatic directory creation and environment variables</title>
1447 <tgroup cols='4'>
1448 <thead>
1449 <row>
1450 <entry>Directory</entry>
1451 <entry>Below path for system units</entry>
1452 <entry>Below path for user units</entry>
1453 <entry>Environment variable set</entry>
1454 </row>
1455 </thead>
1456 <tbody>
1457 <row>
1458 <entry><varname>RuntimeDirectory=</varname></entry>
1459 <entry><filename>/run/</filename></entry>
1460 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1461 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1462 </row>
1463 <row>
1464 <entry><varname>StateDirectory=</varname></entry>
1465 <entry><filename>/var/lib/</filename></entry>
1466 <entry><varname>$XDG_STATE_HOME</varname></entry>
1467 <entry><varname>$STATE_DIRECTORY</varname></entry>
1468 </row>
1469 <row>
1470 <entry><varname>CacheDirectory=</varname></entry>
1471 <entry><filename>/var/cache/</filename></entry>
1472 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1473 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1474 </row>
1475 <row>
1476 <entry><varname>LogsDirectory=</varname></entry>
1477 <entry><filename>/var/log/</filename></entry>
1478 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
1479 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1480 </row>
1481 <row>
1482 <entry><varname>ConfigurationDirectory=</varname></entry>
1483 <entry><filename>/etc/</filename></entry>
1484 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1485 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1486 </row>
1487 </tbody>
1488 </tgroup>
1489 </table>
1490
1491 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1492 the unit is stopped. It is possible to preserve the specified directories in this case if
1493 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1494 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1495 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1496 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1497
1498 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1499 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1500 specified directories already exist and their owning user or group do not match the configured ones, all files
1501 and directories below the specified directories as well as the directories themselves will have their file
1502 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1503 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1504 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1505 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1506 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1507 <varname>ConfigurationDirectoryMode=</varname>.</para>
1508
1509 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1510 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1511 are mounted from there into the unit's file system namespace.</para>
1512
1513 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1514 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1515 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1516 respectively, which are host directories made inaccessible to
1517 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1518 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1519 perspective of the host and from inside the unit, the relevant directories hence always appear
1520 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1521 <filename>/var/lib</filename>.</para>
1522
1523 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1524 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1525 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1526 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1527 configuration or lifetime guarantees, please consider using
1528 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1529
1530 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1531 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1532 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1533 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1534 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
1535 using the same first parameter, but a different second parameter.</para>
1536
1537 <para>The directories defined by these options are always created under the standard paths used by systemd
1538 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1539 directories in a different location, a different mechanism has to be used to create them.</para>
1540
1541 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1542 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1543 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1544 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1545
1546 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1547 …</command> command on the relevant units, see
1548 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1549 details.</para>
1550
1551 <para>Example: if a system service unit has the following,
1552 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1553 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1554
1555 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1556 directories <filename index='false'>/run/foo/bar</filename> and
1557 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1558 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1559 when the service is stopped.</para>
1560
1561 <para>Example: if a system service unit has the following,
1562 <programlisting>RuntimeDirectory=foo/bar
1563 StateDirectory=aaa/bbb ccc</programlisting>
1564 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1565 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1566
1567 <para>Example: if a system service unit has the following,
1568 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1569 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1570 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1571 <filename index='false'>/run/foo</filename>.</para>
1572
1573 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
1574 </varlistentry>
1575
1576 <varlistentry>
1577 <term><varname>RuntimeDirectoryMode=</varname></term>
1578 <term><varname>StateDirectoryMode=</varname></term>
1579 <term><varname>CacheDirectoryMode=</varname></term>
1580 <term><varname>LogsDirectoryMode=</varname></term>
1581 <term><varname>ConfigurationDirectoryMode=</varname></term>
1582
1583 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1584 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1585 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1586 <constant>0755</constant>. See "Permissions" in <citerefentry
1587 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1588 discussion of the meaning of permission bits.</para>
1589
1590 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
1591 </varlistentry>
1592
1593 <varlistentry>
1594 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1595
1596 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1597 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1598 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1599 and manually restarted. Here, the automatic restart means the operation specified in
1600 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1601 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1602 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1603 <literal>tmpfs</literal>, then for system services the directories specified in
1604 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1605
1606 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1607 </varlistentry>
1608
1609 <varlistentry>
1610 <term><varname>TimeoutCleanSec=</varname></term>
1611 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1612 clean …</command>, see
1613 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1614 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1615 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1616 the timeout is reached, potentially leaving resources on disk.</para>
1617
1618 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
1619 </varlistentry>
1620
1621 <varlistentry>
1622 <term><varname>ReadWritePaths=</varname></term>
1623 <term><varname>ReadOnlyPaths=</varname></term>
1624 <term><varname>InaccessiblePaths=</varname></term>
1625 <term><varname>ExecPaths=</varname></term>
1626 <term><varname>NoExecPaths=</varname></term>
1627
1628 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1629 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1630 relative to the host's root directory (i.e. the system running the service manager). Note that if
1631 paths contain symlinks, they are resolved relative to the root directory set with
1632 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1633
1634 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1635 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1636 are accessible for reading only, writing will be refused even if the usual file access controls would
1637 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1638 order to provide writable subdirectories within read-only directories. Use
1639 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1640 <varname>ProtectSystem=strict</varname> is used.</para>
1641
1642 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1643 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1644 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1645 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1646 see <varname>TemporaryFileSystem=</varname>.</para>
1647
1648 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1649 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1650 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1651 directories.</para>
1652
1653 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1654 in which case all paths listed will have limited access from within the namespace. If the empty string is
1655 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1656
1657 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1658 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1659 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1660 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1661 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1662 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1663 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1664 second.</para>
1665
1666 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1667 host. This means that this setting may not be used for services which shall be able to install mount points in
1668 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
1669 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1670 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1671 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1672 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1673 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1674 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1675 setting is not complete, and does not offer full protection.</para>
1676
1677 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1678 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1679 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1680
1681 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1682 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1683 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
1684
1685 <para>Simple allow-list example using these directives:
1686 <programlisting>[Service]
1687 ReadOnlyPaths=/
1688 ReadWritePaths=/var /run
1689 InaccessiblePaths=-/lost+found
1690 NoExecPaths=/
1691 ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1692 </programlisting></para>
1693
1694 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1695
1696 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
1697 </varlistentry>
1698
1699 <varlistentry>
1700 <term><varname>TemporaryFileSystem=</varname></term>
1701
1702 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1703 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1704 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1705 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1706 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1707 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1708 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1709 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1710
1711 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1712 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1713 <varname>BindReadOnlyPaths=</varname>:</para>
1714
1715 <para>Example: if a unit has the following,
1716 <programlisting>TemporaryFileSystem=/var:ro
1717 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1718 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1719 <filename>/var/lib/systemd</filename> or its contents.</para>
1720
1721 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1722
1723 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
1724 </varlistentry>
1725
1726 <varlistentry>
1727 <term><varname>PrivateTmp=</varname></term>
1728
1729 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1730 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1731 directories inside it that are not shared by processes outside of the namespace. This is useful to
1732 secure access to temporary files of the process, but makes sharing between processes via
1733 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1734 created by a service in these directories will be removed after the service is stopped. Defaults to
1735 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1736 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1737 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1738 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
1739 same restrictions regarding mount propagation and privileges apply as for
1740 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1741 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1742 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1743 implicitly <varname>After=</varname> ordering on
1744 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1745 is added.</para>
1746
1747 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1748 available), and the unit should be written in a way that does not solely rely on this setting for
1749 security.</para>
1750
1751 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1752 </varlistentry>
1753
1754 <varlistentry>
1755 <term><varname>PrivateDevices=</varname></term>
1756
1757 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1758 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1759 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1760 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1761 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1762 to turn off physical device access by the executed process. Defaults to false.</para>
1763
1764 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1765 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1766 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1767 <varname>DevicePolicy=closed</varname> (see
1768 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1769 for details). Note that using this setting will disconnect propagation of mounts from the service to
1770 the host (propagation in the opposite direction continues to work). This means that this setting may
1771 not be used for services which shall be able to install mount points in the main mount namespace. The
1772 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1773 programs which try to set up executable memory by using
1774 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1775 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1776 same restrictions regarding mount propagation and privileges apply as for
1777 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1778 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1779 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1780
1781 <para>Note that the implementation of this setting might be impossible (for example if mount
1782 namespaces are not available), and the unit should be written in a way that does not solely rely on
1783 this setting for security.</para>
1784
1785 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1786
1787 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1788 setting might be used instead. See
1789 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1790 </para>
1791
1792 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1793 </varlistentry>
1794
1795 <varlistentry>
1796 <term><varname>PrivateNetwork=</varname></term>
1797
1798 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1799 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1800 be available to the executed process. This is useful to turn off network access by the executed process.
1801 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1802 the <varname>JoinsNamespaceOf=</varname> directive, see
1803 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1804 details. Note that this option will disconnect all socket families from the host, including
1805 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1806 <constant>AF_NETLINK</constant> this means that device configuration events received from
1807 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1808 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1809 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1810 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1811
1812 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1813 not available), and the unit should be written in a way that does not solely rely on this setting for
1814 security.</para>
1815
1816 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1817 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1818 network namespace.</para>
1819
1820 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1821 bound within a private network namespace. This may be combined with
1822 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1823 services.</para>
1824
1825 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1826 </varlistentry>
1827
1828 <varlistentry>
1829 <term><varname>NetworkNamespacePath=</varname></term>
1830
1831 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
1832 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1833 one). When set the invoked processes are added to the network namespace referenced by that path. The
1834 path has to point to a valid namespace file at the moment the processes are forked off. If this
1835 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1836 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1837 the listed units that have <varname>PrivateNetwork=</varname> or
1838 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1839 units is reused.</para>
1840
1841 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1842 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1843 network namespace.</para>
1844
1845 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1846 bound within the specified network namespace.</para>
1847
1848 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1849
1850 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1851 </varlistentry>
1852
1853 <varlistentry>
1854 <term><varname>PrivateIPC=</varname></term>
1855
1856 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1857 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1858 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1859 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1860 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1861 details.</para>
1862
1863 <para>Note that IPC namespacing does not have an effect on
1864 <constant>AF_UNIX</constant> sockets, which are the most common
1865 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1866 sockets in the file system are subject to mount namespacing, and
1867 those in the abstract namespace are subject to network namespacing.
