]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
man: Add xinclude namespace
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
84214541
ZJS
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
798d3a52
ZJS
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
d251207d
LP
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
798d3a52
ZJS
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
d251207d
LP
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
5d997827 131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
09872a6e
LP
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
3f37a825
LB
142 <para>The host's
143 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
144 file will be made available for the service (read-only) as
145 <filename>/run/host/os-release</filename>.
146 It will be updated automatically on soft reboot (see:
147 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
148 in case the service is configured to survive it.</para>
149
09872a6e
LP
150 <example>
151 <title>Mounting logging sockets into root environment</title>
152
153 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
154 </example>
155
156 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
157 </varlistentry>
158
915e6d16
LP
159 <varlistentry>
160 <term><varname>RootImage=</varname></term>
b8afec21 161
19ac32cd
LP
162 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
163 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
164 or loopback file instead of a directory. The device node or file system image file needs to contain a
165 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
166 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
db811444 167 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
fe65e88b
YW
168 Specification</ulink>.</para>
169
c4d4b5a7
LP
170 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
171 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
172 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
173 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
174 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
175 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
176 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
177 <varname>PrivateDevices=</varname> below, as it may change the setting of
178 <varname>DevicePolicy=</varname>.</para>
179
33b58dfb
LP
180 <para>Units making use of <varname>RootImage=</varname> automatically gain an
181 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
182
3f37a825
LB
183 <para>The host's
184 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
185 file will be made available for the service (read-only) as
186 <filename>/run/host/os-release</filename>.
187 It will be updated automatically on soft reboot (see:
188 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
189 in case the service is configured to survive it.</para>
190
c4d4b5a7 191 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
192 </varlistentry>
193
18d73705
LB
194 <varlistentry>
195 <term><varname>RootImageOptions=</varname></term>
196
197 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
198 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
199 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 200 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 201 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
202 refer to
203 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
204 </para>
9ece6444 205
170c6593 206 <para>Valid partition names follow the <ulink
db811444 207 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
170c6593
LP
208 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
209 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
210 <constant>var</constant>.</para>
18d73705
LB
211
212 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
213 </varlistentry>
214
9c0c6701
DDM
215 <varlistentry>
216 <term><varname>RootEphemeral=</varname></term>
217
218 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
219 copy of the root directory or root image. The ephemeral copy is placed in
220 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
221 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
222 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
223 </para>
224
225 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
226 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
227 When using <varname>RootEphemeral=</varname> with root directories, btrfs should be used as the
228 filesystem and the root directory should ideally be a subvolume which <command>systemd</command> can
229 snapshot to make the ephemeral copy. For root images, a filesystem with support for reflinks should
230 be used to ensure an efficient ephemeral copy.</para>
231
232 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
233 </varlistentry>
234
0389f4fa
LB
235 <varlistentry>
236 <term><varname>RootHash=</varname></term>
237
238 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
239 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
240 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
241 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
242 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
243 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
244 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
245 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
246 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
247 found next to the image file, bearing otherwise the same name (except if the image has the
248 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
249 is read from it and automatically used, also as formatted hexadecimal characters.</para>
250
329cde79
LP
251 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
252 Verity protected, in which case the root hash may configured via an extended attribute
253 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
254 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
255 system via the unit file directly.</para>
256
0389f4fa
LB
257 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
258 </varlistentry>
259
d4d55b0d
LB
260 <varlistentry>
261 <term><varname>RootHashSignature=</varname></term>
262
885a4e6c
ZJS
263 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
264 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
265 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
266 hash is valid and signed by a public key present in the kernel keyring. If this option is not
267 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
268 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
269 in which case the signature file must not have it in its name), the signature is read from it and
270 automatically used.</para>
d4d55b0d 271
329cde79
LP
272 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