1868 IPC namespacing only has an effect on SysV IPC (which is mostly
1869 legacy) as well as POSIX message queues (for which
1870 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1871 sockets are typically a better replacement). IPC namespacing also
1872 has no effect on POSIX shared memory (which is subject to mount
1873 namespacing) either. See
1874 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1875 the details.</para>
1876
1877 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1878 not available), and the unit should be written in a way that does not solely rely on this setting for
1879 security.</para>
1880
1881 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1882
1883 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1884 </varlistentry>
1885
1886 <varlistentry>
1887 <term><varname>IPCNamespacePath=</varname></term>
1888
1889 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
1890 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1891 one). When set the invoked processes are added to the network namespace referenced by that path. The
1892 path has to point to a valid namespace file at the moment the processes are forked off. If this
1893 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1894 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1895 the listed units that have <varname>PrivateIPC=</varname> or
1896 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1897 units is reused.</para>
1898
1899 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1900
1901 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1902 </varlistentry>
1903
1904 <varlistentry>
1905 <term><varname>MemoryKSM=</varname></term>
1906
1907 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1908 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1909 content can be replaced by a single write-protected page. This feature should only be enabled for
1910 jobs that share the same security domain. For details, see
1911 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1912 kernel documentation.</para>
1913
1914 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1915 kernel, or the kernel doesn't support controlling KSM at the process level through
1916 <function>prctl()</function>.</para>
1917
1918 <xi:include href="version-info.xml" xpointer="v254"/>
1919 </listitem>
1920 </varlistentry>
1921
1922 <varlistentry>
1923 <term><varname>PrivateUsers=</varname></term>
1924
1925 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1926 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1927 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1928 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1929 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1930 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1931 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1932 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1933 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1934 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1935 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1936 additional capabilities in the host's user namespace. Defaults to off.</para>
1937
1938 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1939 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1940 Additionally, in the per-user instance manager case, the
1941 user namespace will be set up before most other namespaces. This means that combining
1942 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1943 normally supported by the per-user instances of the service manager.</para>
1944
1945 <para>This setting is particularly useful in conjunction with
1946 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1947 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1948 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1949
1950 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1951 available), and the unit should be written in a way that does not solely rely on this setting for
1952 security.</para>
1953
1954 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
1955 </varlistentry>
1956
1957 <varlistentry>
1958 <term><varname>ProtectHostname=</varname></term>
1959
1960 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1961 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1962
1963 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1964 are not available), and the unit should be written in a way that does not solely rely on this setting
1965 for security.</para>
1966
1967 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1968 the system into the service, it is hence not suitable for services that need to take notice of system
1969 hostname changes dynamically.</para>
1970
1971 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1972 capability (e.g. services for which <varname>User=</varname> is set),
1973 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1974
1975 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1976
1977 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1978 </varlistentry>
1979
1980 <varlistentry>
1981 <term><varname>ProtectClock=</varname></term>
1982
1983 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1984 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1985 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1986 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1987 implied. Note that the system calls are blocked altogether, the filter does not take into account
1988 that some of the calls can be used to read the clock state with some parameter combinations.
1989 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1990 to the service. See
1991 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1992 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1993 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1994 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1995
1996 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1997 its state.</para>
1998
1999 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2000
2001 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
2002 </varlistentry>
2003
2004 <varlistentry>
2005 <term><varname>ProtectKernelTunables=</varname></term>
2006
2007 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
2008 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
2009 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
2010 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
2011 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
2012 boot-time, for example with the
2013 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2014 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2015 setting the same restrictions regarding mount propagation and privileges apply as for
2016 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
2017 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
2018 (e.g. services for which <varname>User=</varname> is set),
2019 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
2020 indirect changes to kernel tunables effected by IPC calls to other processes. However,
2021 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
2022 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
2023 <varname>MountAPIVFS=yes</varname> is implied.</para>
2024
2025 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2026
2027 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2028 </varlistentry>
2029
2030 <varlistentry>
2031 <term><varname>ProtectKernelModules=</varname></term>
2032
2033 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2034 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
2035 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
2036 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2037 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2038 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
2039 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
2040 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
2041 both privileged and unprivileged. To disable module auto-load feature please see
2042 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2043 <constant>kernel.modules_disabled</constant> mechanism and
2044 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
2045 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
2046 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
2047
2048 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2049
2050 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2051 </varlistentry>
2052
2053 <varlistentry>
2054 <term><varname>ProtectKernelLogs=</varname></term>
2055
2056 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2057 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2058 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2059 unit, and installs a system call filter to block the
2060 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2061 system call (not to be confused with the libc API
2062 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2063 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
2064 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
2065 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
2066 capability (e.g. services for which <varname>User=</varname> is set),
2067 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2068
2069 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2070
2071 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
2072 </varlistentry>
2073
2074 <varlistentry>
2075 <term><varname>ProtectControlGroups=</varname></term>
2076
2077 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2078 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
2079 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
2080 unit. Except for container managers no services should require write access to the control groups hierarchies;
2081 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2082 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
2083 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
2084 is implied.</para>
2085
2086 <xi:include href="system-only.xml" xpointer="singular"/>
2087
2088 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2089 </varlistentry>
2090
2091 <varlistentry>
2092 <term><varname>RestrictAddressFamilies=</varname></term>
2093
2094 <listitem><para>Restricts the set of socket address families accessible to the processes of this
2095 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2096 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2097 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2098 families will be denied. When prefixed with <literal>~</literal> the listed address
2099 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2100 to the
2101 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2102 system call only. Sockets passed into the process by other means (for example, by using socket
2103 activation with socket units, see
2104 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2105 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2106 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
2107 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
2108 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2109 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2110 restrictions of this option. Specifically, it is recommended to combine this option with
2111 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2112 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2113 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
2114 restrictions apply, all address families are accessible to processes. If assigned the empty string,
2115 any previous address family restriction changes are undone. This setting does not affect commands
2116 prefixed with <literal>+</literal>.</para>
2117
2118 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2119 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
2120 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
2121 used for local communication, including for
2122 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2123 logging.</para>
2124
2125 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
2126 </varlistentry>
2127
2128 <varlistentry>
2129 <term><varname>RestrictFileSystems=</varname></term>
2130
2131 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2132 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2133 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2134 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2135 access to filesystems is not restricted.</para>
2136
2137 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2138 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2139 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2140 type and the default action.</para>
2141
2142 <para>Example: if a unit has the following,
2143 <programlisting>RestrictFileSystems=ext4 tmpfs
2144 RestrictFileSystems=ext2 ext4</programlisting>
2145 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2146 and access to other filesystems is denied.</para>
2147
2148 <para>Example: if a unit has the following,
2149 <programlisting>RestrictFileSystems=ext4 tmpfs
2150 RestrictFileSystems=~ext4</programlisting>
2151 then only access <constant>tmpfs</constant> is allowed.</para>
2152
2153 <para>Example: if a unit has the following,
2154 <programlisting>RestrictFileSystems=~ext4 tmpfs
2155 RestrictFileSystems=ext4</programlisting>
2156 then only access to <constant>tmpfs</constant> is denied.</para>
2157
2158 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
2159 starts with <literal>@</literal> character, followed by name of the set.</para>
2160
2161 <table>
2162 <title>Currently predefined filesystem sets</title>
2163
2164 <tgroup cols='2'>
2165 <colspec colname='set' />
2166 <colspec colname='description' />
2167 <thead>
2168 <row>
2169 <entry>Set</entry>
2170 <entry>Description</entry>
2171 </row>
2172 </thead>
2173 <tbody>
2174 <row>
2175 <entry>@basic-api</entry>
2176 <entry>Basic filesystem API.</entry>
2177 </row>
2178 <row>
2179 <entry>@auxiliary-api</entry>
2180 <entry>Auxiliary filesystem API.</entry>
2181 </row>
2182 <row>
2183 <entry>@common-block</entry>
2184 <entry>Common block device filesystems.</entry>
2185 </row>
2186 <row>
2187 <entry>@historical-block</entry>
2188 <entry>Historical block device filesystems.</entry>
2189 </row>
2190 <row>
2191 <entry>@network</entry>
2192 <entry>Well-known network filesystems.</entry>
2193 </row>
2194 <row>
2195 <entry>@privileged-api</entry>
2196 <entry>Privileged filesystem API.</entry>
2197 </row>
2198 <row>
2199 <entry>@temporary</entry>
2200 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2201 </row>
2202 <row>
2203 <entry>@known</entry>
2204 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2205 </row>
2206 </tbody>
2207 </tgroup>
2208 </table>
2209
2210 <para>Use
2211 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2212 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2213 system.</para>
2214
2215 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2216 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2217 has no effect.</para>
2218
2219 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2220
2221 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
2222 </varlistentry>
2223
2224 <varlistentry>
2225 <term><varname>RestrictNamespaces=</varname></term>
2226
2227 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2228 about Linux namespaces, see <citerefentry
2229 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2230 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2231 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2232 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2233 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2234 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2235 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
2236 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
2237 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
2238 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
2239 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2240 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2241 <literal>~</literal> (see examples below). Internally, this setting limits access to the
2242 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2243 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2244 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2245 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2246 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2247 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2248 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2249 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2250 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2251 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2252
2253 <para>Example: if a unit has the following,
2254 <programlisting>RestrictNamespaces=cgroup ipc
2255 RestrictNamespaces=cgroup net</programlisting>
2256 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2257 If the second line is prefixed with <literal>~</literal>, e.g.,
2258 <programlisting>RestrictNamespaces=cgroup ipc
2259 RestrictNamespaces=~cgroup net</programlisting>
2260 then, only <constant>ipc</constant> is set.</para>
2261
2262 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
2263 </varlistentry>
2264
2265 <varlistentry>
2266 <term><varname>LockPersonality=</varname></term>
2267
2268 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2269 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2270 call so that the kernel execution domain may not be changed from the default or the personality selected with
2271 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2272 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2273 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2274 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2275
2276 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2277 </varlistentry>
2278
2279 <varlistentry>
2280 <term><varname>MemoryDenyWriteExecute=</varname></term>
2281
2282 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2283 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2284 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2285 preferably, an equivalent kernel check is enabled with
2286 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2287 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2288 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2289 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2290 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2291 with <constant>PROT_EXEC</constant> set and
2292 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2293 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2294 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2295 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
2296 software exploits to change running code dynamically. However, the protection can be circumvented, if
2297 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2298 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2299 prevented by making such file systems inaccessible to the service
2300 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2301 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2302 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2303 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2304 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2305 restrictions of this option. Specifically, it is recommended to combine this option with
2306 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2307 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2308 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
2309
2310 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2311 </varlistentry>
2312
2313 <varlistentry>
2314 <term><varname>RestrictRealtime=</varname></term>
2315
2316 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2317 the unit are refused. This restricts access to realtime task scheduling policies such as
2318 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2319 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2320 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2321 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2322 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2323 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2324 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2325 that actually require them. Defaults to off.</para>
2326
2327 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2328 </varlistentry>
2329
2330 <varlistentry>
2331 <term><varname>RestrictSUIDSGID=</varname></term>
2332
2333 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2334 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2335 <citerefentry
2336 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2337 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2338 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
2339 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
2340 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2341 programs that actually require them. Note that this restricts marking of any type of file system
2342 object with these bits, including both regular files and directories (where the SGID is a different
2343 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2344 is enabled. Defaults to off.</para>
2345
2346 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
2347 </varlistentry>
2348
2349 <varlistentry>
2350 <term><varname>RemoveIPC=</varname></term>
2351
2352 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2353 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2354 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2355 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2356 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2357 multiple units use the same user or group the IPC objects are removed when the last of these units is
2358 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2359
2360 <xi:include href="system-only.xml" xpointer="singular"/>
2361
2362 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2363 </varlistentry>
2364
2365 <varlistentry>
2366 <term><varname>PrivateMounts=</varname></term>
2367
2368 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2369 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2370 namespace turned off. This means any file system mount points established or removed by the unit's processes
2371 will be private to them and not be visible to the host. However, file system mount points established or
2372 removed on the host will be propagated to the unit's processes. See <citerefentry
2373 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2374 details on file system namespaces. Defaults to off.</para>
2375
2376 <para>When turned on, this executes three operations for each invoked process: a new
2377 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2378 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2379 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2380 mode configured with <varname>MountFlags=</varname>, see below.</para>
2381
2382 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2383 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2384 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2385 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2386 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2387 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2388 directories.</para>
2389
2390 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2391 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2392 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2393 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2394 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
2395 used.</para>
2396
2397 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2398
2399 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2400 </varlistentry>
2401
2402 <varlistentry>
2403 <term><varname>MountFlags=</varname></term>
2404
2405 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2406 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2407 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2408 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2409 for details on mount propagation, and the three propagation flags in particular.</para>
2410
2411 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2412 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2413 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2414 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
2415 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
2416 <option>shared</option> does not reestablish propagation in that case.</para>
2417
2418 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2419 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2420 first, propagation from the unit's processes to the host is still turned off.</para>
2421
2422 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2423 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2424 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2425
2426 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2427 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
2428
2429 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2430 </varlistentry>
2431
2432 </variablelist>
2433 </refsect1>
2434
2435 <refsect1>
2436 <title>System Call Filtering</title>
2437 <variablelist class='unit-directives'>
2438
2439 <varlistentry>
2440 <term><varname>SystemCallFilter=</varname></term>
2441
2442 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2443 system calls executed by the unit processes except for the listed ones will result in immediate
2444 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
2445 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2446 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
2447 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
2448 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2449 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2450 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2451 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2452 full list). This value will be returned when a deny-listed system call is triggered, instead of
2453 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2454 explicitly specify killing. This value takes precedence over the one given in
2455 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2456 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2457 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
2458 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
2459 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2460 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2461 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
2462 for querying time and sleeping are implicitly allow-listed and do not need to be listed
2463 explicitly. This option may be specified more than once, in which case the filter masks are
2464 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2465 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2466
2467 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2468 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2469 option. Specifically, it is recommended to combine this option with
2470 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2471
2472 <para>Note that strict system call filters may impact execution and error handling code paths of the service
2473 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2474 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2475 service binary fails for some reason (for example: missing service executable), the error handling logic might
2476 require access to an additional set of system calls in order to process and log this failure correctly. It
2477 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2478 failures.</para>
2479
2480 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2481 encountered will take precedence and will dictate the default action (termination or approval of a
2482 system call). Then the next occurrences of this option will add or delete the listed system calls
2483 from the set of the filtered system calls, depending of its type and the default action. (For
2484 example, if you have started with an allow list rule for <function>read()</function> and
2485 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2486 then <function>write()</function> will be removed from the set.)</para>
2487
2488 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2489 starts with <literal>@</literal> character, followed by name of the set.
2490
2491 <table>
2492 <title>Currently predefined system call sets</title>
2493
2494 <tgroup cols='2'>
2495 <colspec colname='set' />
2496 <colspec colname='description' />
2497 <thead>
2498 <row>
2499 <entry>Set</entry>
2500 <entry>Description</entry>
2501 </row>
2502 </thead>
2503 <tbody>
2504 <row>
2505 <entry>@aio</entry>
2506 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2507 </row>
2508 <row>
2509 <entry>@basic-io</entry>
2510 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2511 </row>
2512 <row>
2513 <entry>@chown</entry>
2514 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2515 </row>
2516 <row>
2517 <entry>@clock</entry>
2518 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2519 </row>
2520 <row>
2521 <entry>@cpu-emulation</entry>
2522 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2523 </row>
2524 <row>
2525 <entry>@debug</entry>
2526 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2527 </row>
2528 <row>
2529 <entry>@file-system</entry>
2530 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
2531 </row>
2532 <row>
2533 <entry>@io-event</entry>
2534 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2535 </row>
2536 <row>
2537 <entry>@ipc</entry>
2538 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2539 </row>
2540 <row>
2541 <entry>@keyring</entry>
2542 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2543 </row>
2544 <row>
2545 <entry>@memlock</entry>
2546 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2547 </row>
2548 <row>
2549 <entry>@module</entry>
2550 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2551 </row>
2552 <row>
2553 <entry>@mount</entry>
2554 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2555 </row>
2556 <row>
2557 <entry>@network-io</entry>
2558 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2559 </row>
2560 <row>
2561 <entry>@obsolete</entry>
2562 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2563 </row>
2564 <row>
2565 <entry>@pkey</entry>
2566 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2567 </row>
2568 <row>
2569 <entry>@privileged</entry>
2570 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2571 </row>
2572 <row>
2573 <entry>@process</entry>
2574 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2575 </row>
2576 <row>
2577 <entry>@raw-io</entry>
2578 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2579 </row>
2580 <row>
2581 <entry>@reboot</entry>
2582 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2583 </row>
2584 <row>
2585 <entry>@resources</entry>
2586 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2587 </row>
2588 <row>
2589 <entry>@sandbox</entry>
2590 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2591 </row>
2592 <row>
2593 <entry>@setuid</entry>
2594 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2595 </row>
2596 <row>
2597 <entry>@signal</entry>
2598 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2599 </row>
2600 <row>
2601 <entry>@swap</entry>
2602 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2603 </row>
2604 <row>
2605 <entry>@sync</entry>
2606 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2607 </row>
2608 <row>
2609 <entry>@system-service</entry>
2610 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2611 </row>
2612 <row>
2613 <entry>@timer</entry>
2614 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2615 </row>
2616 <row>
2617 <entry>@known</entry>
2618 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2619 </row>
2620 </tbody>
2621 </tgroup>
2622 </table>
2623
2624 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2625 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2626 depends on the kernel version and architecture for which systemd was compiled. Use
2627 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2628 filter.</para>
2629
2630 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2631 operation. It is recommended to enforce system call allow lists for all long-running system
2632 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2633 system services:</para>
2634
2635 <programlisting>[Service]
2636 SystemCallFilter=@system-service
2637 SystemCallErrorNumber=EPERM</programlisting>
2638
2639 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2640 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2641 call may be used to execute operations similar to what can be done with the older
2642 <function>kill()</function> system call, hence blocking the latter without the former only provides
2643 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2644 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2645 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2646 blocked until the allow list is updated.</para>
2647
2648 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2649 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2650 binaries, which is how most distributions build packaged programs). This means that blocking these
2651 system calls (which include <function>open()</function>, <function>openat()</function> or
2652 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2653 unusable.</para>
2654
2655 <para>It is recommended to combine the file system namespacing related options with
2656 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2657 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2658 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2659 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2660 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2661 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2662
2663 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
2664 </varlistentry>
2665
2666 <varlistentry>
2667 <term><varname>SystemCallErrorNumber=</varname></term>
2668
2669 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2670 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2671 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2672 instead of terminating the process immediately. See <citerefentry
2673 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2674 full list of error codes. When this setting is not used, or when the empty string or the special
2675 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2676 filter is triggered.</para>
2677
2678 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2679 </varlistentry>
2680
2681 <varlistentry>
2682 <term><varname>SystemCallArchitectures=</varname></term>
2683
2684 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2685 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2686 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2687 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2688 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2689 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2690 manager is compiled for). If running in user mode, or in system mode, but without the
2691 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2692 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2693 filtering is applied.</para>
2694
2695 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2696 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2697 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2698 x32.</para>
2699
2700 <para>System call filtering is not equally effective on all architectures. For example, on x86
2701 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2702 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2703 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2704 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2705 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2706
2707 <para>System call architectures may also be restricted system-wide via the
2708 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2709 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2710 details.</para>
2711
2712 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2713 </varlistentry>
2714
2715 <varlistentry>
2716 <term><varname>SystemCallLog=</varname></term>
2717
2718 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2719 system calls executed by the unit processes for the listed ones will be logged. If the first
2720 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2721 listed system calls will be logged. If running in user mode, or in system mode, but without the
2722 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2723 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2724 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2725 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2726 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2727 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2728
2729 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
2730 </varlistentry>
2731
2732 </variablelist>
2733 </refsect1>
2734
2735 <refsect1>
2736 <title>Environment</title>
2737
2738 <variablelist class='unit-directives'>
2739
2740 <varlistentry>
2741 <term><varname>Environment=</varname></term>
2742
2743 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2744 rules described in "Quoting" section in
2745 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2746 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2747 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2748 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2749 expansion is performed, see the "Specifiers" section in
2750 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2751 </para>
2752
2753 <para>This option may be specified more than once, in which case all listed variables will be set. If
2754 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2755 string is assigned to this option, the list of environment variables is reset, all prior assignments
2756 have no effect.</para>
2757
2758 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2759 Variable names cannot be empty or start with a digit. In variable values, most characters are
2760 allowed, but non-printable characters are currently rejected.</para>
2761
2762 <para>Example:
2763 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2764 gives three variables <literal>VAR1</literal>,
2765 <literal>VAR2</literal>, <literal>VAR3</literal>
2766 with the values <literal>word1 word2</literal>,
2767 <literal>word3</literal>, <literal>$word 5 6</literal>.