273 Verity protected, in which case the signature for the root hash may configured via a
274 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
275 configure the root hash signature for the <filename>/usr/</filename> via the unit file
276 directly.</para>
277
d4d55b0d
LB
278 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
279 </varlistentry>
280
0389f4fa
LB
281 <varlistentry>
282 <term><varname>RootVerity=</varname></term>
283
284 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
285 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 286 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
287 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
288 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
289 not have it in its name), the verity data is read from it and automatically used.</para>
290
6b222c4b
LP
291 <para>This option is supported only for disk images that contain a single file system, without an
292 enveloping partition table. Images that contain a GPT partition table should instead include both
293 root file system and matching Verity data in the same image, implementing the <ulink
db811444 294 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
0389f4fa
LB
295
296 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
297 </varlistentry>
298
9ea81191
LP
299 <varlistentry>
300 <term><varname>RootImagePolicy=</varname></term>
301 <term><varname>MountImagePolicy=</varname></term>
302 <term><varname>ExtensionImagePolicy=</varname></term>
303
304 <listitem><para>Takes an image policy string as per
305 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
306 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
307 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
308 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
309
310 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
311 usr=verity+signed+encrypted+unprotected+absent: \
312 home=encrypted+unprotected+absent: \
313 srv=encrypted+unprotected+absent: \
314 tmp=encrypted+unprotected+absent: \
315 var=encrypted+unprotected+absent</programlisting>
316
317 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
318
319 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
320 usr=verity+signed+encrypted+unprotected+absent</programlisting></listitem>
321 </varlistentry>
322
5d997827
LP
323 <varlistentry>
324 <term><varname>MountAPIVFS=</varname></term>
325
326 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
327 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
328 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
329 already mounted. Note that this option has no effect unless used in conjunction with
330 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 331 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 332 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
333 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
334 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
335 <varname>PrivateDevices=</varname>.</para>
336
5e8deb94
LB
337 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
338 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
ea63a260 339 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
798d3a52
ZJS
340 </varlistentry>
341
a54342b3
LP
342 <varlistentry>
343 <term><varname>ProtectProc=</varname></term>
344
345 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
346 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
347 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
348 the unit that controls which directories with process metainformation
349 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
350 <literal>noaccess</literal> the ability to access most of other users' process metadata in
351 <filename>/proc/</filename> is taken away for processes of the service. When set to
352 <literal>invisible</literal> processes owned by other users are hidden from
353 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
354 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
355 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 356 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
357 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
358 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
359 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
360 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
361 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
362 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
363 cannot be used for services that need to access metainformation about other users' processes. This
364 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
365
366 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
367 setting remains without effect, and the unit's processes will be able to access and see other process
368 as if the option was not used.</para>
369
370 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
371 </varlistentry>
372
373 <varlistentry>
374 <term><varname>ProcSubset=</varname></term>
375
376 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
377 <literal>pid</literal>, all files and directories not directly associated with process management and
378 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
379 unit's processes. This controls the <literal>subset=</literal> mount option of the
380 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 381 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
382 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
383 which are made unavailable with this setting. Since these APIs are used frequently this option is
384 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
385
386 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
387 namespacing, and hence the same restrictions apply: it is only available to system services, it
388 disables mount propagation to the host mount table, and it implies
389 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
390 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
391 <literal>procfs</literal>.</para></listitem>
392 </varlistentry>
393
b8afec21
LP
394 <varlistentry>
395 <term><varname>BindPaths=</varname></term>
396 <term><varname>BindReadOnlyPaths=</varname></term>
397
398 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
399 available at an additional place in the unit's view of the file system. Any bind mounts created with this
400 option are specific to the unit, and are not visible in the host's mount table. This option expects a
401 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
402 source path, destination path and option string, where the latter two are optional. If only a source path is
403 specified the source and destination is taken to be the same. The option string may be either
404 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
405 mount. If the destination path is omitted, the option string must be omitted too.
406 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
407 when its source path does not exist.</para>
b8afec21
LP
408
409 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
410 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
411 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
412 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
413 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
414 used.</para>
415
416 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
417 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
418 refers to a path below the root directory of the unit.</para>
419
b105d413 420 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
421 is not possible to use those options for mount points nested underneath paths specified in
422 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
423 directories if <varname>ProtectHome=yes</varname> is
424 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
ea63a260 425 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
b8afec21
LP
426 </varlistentry>
427
b3d13314
LB
428 <varlistentry>
429 <term><varname>MountImages=</varname></term>
430
431 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
432 system hierarchy from a block device node or loopback file, but the destination directory can be
433 specified as well as mount options. This option expects a whitespace separated list of mount
434 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
435 definitions, optionally followed by another colon and a list of mount options.</para>
436
437 <para>Mount options may be defined as a single comma-separated list of options, in which case they
438 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
439 of partition name and mount options. Valid partition names and mount options are the same as for
440 <varname>RootImageOptions=</varname> setting described above.</para>
441
442 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
443 ignored when its source path does not exist. The source argument is a path to a block device node or
444 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
445 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
446 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
447 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
448
449 <para>These settings may be used more than once, each usage appends to the unit's list of mount
450 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
451 reset.</para>
452
b105d413 453 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
454 is not possible to use those options for mount points nested underneath paths specified in
455 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
456 directories if <varname>ProtectHome=yes</varname> is specified.</para>
457
458 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
459 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
460 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
461 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
462 to <varname>DeviceAllow=</varname>. See
93f59701
LB
463 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
464 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
465 <varname>PrivateDevices=</varname> below, as it may change the setting of
466 <varname>DevicePolicy=</varname>.</para>
467
468 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
469 </varlistentry>
470
471 <varlistentry>
472 <term><varname>ExtensionImages=</varname></term>
473
474 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
475 system hierarchy from a block device node or loopback file, but instead of providing a destination
476 path, an overlay will be set up. This option expects a whitespace separated list of mount
477 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
478 mount options.</para>
93f59701
LB
479
480 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
481 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
482 hierarchy for confext images. The order in which the images are listed will determine the
be0d27ee
ZJS
483 order in which the overlay is laid down: images specified first to last will result in overlayfs
484 layers bottom to top.</para>
93f59701
LB
485
486 <para>Mount options may be defined as a single comma-separated list of options, in which case they
487 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
488 of partition name and mount options. Valid partition names and mount options are the same as for
489 <varname>RootImageOptions=</varname> setting described above.</para>
490
491 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
492 ignored when its source path does not exist. The source argument is a path to a block device node or
493 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
494 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
495 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
496 unit, and are not visible in the host's mount table.</para>
497
498 <para>These settings may be used more than once, each usage appends to the unit's list of image
499 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
500 reset.</para>
501
d07246a6
MG
502 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
503 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
9c8b6eaa
LB
504 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
505 or the host. See:
06768b90
LB
506 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
507 To disable the safety check that the extension-release file name matches the image file name, the
508 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 509
93f59701
LB
510 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
511 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
512 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
513 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
514 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
515 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
516 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
517 <varname>PrivateDevices=</varname> below, as it may change the setting of
518 <varname>DevicePolicy=</varname>.</para>
519
520 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
521 </varlistentry>
a07b9926
LB
522
523 <varlistentry>
524 <term><varname>ExtensionDirectories=</varname></term>
525
526 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
527 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
528 up. This option expects a whitespace separated list of source directories.</para>
529
530 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
531 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
532 hierarchy for confext images. The order in which the directories are listed will determine
a07b9926
LB
533 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
534 layers bottom to top.</para>
535
536 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
537 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
538 specific to the unit, and are not visible in the host's mount table.</para>
539
540 <para>These settings may be used more than once, each usage appends to the unit's list of directories
541 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
542 reset.</para>
543
d07246a6
MG
544 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
545 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
a07b9926
LB
546 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
547 or the host. See:
548 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
549
24759d8f 550 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
551 which was first introduced in kernel v5.11.</para>
552
553 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a07b9926 554 </varlistentry>
b8afec21
LP
555 </variablelist>
556 </refsect1>
557
558 <refsect1>
95aa3937 559 <title>User/Group Identity</title>
b8afec21 560
c4d4b5a7
LP
561 <xi:include href="system-only.xml" xpointer="plural"/>
562
b8afec21
LP
563 <variablelist class='unit-directives'>
564
798d3a52
ZJS
565 <varlistentry>
566 <term><varname>User=</varname></term>
567 <term><varname>Group=</varname></term>
568
29206d46 569 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
570 user or group name, or a numeric ID as argument. For system services (services run by the system service
571 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
572 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
573 used to specify a different user. For user services of any other user, switching user identity is not
574 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
575 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
576 prefixed with <literal>+</literal>.</para>
577
887a8fa3
LP
578 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
579 warnings in many cases where user/group names do not adhere to the following rules: the specified
580 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