2768 </para>
2769
2770 <para>See <citerefentry
2771 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2772 details about environment variables.</para>
2773
2774 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2775 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2776 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2777 environment variables are propagated down the process tree, including across security boundaries
2778 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2779 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2780 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
2781 securely.</para></listitem>
2782 </varlistentry>
2783
2784 <varlistentry>
2785 <term><varname>EnvironmentFile=</varname></term>
2786
2787 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2788 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2789 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2790 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2791 encoded. Valid characters are <ulink
2792 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2793 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2794 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2795 Control codes other than NUL are allowed.</para>
2796
2797 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2798 rules as <ulink
2799 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2800 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2801 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2802 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2803 continued to the following one, with the newline itself discarded. A backslash
2804 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2805 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2806
2807 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2808 and contain any character verbatim other than single quote, like <ulink
2809 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2810 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2811 outside of the single quotes is discarded.</para>
2812
2813 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2814 and the same escape sequences are recognized as in <ulink
2815 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2816 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2817 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2818 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2819 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2820 discarded.</para>
2821
2822 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2823 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2824 warning message is logged. This option may be specified more than once in which case all specified files are
2825 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2826 have no effect.</para>
2827
2828 <para>The files listed with this directive will be read shortly before the process is executed (more
2829 specifically, after all processes from a previous unit state terminated. This means you can generate these
2830 files in one unit state, and read it with this option in the next. The files are read from the file
2831 system of the service manager, before any file system changes like bind mounts take place).</para>
2832
2833 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2834 variable is set twice from these files, the files will be read in the order they are specified and the later
2835 setting will override the earlier setting.</para></listitem>
2836 </varlistentry>
2837
2838 <varlistentry>
2839 <term><varname>PassEnvironment=</varname></term>
2840
2841 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2842 space-separated list of variable names. This option may be specified more than once, in which case all listed
2843 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2844 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2845 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2846 service manager, as system services by default do not automatically inherit any environment variables set for
2847 the service manager itself. However, in case of the user service manager all environment variables are passed
2848 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2849
2850 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2851 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2852
2853 <para>Example:
2854 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2855 passes three variables <literal>VAR1</literal>,
2856 <literal>VAR2</literal>, <literal>VAR3</literal>
2857 with the values set for those variables in PID1.</para>
2858
2859 <para>
2860 See <citerefentry
2861 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2862 about environment variables.</para>
2863
2864 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
2865 </varlistentry>
2866
2867 <varlistentry>
2868 <term><varname>UnsetEnvironment=</varname></term>
2869
2870 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2871 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2872 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2873 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2874 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2875 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2876 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2877 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2878 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2879 executed processes is compiled. That means it may undo assignments from any configuration source, including
2880 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2881 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2882 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2883 (in case <varname>PAMName=</varname> is used).</para>
2884
2885 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2886 settings combine to form the inherited environment. See <citerefentry
2887 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2888 information about environment variables.</para>
2889
2890 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2891 </varlistentry>
2892
2893 </variablelist>
2894 </refsect1>
2895
2896 <refsect1>
2897 <title>Logging and Standard Input/Output</title>
2898
2899 <variablelist class='unit-directives'>
2900 <varlistentry>
2901
2902 <term><varname>StandardInput=</varname></term>
2903
2904 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2905 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2906 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2907 <option>fd:<replaceable>name</replaceable></option>.</para>
2908
2909 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2910 i.e. all read attempts by the process will result in immediate EOF.</para>
2911
2912 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2913 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2914 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2915 current controlling process releases the terminal.</para>
2916
2917 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2918 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2919 from the terminal.</para>
2920
2921 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2922 controlling process start-up of the executed process fails.</para>
2923
2924 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2925 standard input to the executed process. The data to pass is configured via
2926 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2927 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2928 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2929 EOF.</para>
2930
2931 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2932 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2933 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2934 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2935 input of processes to arbitrary system services.</para>
2936
2937 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2938 socket unit file (see
2939 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2940 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2941 input will be connected to the socket the service was activated from, which is primarily useful for
2942 compatibility with daemons designed for use with the traditional <citerefentry
2943 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2944 daemon.</para>
2945
2946 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2947 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2948 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2949 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2950 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2951 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2952 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2953 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2954 details about named file descriptors and their ordering.</para>
2955
2956 <para>This setting defaults to <option>null</option>, unless
2957 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2958 defaults to <option>data</option>.</para></listitem>
2959 </varlistentry>
2960
2961 <varlistentry>
2962 <term><varname>StandardOutput=</varname></term>
2963
2964 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2965 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2966 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2967 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2968 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2969 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2970
2971 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2972
2973 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2974 to it will be lost.</para>
2975
2976 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2977 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2978 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2979
2980 <para><option>journal</option> connects standard output with the journal, which is accessible via
2981 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2982 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2983 specific option listed below is hence a superset of this one. (Also note that any external,
2984 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2985 use when logging shall be processed with such a daemon.)</para>
2986
2987 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2988 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2989 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2990 case this option is no different from <option>journal</option>.</para>
2991
2992 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2993 two options above but copy the output to the system console as well.</para>
2994
2995 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2996 system object to standard output. The semantics are similar to the same option of
2997 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2998 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2999 but without truncating it.
3000 If standard input and output are directed to the same file path, it is opened only once — for reading as well
3001 as writing — and duplicated. This is particularly useful when the specified path refers to an
3002 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
3003 single stream connection is created for both input and output.</para>
3004
3005 <para><option>append:<replaceable>path</replaceable></option> is similar to
3006 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
3007 </para>
3008
3009 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
3010 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
3011 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
3012 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
3013 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
3014 and therefore re-truncated for each command line. If the output file is truncated while another
3015 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
3016 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
3017 adjusting its offset, then the space between the file pointers of the two processes may be filled
3018 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
3019 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
3020 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
3021 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
3022 similar.</para>
3023
3024 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
3025 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
3026
3027 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
3028 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
3029 option, following a <literal>:</literal> character
3030 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
3031 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
3032 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
3033 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
3034 its containing socket unit. If multiple matches are found, the first one will be used. See
3035 <varname>FileDescriptorName=</varname> in
3036 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3037 for more details about named descriptors and their ordering.</para>
3038
3039 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3040 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3041 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3042 above). Also note that in this case stdout (or stderr, see below) will be an
3043 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
3044 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3045 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3046 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
3047
3048 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3049 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3050 setting defaults to <option>inherit</option>.</para>
3051
3052 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
3053 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3054 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3055 to be added to the unit (see above).</para></listitem>
3056 </varlistentry>
3057
3058 <varlistentry>
3059 <term><varname>StandardError=</varname></term>
3060
3061 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
3062 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3063 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3064 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3065 <literal>stderr</literal>.</para>
3066
3067 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3068 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3069 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3070 to be added to the unit (see above).</para></listitem>
3071 </varlistentry>
3072
3073 <varlistentry>
3074 <term><varname>StandardInputText=</varname></term>
3075 <term><varname>StandardInputData=</varname></term>
3076
3077 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3078 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3079 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3080 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3081 this option to embed process input data directly in the unit file.</para>
3082
3083 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3084 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
3085 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
3086 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3087 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3088 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3089
3090 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3091 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3092 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3093
3094 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3095 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3096 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3097 file. Assigning an empty string to either will reset the data buffer.</para>
3098
3099 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3100 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3101 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3102 details). This is particularly useful for large data configured with these two options. Example:</para>
3103
3104 <programlisting>…
3105 StandardInput=data
3106 StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3107 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3108 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3109 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3110 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3111 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3112 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
3113 …</programlisting>
3114
3115 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3116 </varlistentry>
3117
3118 <varlistentry>
3119 <term><varname>LogLevelMax=</varname></term>
3120
3121 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3122 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3123 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3124 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3125 messages). See <citerefentry
3126 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3127 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3128 this option to configure the logging system to drop log messages of a specific service above the specified
3129 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
3130 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
3131 of the processes belonging to this unit, as well as any log messages written by the system manager process
3132 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
3133 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3134 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3135 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3136 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3137 prohibit messages of higher log levels to be stored on disk, even though the per-unit
3138 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3139
3140 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3141 </varlistentry>
3142
3143 <varlistentry>
3144 <term><varname>LogExtraFields=</varname></term>
3145
3146 <listitem><para>Configures additional log metadata fields to include in all log records generated by
3147 processes associated with this unit, including systemd. This setting takes one or more journal field
3148 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
3149 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3150 for details on the journal field concept. Even though the underlying journal implementation permits
3151 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3152 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3153 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3154 useful for attaching additional metadata to log records of a unit, but given that all fields and
3155 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
3156 string to reset the list.</para>
3157
3158 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3159 </varlistentry>
3160
3161 <varlistentry>
3162 <term><varname>LogRateLimitIntervalSec=</varname></term>
3163 <term><varname>LogRateLimitBurst=</varname></term>
3164
3165 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3166 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3167 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
3168 within the interval are dropped until the interval is over. A message about the number of dropped
3169 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
3170 specified in the following units: "s", "min", "h", "ms", "us". See
3171 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
3172 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
3173 <varname>RateLimitBurst=</varname> configured in
3174 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3175 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3176 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3177 This means that if you connect a service's stderr directly to a file via
3178 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3179 to messages written that way (but it will be enforced for messages generated via
3180 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3181 and similar functions).</para>
3182
3183 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
3184 </varlistentry>
3185
3186 <varlistentry>
3187 <term><varname>LogFilterPatterns=</varname></term>
3188
3189 <listitem><para>Define an extended regular expression to filter log messages based on the
3190 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3191 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3192 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3193 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3194
3195 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3196 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3197 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3198 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3199
3200 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3201 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3202 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3203 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3204 messages are processed directly after going through denied filters.</para>
3205
3206 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3207 messages coming from
3208 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3209 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3210 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3211 users.</para>
3212
3213 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
3214 </varlistentry>
3215
3216 <varlistentry>
3217 <term><varname>LogNamespace=</varname></term>
3218
3219 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3220 user-defined string identifying the namespace. If not used the processes of the service are run in
3221 the default journal namespace, i.e. their log stream is collected and processed by
3222 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3223 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3224 or stdout/stderr logging) is collected and processed by an instance of the
3225 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3226 namespace. The log data is stored in a data store independent from the default log namespace's data
3227 store. See
3228 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3229 for details about journal namespaces.</para>
3230
3231 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3232 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3233 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
3234 propagation of mounts from the unit's processes to the host, similarly to how
3235 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
3236 not be used for services that need to establish mount points on the host.</para>
3237
3238 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3239 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3240 so that they are automatically established prior to the unit starting up. Note that when this option
3241 is used log output of this service does not appear in the regular
3242 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3243 output, unless the <option>--namespace=</option> option is used.</para>
3244
3245 <xi:include href="system-only.xml" xpointer="singular"/>
3246
3247 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
3248 </varlistentry>
3249
3250 <varlistentry>
3251 <term><varname>SyslogIdentifier=</varname></term>
3252
3253 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3254 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
3255 executed process. This option is only useful when <varname>StandardOutput=</varname> or
3256 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3257 the same settings in combination with <option>+console</option>) and only applies to log messages
3258 written to stdout or stderr.</para></listitem>
3259 </varlistentry>
3260
3261 <varlistentry>
3262 <term><varname>SyslogFacility=</varname></term>
3263
3264 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3265 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3266 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3267 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3268 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
3269 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3270 <option>local7</option>. See <citerefentry
3271 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3272 details. This option is only useful when <varname>StandardOutput=</varname> or
3273 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3274 the same settings in combination with <option>+console</option>), and only applies to log messages
3275 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
3276 </varlistentry>
3277
3278 <varlistentry>
3279 <term><varname>SyslogLevel=</varname></term>
3280
3281 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3282 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3283 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3284 <option>debug</option>. See <citerefentry
3285 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3286 details. This option is only useful when <varname>StandardOutput=</varname> or
3287 <varname>StandardError=</varname> are set to <option>journal</option> or
3288 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3289 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3290 prefixed with a different log level which can be used to override the default log level specified here. The
3291 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3292 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3293 Defaults to <option>info</option>.</para></listitem>
3294 </varlistentry>
3295
3296 <varlistentry>
3297 <term><varname>SyslogLevelPrefix=</varname></term>
3298
3299 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
3300 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3301 the same settings in combination with <option>+console</option>), log lines written by the executed
3302 process that are prefixed with a log level will be processed with this log level set but the prefix
3303 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3304 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3305 this prefixing see
3306 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3307 Defaults to true.</para></listitem>
3308 </varlistentry>
3309
3310 <varlistentry>
3311 <term><varname>TTYPath=</varname></term>
3312
3313 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3314 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3315 </varlistentry>
3316
3317 <varlistentry>
3318 <term><varname>TTYReset=</varname></term>
3319
3320 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
3321 execution. Defaults to <literal>no</literal>.</para></listitem>
3322 </varlistentry>
3323
3324 <varlistentry>
3325 <term><varname>TTYVHangup=</varname></term>
3326
3327 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3328 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
3329 </varlistentry>
3330
3331 <varlistentry>
3332 <term><varname>TTYRows=</varname></term>
3333 <term><varname>TTYColumns=</varname></term>
3334
3335 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3336 set to the empty string, the kernel default is used.</para>
3337
3338 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
3339 </varlistentry>
3340
3341 <varlistentry>
3342 <term><varname>TTYVTDisallocate=</varname></term>
3343
3344 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3345 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3346 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
3347 </varlistentry>
3348 </variablelist>
3349 </refsect1>
3350
3351 <refsect1>
3352 <title>Credentials</title>
3353
3354 <variablelist class='unit-directives'>
3355
3356 <varlistentry>
3357 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3358 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3359
3360 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3361 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3362 public and private) or certificates, user account information or identity information from host to
3363 services. The data is accessible from the unit's processes via the file system, at a read-only
3364 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3365 accessible to the user associated with the unit, via the
3366 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3367 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3368 environment variable to the unit's processes.</para>
3369
3370 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
3371 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3372 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3373 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3374 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3375 to it (only once at unit start-up) and the credential data read from the connection, providing an
3376 easy IPC integration point for dynamically transferring credentials from other services.</para>
3377
3378 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3379 attempted to find a credential that the service manager itself received under the specified name —
3380 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3381 that invoked the service manager) into a service. If no matching system credential is found, the
3382 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3383 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3384 hence are recommended locations for credential data on disk. If
3385 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3386 <filename>/etc/credstore.encrypted/</filename>, and
3387 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3388
3389 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3390 a terse way to declare credentials to inherit from the service manager into a service. This option
3391 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3392
3393 <para>If an absolute path referring to a directory is specified, every file in that directory
3394 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3395 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3396 loading from a directory, symlinks will be ignored.</para>
3397
3398 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3399 characters and <constant>NUL</constant> bytes.</para>
3400
3401 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3402 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3403 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3404 file or socket with an encrypted credential, as implemented by
3405 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3406 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3407 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3408 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3409 from the system's TPM2 security chip, or with a secret key stored in
3410 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3411 authenticated credentials improves security as credentials are not stored in plaintext and only
3412 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3413 credentials may be bound to the local hardware and installations, so that they cannot easily be
3414 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3415 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3416 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3417 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3418 <varname>DeviceAllow=</varname>. See
3419 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3420 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
3421
3422 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3423 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3424 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3425 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3426 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3427 without having to open up access to all users.</para>
3428
3429 <para>In order to reference the path a credential may be read from within a
3430 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3431 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3432 a credential may be read from within a <varname>Environment=</varname> line use
3433 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3434 services the path may also be referenced as
3435 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3436 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3437 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3438 credentials, though, since it also works for user services.</para>
3439
3440 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
3441
3442 <para>The service manager itself may receive system credentials that can be propagated to services
3443 from a hosting container manager or VM hypervisor. See the <ulink
3444 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3445 about the former. For the latter, pass <ulink
3446 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3447 11) with a prefix of <literal>io.systemd.credential:</literal> or
3448 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3449 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3450 parsed (thus permitting binary data to be passed in). Example <ulink
3451 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
3452 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3453 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3454 use the <command>qemu</command> <literal>fw_cfg</literal> node
3455 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3456 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3457 be passed from the UEFI firmware environment via
3458 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3459 from the initrd (see
3460 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
3461 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3462 <literal>systemd.set_credential_binary=</literal> switches (see
3463 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3464 not recommended since unprivileged userspace can read the kernel command line). </para>
3465
3466 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3467 originate from an abstract namespace socket, that includes information about the unit and the
3468 credential ID in its socket name. Use <citerefentry
3469 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3470 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3471 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3472 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3473 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3474 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3475 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3476 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3477 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3478 functionality is useful for using a single listening socket to serve credentials to multiple
3479 consumers.</para>
3480
3481 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3482 Credentials</ulink> documentation.</para>
3483
3484 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3485 </varlistentry>
3486
3487 <varlistentry>
3488 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3489
3490 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3491 attempt to find a credential that the service manager itself received under the specified name —
3492 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3493 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3494 matching the glob are passed to the unit. Matching credentials are searched for in the system
3495 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3496 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3497 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3498 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3499 same name are found, the first one found is used.</para>
3500
3501 <para>The globbing expression implements a restrictive subset of <citerefentry
3502 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3503 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3504 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3505 except at the end of the glob expression.</para>
3506
3507 <para>When multiple credentials of the same name are found, credentials found by
3508 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
3509 credentials found by <varname>ImportCredential=</varname>.</para>
3510
3511 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
3512 </varlistentry>
3513
3514 <varlistentry>
3515 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3516 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3517
3518 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3519 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3520 instead of a file system path to read the data from. Do not use this option for data that is supposed
3521 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3522 user IDs, public key material and similar non-sensitive data. For everything else use
3523 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3524 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
3525 a <constant>NUL</constant> byte).</para>
3526
3527 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3528 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3529 allows embedding confidential credentials securely directly in unit files. Use
3530 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3531 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3532 directly from plaintext credentials. For further details see
3533 <varname>LoadCredentialEncrypted=</varname> above.</para>
3534
3535 <para>When multiple credentials of the same name are found, credentials found by
3536 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3537 <varname>ImportCredential=</varname> take priority over credentials found by
3538 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3539 no credentials are found by any of the former. In this case not being able to retrieve the credential
3540 from the path specified in <varname>LoadCredential=</varname> or
3541 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3542
3543 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3544 </varlistentry>
3545 </variablelist>
3546 </refsect1>
3547
3548 <refsect1>
3549 <title>System V Compatibility</title>
3550 <variablelist class='unit-directives'>
3551
3552 <varlistentry>
3553 <term><varname>UtmpIdentifier=</varname></term>
3554
3555 <listitem><para>Takes a four character identifier string for an <citerefentry
3556 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3557 for this service. This should only be set for services such as <command>getty</command> implementations (such
3558 as <citerefentry
3559 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3560 entries must be created and cleared before and after execution, or for services that shall be executed as if
3561 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3562 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3563 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3564 service.</para></listitem>
3565 </varlistentry>
3566
3567 <varlistentry>
3568 <term><varname>UtmpMode=</varname></term>
3569
3570 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3571 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3572 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3573 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3574 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3575 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3576 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3577 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3578 <citerefentry
3579 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3580 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3581 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3582 generated. In this case, the invoked process may be any process that is suitable to be run as session
3583 leader. Defaults to <literal>init</literal>.</para>
3584
3585 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
3586 </varlistentry>
3587
3588 </variablelist>
3589 </refsect1>
3590
3591 <refsect1>
3592 <title>Environment Variables in Spawned Processes</title>
3593
3594 <para>Processes started by the service manager are executed with an environment variable block assembled from
3595 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3596 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3597 started by the user service manager instances generally do inherit all environment variables set for the service
3598 manager itself.</para>
3599
3600 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3601
3602 <itemizedlist>
3603 <listitem><para>Variables globally configured for the service manager, using the
3604 <varname>DefaultEnvironment=</varname> setting in
3605 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3606 the kernel command line option <varname>systemd.setenv=</varname> understood by
3607 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3608 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3609 <command>set-environment</command> verb.</para></listitem>
3610
3611 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
3612
3613 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3614 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
3615
3616 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
3617
3618 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3619 file.</para></listitem>
3620
3621 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3622 cf. <citerefentry
3623 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3624 </para></listitem>
3625 </itemizedlist>
3626
3627 <para>If the same environment variable is set by multiple of these sources, the later source — according
3628 to the order of the list above — wins. Note that as the final step all variables listed in
3629 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
3630 before it is passed to the executed process.</para>
3631
3632 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3633 Services started by the system manager (PID 1) will be started, without additional service-specific
3634 configuration, with just a few environment variables. The user manager inherits environment variables as
3635 any other system service, but in addition may receive additional environment variables from PAM, and,
3636 typically, additional imported variables when the user starts a graphical session. It is recommended to
3637 keep the environment blocks in both the system and user managers lean. Importing all variables
3638 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
3639
3640 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3641 the effective system and user service environment blocks.</para>
3642
3643 <refsect2>
3644 <title>Environment Variables Set or Propagated by the Service Manager</title>
3645
3646 <para>The following environment variables are propagated by the service manager or generated internally
3647 for each invoked process:</para>
3648
3649 <variablelist class='environment-variables'>
3650 <varlistentry>
3651 <term><varname>$PATH</varname></term>
3652
3653 <listitem><para>Colon-separated list of directories to use when launching
3654 executables. <command>systemd</command> uses a fixed value of
3655 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3656 in the system manager. In case of the user manager, a different path may be configured by the
3657 distribution. It is recommended to not rely on the order of entries, and have only one program
3658 with a given name in <varname>$PATH</varname>.</para>
3659
3660 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3661 </varlistentry>
3662
3663 <varlistentry>
3664 <term><varname>$LANG</varname></term>
3665
3666 <listitem><para>Locale. Can be set in <citerefentry
3667 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3668 or on the kernel command line (see
3669 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3670 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3671 </para>
3672
3673 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3674 </varlistentry>
3675
3676 <varlistentry>
3677 <term><varname>$USER</varname></term>
3678 <term><varname>$LOGNAME</varname></term>
3679 <term><varname>$HOME</varname></term>
3680 <term><varname>$SHELL</varname></term>
3681
3682 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3683 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3684 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3685 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
3686 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3687 </para>
3688
3689 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3690 </varlistentry>
3691
3692 <varlistentry>
3693 <term><varname>$INVOCATION_ID</varname></term>
3694
3695 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
3696 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3697 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3698 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3699 unit.</para>
3700
3701 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3702 </varlistentry>
3703
3704 <varlistentry>
3705 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3706
3707 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3708 services run by the user <command>systemd</command> instance, as well as any system services that use
3709 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3710 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3711 information.</para>
3712
3713 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3714 </varlistentry>
3715
3716 <varlistentry>
3717 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3718 <term><varname>$STATE_DIRECTORY</varname></term>
3719 <term><varname>$CACHE_DIRECTORY</varname></term>
3720 <term><varname>$LOGS_DIRECTORY</varname></term>
3721 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3722
3723 <listitem><para>Absolute paths to the directories defined with
3724 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3725 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3726 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3727
3728 <xi:include href="version-info.xml" xpointer="v244"/>
3729 </listitem>
3730 </varlistentry>
3731
3732 <varlistentry>
3733 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3734
3735 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3736 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3737 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3738 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3739 <varname>DynamicUser=</varname> (and the superuser).</para>
3740
3741 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3742 </varlistentry>
3743
3744 <varlistentry>
3745 <term><varname>$MAINPID</varname></term>
3746
3747 <listitem><para>The PID of the unit's main process if it is
3748 known. This is only set for control processes as invoked by
3749 <varname>ExecReload=</varname> and similar.</para>
3750
3751 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3752 </varlistentry>
3753
3754 <varlistentry>
3755 <term><varname>$MANAGERPID</varname></term>
3756
3757 <listitem><para>The PID of the user <command>systemd</command>
3758 instance, set for processes spawned by it.</para>
3759
3760 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3761 </varlistentry>
3762
3763 <varlistentry>
3764 <term><varname>$LISTEN_FDS</varname></term>
3765 <term><varname>$LISTEN_PID</varname></term>
3766 <term><varname>$LISTEN_FDNAMES</varname></term>
3767
3768 <listitem><para>Information about file descriptors passed to a
3769 service for socket activation. See
3770 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3771 </para>
3772
3773 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3774 </varlistentry>
3775
3776 <varlistentry>
3777 <term><varname>$NOTIFY_SOCKET</varname></term>
3778
3779 <listitem><para>The socket <function>sd_notify()</function> talks to. See
3780 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3781 </para>
3782
3783 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3784 </varlistentry>
3785
3786 <varlistentry>
3787 <term><varname>$WATCHDOG_PID</varname></term>
3788 <term><varname>$WATCHDOG_USEC</varname></term>
3789
3790 <listitem><para>Information about watchdog keep-alive notifications. See
3791 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3792 </para>
3793
3794 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3795 </varlistentry>
3796
3797 <varlistentry>
3798 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3799
3800 <listitem><para>The PID of the unit process (e.g. process invoked by
3801 <varname>ExecStart=</varname>). The child process can use this information to determine
3802 whether the process is directly invoked by the service manager or indirectly as a child of
3803 another process by comparing this value with the current PID (similarly to the scheme used in
3804 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3805 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3806
3807 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
3808 </varlistentry>
3809
3810 <varlistentry>
3811 <term><varname>$TERM</varname></term>
3812
3813 <listitem><para>Terminal type, set only for units connected to
3814 a terminal (<varname>StandardInput=tty</varname>,
3815 <varname>StandardOutput=tty</varname>, or
3816 <varname>StandardError=tty</varname>). See
3817 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3818 </para>
3819
3820 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3821 </varlistentry>
3822
3823 <varlistentry>
3824 <term><varname>$LOG_NAMESPACE</varname></term>
3825
3826 <listitem><para>Contains the name of the selected logging namespace when the
3827 <varname>LogNamespace=</varname> service setting is used.</para>
3828
3829 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
3830 </varlistentry>
3831
3832 <varlistentry>
3833 <term><varname>$JOURNAL_STREAM</varname></term>
3834
3835 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3836 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3837 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3838 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3839 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3840 be compared with the values set in the environment variable to determine whether the process output is still
3841 connected to the journal. Note that it is generally not sufficient to only check whether
3842 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3843 standard output or standard error output, without unsetting the environment variable.</para>
3844
3845 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3846 stream socket, this environment variable will contain information about the standard error stream, as that's
3847 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3848 output and standard error, hence very likely the environment variable contains device and inode information
3849 matching both stream file descriptors.)</para>
3850
3851 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3852 protocol to the native journal protocol (using
3853 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3854 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3855 delivery of structured metadata along with logged messages.</para>
3856
3857 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
3858 </varlistentry>
3859
3860 <varlistentry>
3861 <term><varname>$SERVICE_RESULT</varname></term>
3862
3863 <listitem><para>Only used for the service unit type. This environment variable is passed to all
3864 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3865 "result". Currently, the following values are defined:</para>
3866
3867 <table>
3868 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3869 <tgroup cols='2'>
3870 <colspec colname='result'/>
3871 <colspec colname='meaning'/>
3872 <thead>
3873 <row>
3874 <entry>Value</entry>
3875 <entry>Meaning</entry>
3876 </row>
3877 </thead>
3878
3879 <tbody>
3880 <row>
3881 <entry><literal>success</literal></entry>
3882 <entry>The service ran successfully and exited cleanly.</entry>
3883 </row>
3884 <row>
3885 <entry><literal>protocol</literal></entry>
3886 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3887 </row>
3888 <row>
3889 <entry><literal>timeout</literal></entry>
3890 <entry>One of the steps timed out.</entry>
3891 </row>
3892 <row>
3893 <entry><literal>exit-code</literal></entry>
3894 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3895 </row>
3896 <row>
3897 <entry><literal>signal</literal></entry>
3898 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3899 </row>
3900 <row>
3901 <entry><literal>core-dump</literal></entry>
3902 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3903 </row>
3904 <row>
3905 <entry><literal>watchdog</literal></entry>
3906 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3907 </row>
3908 <row>
3909 <entry><literal>exec-condition</literal></entry>
3910 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3911 </row>
3912 <row>
3913 <entry><literal>oom-kill</literal></entry>
3914 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3915 </row>
3916 <row>
3917 <entry><literal>start-limit-hit</literal></entry>
3918 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3919 </row>
3920 <row>
3921 <entry><literal>resources</literal></entry>
3922 <entry>A catch-all condition in case a system operation failed.</entry>
3923 </row>
3924 </tbody>
3925 </tgroup>
3926 </table>
3927
3928 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3929 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3930 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3931 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3932 those which failed during their runtime.</para>
3933
3934 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3935 </varlistentry>
3936
3937 <varlistentry>
3938 <term><varname>$EXIT_CODE</varname></term>
3939 <term><varname>$EXIT_STATUS</varname></term>
3940
3941 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
3942 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3943 information of the main process of the service. For the precise definition of the exit code and status, see
3944 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3945 is one of <literal>exited</literal>, <literal>killed</literal>,
3946 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3947 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3948 that these environment variables are only set if the service manager succeeded to start and identify the main
3949 process of the service.</para>
3950
3951 <table>
3952 <title>Summary of possible service result variable values</title>
3953 <tgroup cols='3'>
3954 <colspec colname='result' />
3955 <colspec colname='code' />
3956 <colspec colname='status' />
3957 <thead>
3958 <row>
3959 <entry><varname>$SERVICE_RESULT</varname></entry>
3960 <entry><varname>$EXIT_CODE</varname></entry>
3961 <entry><varname>$EXIT_STATUS</varname></entry>
3962 </row>
3963 </thead>
3964
3965 <tbody>
3966 <row>
3967 <entry morerows="1" valign="top"><literal>success</literal></entry>
3968 <entry valign="top"><literal>killed</literal></entry>
3969 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3970 </row>
3971 <row>
3972 <entry valign="top"><literal>exited</literal></entry>
3973 <entry><literal>0</literal></entry>
3974 </row>
3975 <row>
3976 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3977 <entry valign="top">not set</entry>
3978 <entry>not set</entry>
3979 </row>
3980 <row>
3981 <entry><literal>exited</literal></entry>
3982 <entry><literal>0</literal></entry>
3983 </row>
3984 <row>
3985 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3986 <entry valign="top"><literal>killed</literal></entry>
3987 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3988 </row>
3989 <row>
3990 <entry valign="top"><literal>exited</literal></entry>
3991 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3992 >3</literal>, …, <literal>255</literal></entry>
3993 </row>
3994 <row>
3995 <entry valign="top"><literal>exit-code</literal></entry>
3996 <entry valign="top"><literal>exited</literal></entry>
3997 <entry><literal>1</literal>, <literal>2</literal>, <literal
3998 >3</literal>, …, <literal>255</literal></entry>
3999 </row>
4000 <row>
4001 <entry valign="top"><literal>signal</literal></entry>
4002 <entry valign="top"><literal>killed</literal></entry>
4003 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
4004 </row>
4005 <row>
4006 <entry valign="top"><literal>core-dump</literal></entry>
4007 <entry valign="top"><literal>dumped</literal></entry>
4008 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
4009 </row>
4010 <row>
4011 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
4012 <entry><literal>dumped</literal></entry>
4013 <entry><literal>ABRT</literal></entry>
4014 </row>
4015 <row>
4016 <entry><literal>killed</literal></entry>
4017 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4018 </row>
4019 <row>
4020 <entry><literal>exited</literal></entry>
4021 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
4022 >3</literal>, …, <literal>255</literal></entry>
4023 </row>
4024 <row>
4025 <entry valign="top"><literal>exec-condition</literal></entry>
4026 <entry><literal>exited</literal></entry>
4027 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
4028 >4</literal>, …, <literal>254</literal></entry>
4029 </row>
4030 <row>
4031 <entry valign="top"><literal>oom-kill</literal></entry>
4032 <entry valign="top"><literal>killed</literal></entry>
4033 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4034 </row>
4035 <row>
4036 <entry><literal>start-limit-hit</literal></entry>
4037 <entry>not set</entry>
4038 <entry>not set</entry>
4039 </row>
4040 <row>
4041 <entry><literal>resources</literal></entry>
4042 <entry>any of the above</entry>
4043 <entry>any of the above</entry>
4044 </row>
4045 <row>
4046 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4047 </row>
4048 </tbody>
4049 </tgroup>
4050 </table>
4051
4052 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
4053 </varlistentry>
4054
4055 <varlistentry>
4056 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4057 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4058 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4059 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4060 <term><varname>$MONITOR_UNIT</varname></term>
4061
4062 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
4063 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4064 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
4065 </para>
4066
4067 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4068 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4069 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4070 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
4071 invocation id and unit name of the service which triggered the dependency.</para>
4072
4073 <para>Note that when multiple services trigger the same unit, those variables will be
4074 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4075 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4076 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
4077 units.</para>
4078
4079 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
4080 </varlistentry>
4081
4082 <varlistentry>
4083 <term><varname>$PIDFILE</varname></term>
4084
4085 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4086 a service that uses the <varname>PIDFile=</varname> setting, see
4087 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4088 for details. Service code may use this environment variable to automatically generate a PID file at
4089 the location configured in the unit file. This field is set to an absolute path in the file
4090 system.</para>
4091
4092 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
4093 </varlistentry>
4094
4095 <varlistentry>
4096 <term><varname>$REMOTE_ADDR</varname></term>
4097 <term><varname>$REMOTE_PORT</varname></term>
4098
4099 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4100 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
4101 port number of the remote peer of the socket connection.</para>
4102
4103 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4104 </varlistentry>
4105
4106 <varlistentry>
4107 <term><varname>$TRIGGER_UNIT</varname></term>
4108 <term><varname>$TRIGGER_PATH</varname></term>
4109 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4110 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4111
4112 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4113 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4114 this information is provided in a best-effort way. For example, multiple triggers happening one after
4115 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4116 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4117 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
4118 </para>
4119
4120 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4121 </varlistentry>
4122
4123 <varlistentry>
4124 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4125 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4126
4127 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4128 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4129 Handling</ulink> for details about these variables and the service protocol data they
4130 convey.</para>
4131
4132 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4133 </varlistentry>
4134
4135 <varlistentry>
4136 <term><varname>$FDSTORE</varname></term>
4137
4138 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4139 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4140 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
4141 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4142 for details). Applications may check this environment variable before sending file descriptors to
4143 the service manager via <function>sd_pid_notify_with_fds()</function> (see
4144 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
4145 details).</para>
4146
4147 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4148 </varlistentry>
4149
4150 </variablelist>
4151
4152 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4153 of the selected PAM stack, additional environment variables defined by systemd may be set for
4154 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4155 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4156 </refsect2>
4157
4158 </refsect1>
4159
4160 <refsect1>
4161 <title>Process Exit Codes</title>
4162
4163 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4164 with the settings above. In that case the already created service process will exit with a non-zero exit code
4165 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4166 error codes, after having been created by the <citerefentry
4167 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4168 before the matching <citerefentry
4169 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4170 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4171 manager itself are used.</para>
4172
4173 <para>The following basic service exit codes are defined by the C library.</para>
4174
4175 <table>
4176 <title>Basic C library exit codes</title>
4177 <tgroup cols='3'>
4178 <thead>
4179 <row>
4180 <entry>Exit Code</entry>
4181 <entry>Symbolic Name</entry>
4182 <entry>Description</entry>
4183 </row>
4184 </thead>
4185 <tbody>
4186 <row>
4187 <entry>0</entry>
4188 <entry><constant>EXIT_SUCCESS</constant></entry>
4189 <entry>Generic success code.</entry>
4190 </row>
4191 <row>
4192 <entry>1</entry>
4193 <entry><constant>EXIT_FAILURE</constant></entry>
4194 <entry>Generic failure or unspecified error.</entry>
4195 </row>
4196 </tbody>
4197 </tgroup>
4198 </table>
4199
4200 <para>The following service exit codes are defined by the <ulink
4201 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
4202 </para>
4203
4204 <table>
4205 <title>LSB service exit codes</title>
4206 <tgroup cols='3'>
4207 <thead>
4208 <row>
4209 <entry>Exit Code</entry>
4210 <entry>Symbolic Name</entry>
4211 <entry>Description</entry>
4212 </row>
4213 </thead>
4214 <tbody>
4215 <row>
4216 <entry>2</entry>
4217 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4218 <entry>Invalid or excess arguments.</entry>
4219 </row>
4220 <row>
4221 <entry>3</entry>
4222 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4223 <entry>Unimplemented feature.</entry>
4224 </row>
4225 <row>
4226 <entry>4</entry>
4227 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4228 <entry>The user has insufficient privileges.</entry>
4229 </row>
4230 <row>
4231 <entry>5</entry>
4232 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4233 <entry>The program is not installed.</entry>
4234 </row>
4235 <row>
4236 <entry>6</entry>
4237 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4238 <entry>The program is not configured.</entry>
4239 </row>
4240 <row>
4241 <entry>7</entry>
4242 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4243 <entry>The program is not running.</entry>
4244 </row>
4245 </tbody>
4246 </tgroup>
4247 </table>
4248
4249 <para>
4250 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4251 used by the service manager to indicate problems during process invocation:
4252 </para>
4253 <table>
4254 <title>systemd-specific exit codes</title>
4255 <tgroup cols='3'>
4256 <thead>
4257 <row>
4258 <entry>Exit Code</entry>
4259 <entry>Symbolic Name</entry>
4260 <entry>Description</entry>
4261 </row>
4262 </thead>
4263 <tbody>
4264 <row>
4265 <entry>200</entry>
4266 <entry><constant>EXIT_CHDIR</constant></entry>
4267 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4268 </row>
4269 <row>
4270 <entry>201</entry>
4271 <entry><constant>EXIT_NICE</constant></entry>
4272 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4273 </row>
4274 <row>
4275 <entry>202</entry>
4276 <entry><constant>EXIT_FDS</constant></entry>
4277 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4278 </row>
4279 <row>
4280 <entry>203</entry>
4281 <entry><constant>EXIT_EXEC</constant></entry>
4282 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4283 </row>
4284 <row>
4285 <entry>204</entry>
4286 <entry><constant>EXIT_MEMORY</constant></entry>
4287 <entry>Failed to perform an action due to memory shortage.</entry>
4288 </row>
4289 <row>
4290 <entry>205</entry>
4291 <entry><constant>EXIT_LIMITS</constant></entry>
4292 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
4293 </row>
4294 <row>
4295 <entry>206</entry>
4296 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4297 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4298 </row>
4299 <row>
4300 <entry>207</entry>
4301 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4302 <entry>Failed to set process signal mask.</entry>
4303 </row>
4304 <row>
4305 <entry>208</entry>
4306 <entry><constant>EXIT_STDIN</constant></entry>
4307 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4308 </row>
4309 <row>
4310 <entry>209</entry>
4311 <entry><constant>EXIT_STDOUT</constant></entry>
4312 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4313 </row>
4314 <row>
4315 <entry>210</entry>
4316 <entry><constant>EXIT_CHROOT</constant></entry>
4317 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4318 </row>
4319 <row>
4320 <entry>211</entry>
4321 <entry><constant>EXIT_IOPRIO</constant></entry>
4322 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4323 </row>
4324 <row>
4325 <entry>212</entry>
4326 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4327 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4328 </row>
4329 <row>
4330 <entry>213</entry>
4331 <entry><constant>EXIT_SECUREBITS</constant></entry>
4332 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4333 </row>
4334 <row>
4335 <entry>214</entry>
4336 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4337 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4338 </row>
4339 <row>
4340 <entry>215</entry>
4341 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4342 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4343 </row>
4344 <row>
4345 <entry>216</entry>
4346 <entry><constant>EXIT_GROUP</constant></entry>
4347 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4348 </row>
4349 <row>
4350 <entry>217</entry>
4351 <entry><constant>EXIT_USER</constant></entry>
4352 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4353 </row>
4354 <row>
4355 <entry>218</entry>
4356 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4357 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4358 </row>
4359 <row>
4360 <entry>219</entry>
4361 <entry><constant>EXIT_CGROUP</constant></entry>
4362 <entry>Setting up the service control group failed.</entry>
4363 </row>
4364 <row>
4365 <entry>220</entry>
4366 <entry><constant>EXIT_SETSID</constant></entry>
4367 <entry>Failed to create new process session.</entry>
4368 </row>
4369 <row>
4370 <entry>221</entry>
4371 <entry><constant>EXIT_CONFIRM</constant></entry>
4372 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4373 </row>
4374 <row>
4375 <entry>222</entry>
4376 <entry><constant>EXIT_STDERR</constant></entry>
4377 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4378 </row>
4379 <row>
4380 <entry>224</entry>
4381 <entry><constant>EXIT_PAM</constant></entry>
4382 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4383 </row>
4384 <row>
4385 <entry>225</entry>
4386 <entry><constant>EXIT_NETWORK</constant></entry>
4387 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4388 </row>
4389 <row>
4390 <entry>226</entry>
4391 <entry><constant>EXIT_NAMESPACE</constant></entry>
4392 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
4393 </row>
4394 <row>
4395 <entry>227</entry>
4396 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
4397 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
4398 </row>
4399 <row>
4400 <entry>228</entry>
4401 <entry><constant>EXIT_SECCOMP</constant></entry>
4402 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4403 </row>
4404 <row>
4405 <entry>229</entry>
4406 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4407 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4408 </row>
4409 <row>
4410 <entry>230</entry>
4411 <entry><constant>EXIT_PERSONALITY</constant></entry>
4412 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
4413 </row>
4414 <row>
4415 <entry>231</entry>
4416 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4417 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4418 </row>
4419 <row>
4420 <entry>232</entry>
4421 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4422 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4423 </row>
4424 <row>
4425 <entry>233</entry>
4426 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4427 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4428 </row>
4429 <row>
4430 <entry>235</entry>
4431 <entry><constant>EXIT_CHOWN</constant></entry>
4432 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4433 </row>
4434 <row>
4435 <entry>236</entry>
4436 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4437 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4438 </row>
4439 <row>
4440 <entry>237</entry>
4441 <entry><constant>EXIT_KEYRING</constant></entry>
4442 <entry>Failed to set up kernel keyring.</entry>
4443 </row>
4444 <row>
4445 <entry>238</entry>
4446 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
4447 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
4448 </row>
4449 <row>
4450 <entry>239</entry>
4451 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
4452 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
4453 </row>
4454 <row>
4455 <entry>240</entry>
4456 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
4457 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
4458 </row>
4459 <row>
4460 <entry>241</entry>
4461 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
4462 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
4463 </row>
4464 <row>
4465 <entry>242</entry>
4466 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
4467 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
4468 </row>
4469 <row>
4470 <entry>243</entry>
4471 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4472 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4473 </row>
4474 <row>
4475 <entry>245</entry>
4476 <entry><constant>EXIT_BPF</constant></entry>
4477 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4478 </row>
4479 </tbody>
4480 </tgroup>
4481 </table>
4482
4483 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4484
4485 <table>
4486 <title>BSD exit codes</title>
4487 <tgroup cols='3'>
4488 <thead>
4489 <row>
4490 <entry>Exit Code</entry>
4491 <entry>Symbolic Name</entry>
4492 <entry>Description</entry>
4493 </row>
4494 </thead>
4495 <tbody>
4496 <row>
4497 <entry>64</entry>
4498 <entry><constant>EX_USAGE</constant></entry>
4499 <entry>Command line usage error</entry>
4500 </row>
4501 <row>
4502 <entry>65</entry>
4503 <entry><constant>EX_DATAERR</constant></entry>
4504 <entry>Data format error</entry>
4505 </row>
4506 <row>
4507 <entry>66</entry>
4508 <entry><constant>EX_NOINPUT</constant></entry>
4509 <entry>Cannot open input</entry>
4510 </row>
4511 <row>
4512 <entry>67</entry>
4513 <entry><constant>EX_NOUSER</constant></entry>
4514 <entry>Addressee unknown</entry>
4515 </row>
4516 <row>
4517 <entry>68</entry>
4518 <entry><constant>EX_NOHOST</constant></entry>
4519 <entry>Host name unknown</entry>
4520 </row>
4521 <row>
4522 <entry>69</entry>
4523 <entry><constant>EX_UNAVAILABLE</constant></entry>
4524 <entry>Service unavailable</entry>
4525 </row>
4526 <row>
4527 <entry>70</entry>
4528 <entry><constant>EX_SOFTWARE</constant></entry>
4529 <entry>internal software error</entry>
4530 </row>
4531 <row>
4532 <entry>71</entry>
4533 <entry><constant>EX_OSERR</constant></entry>
4534 <entry>System error (e.g., can't fork)</entry>
4535 </row>
4536 <row>
4537 <entry>72</entry>
4538 <entry><constant>EX_OSFILE</constant></entry>
4539 <entry>Critical OS file missing</entry>
4540 </row>
4541 <row>
4542 <entry>73</entry>
4543 <entry><constant>EX_CANTCREAT</constant></entry>
4544 <entry>Can't create (user) output file</entry>
4545 </row>
4546 <row>
4547 <entry>74</entry>
4548 <entry><constant>EX_IOERR</constant></entry>
4549 <entry>Input/output error</entry>
4550 </row>
4551 <row>
4552 <entry>75</entry>
4553 <entry><constant>EX_TEMPFAIL</constant></entry>
4554 <entry>Temporary failure; user is invited to retry</entry>
4555 </row>
4556 <row>
4557 <entry>76</entry>
4558 <entry><constant>EX_PROTOCOL</constant></entry>
4559 <entry>Remote error in protocol</entry>
4560 </row>
4561 <row>
4562 <entry>77</entry>
4563 <entry><constant>EX_NOPERM</constant></entry>
4564 <entry>Permission denied</entry>
4565 </row>
4566 <row>
4567 <entry>78</entry>
4568 <entry><constant>EX_CONFIG</constant></entry>
4569 <entry>Configuration error</entry>
4570 </row>
4571 </tbody>
4572 </tgroup>
4573 </table>
4574 </refsect1>
4575
4576 <refsect1>
4577 <title>Examples</title>
4578
4579 <example>
4580 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
4581
4582 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4583 <varname>OnFailure=</varname> dependency.</para>
4584
4585 <programlisting>
4586 [Unit]
4587 Description=Service which can trigger an OnFailure= dependency
4588 OnFailure=myhandler.service
4589
4590 [Service]
4591 ExecStart=/bin/myprogram
4592 </programlisting>
4593
4594 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4595 <varname>OnSuccess=</varname> dependency.</para>
4596
4597 <programlisting>
4598 [Unit]
4599 Description=Service which can trigger an OnSuccess= dependency
4600 OnSuccess=myhandler.service
4601
4602 [Service]
4603 ExecStart=/bin/mysecondprogram
4604 </programlisting>
4605
4606 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4607 by any of the above services.</para>
4608
4609 <programlisting>
4610 [Unit]
4611 Description=Acts on service failing or succeeding
4612
4613 [Service]
4614 ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
4615 </programlisting>
4616
4617 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4618 then <filename index="false">myhandler.service</filename> would be triggered and the
4619 monitor variables would be set as follows:</para>
4620
4621 <programlisting>
4622 MONITOR_SERVICE_RESULT=exit-code
4623 MONITOR_EXIT_CODE=exited
4624 MONITOR_EXIT_STATUS=1
4625 MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4626 MONITOR_UNIT=myfailer.service
4627 </programlisting>
4628
4629 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4630 then <filename index="false">myhandler.service</filename> would be triggered and the
4631 monitor variables would be set as follows:</para>
4632
4633 <programlisting>
4634 MONITOR_SERVICE_RESULT=success
4635 MONITOR_EXIT_CODE=exited
4636 MONITOR_EXIT_STATUS=0
4637 MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4638 MONITOR_UNIT=mysuccess.service
4639 </programlisting>
4640
4641 </example>
4642
4643 </refsect1>
4644
4645 <refsect1>
4646 <title>See Also</title>
4647 <para>
4648 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4649 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4650 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4651 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4652 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4653 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4654 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4655 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4656 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4657 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4658 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4659 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4660 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4661 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4662 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4663 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4664 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
4665 </para>
4666 </refsect1>
4667
4668 </refentry>