581 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
582 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
583 user/group name must have at least one character, and at most 31. These restrictions are made in
584 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
585 systems. For further details on the names accepted and the names warned about see <ulink
586 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
587
588 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
589 dynamically allocated at the time the service is started, and released at the time the service is
590 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
591 is not used the specified user and group must have been created statically in the user database no
592 later than the moment the service is started, for example using the
593 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
594 facility, which is applied at boot or package install time. If the user does not exist by then
595 program invocation will fail.</para>
b042dd68
LP
596
597 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
598 from the specified user's default group list, as defined in the system's user and group
599 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
600 setting (see below).</para></listitem>
29206d46
LP
601 </varlistentry>
602
603 <varlistentry>
604 <term><varname>DynamicUser=</varname></term>
605
c648d4d4
LP
606 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
607 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
608 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
609 transiently during runtime. The
610 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
611 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 612 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
613 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
614 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
615 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
616 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
617 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
618 <varname>User=</varname> is specified and the static group with the name exists, then it is required
619 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
620 specified and the static user with the name exists, then it is required that the static group with
621 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 622 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
623 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
624 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
625 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
626 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
627 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
628 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
629 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
630 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
631 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
632 world-writable directories on a system this ensures that a unit making use of dynamic user/group
633 allocation cannot leave files around after unit termination. Furthermore
634 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
635 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
636 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
637 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
638 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 639 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
640 UID/GID recycling doesn't create security issues involving files created by the service. Use
641 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
642 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
643 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
644 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
645 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
646 below). If this option is enabled, care should be taken that the unit's processes do not get access
647 to directories outside of these explicitly configured and managed ones. Specifically, do not use
648 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
649 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 650 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
651 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
652 this option may currently not allocate a D-Bus service name (note that this does not affect calling
653 into other D-Bus services). Defaults to off.</para></listitem>
798d3a52
ZJS
654 </varlistentry>
655
656 <varlistentry>
657 <term><varname>SupplementaryGroups=</varname></term>
658
b8afec21
LP
659 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
660 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
661 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
662 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
663 the list of supplementary groups configured in the system group database for the user. This does not affect
664 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
665 </varlistentry>
666
00d9ef85 667 <varlistentry>
b8afec21 668 <term><varname>PAMName=</varname></term>
00d9ef85 669
b8afec21
LP
670 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
671 registered as a PAM session under the specified service name. This is only useful in conjunction with the
672 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
673 executed processes. See <citerefentry
674 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
675 details.</para>
00d9ef85 676
b8afec21
LP
677 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
678 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
679 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
680 is an immediate child process of the unit's main process.</para>
798d3a52 681
b8afec21
LP
682 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
683 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
684 be associated with two units: the unit it was originally started from (and for which
685 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
686 will however be associated with the session scope unit only. This has implications when used in combination
687 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
688 changes in the original unit through notification messages. These messages will be considered belonging to the
689 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
690 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
691 </listitem>
798d3a52
ZJS
692 </varlistentry>
693
b8afec21
LP
694 </variablelist>
695 </refsect1>
798d3a52 696
b8afec21
LP
697 <refsect1>
698 <title>Capabilities</title>
798d3a52 699
1219bd43 700 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 701
b8afec21 702 <variablelist class='unit-directives'>
798d3a52
ZJS
703
704 <varlistentry>
b8afec21
LP
705 <term><varname>CapabilityBoundingSet=</varname></term>
706
b2af819b
LP
707 <listitem><para>Controls which capabilities to include in the capability bounding set for the
708 executed process. See <citerefentry
709 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
710 for details. Takes a whitespace-separated list of capability names,
711 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
712 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
713 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
714 listed capabilities will be included, the effect of the assignment inverted. Note that this option
715 also affects the respective capabilities in the effective, permitted and inheritable capability
716 sets. If this option is not used, the capability bounding set is not modified on process execution,
717 hence no limits on the capabilities of the process are enforced. This option may appear more than
718 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
719 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
720 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 721 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
722 the bounding set is reset to the full set of available capabilities, also undoing any previous
723 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
724
725 <para>Use
726 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
727 <command>capability</command> command to retrieve a list of capabilities defined on the local
728 system.</para>
798d3a52 729
b8afec21
LP
730 <para>Example: if a unit has the following,
731 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
732CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 733 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 734 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 735 <literal>~</literal>, e.g.,
b8afec21
LP
736 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
737CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 738 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
739 </varlistentry>
740
741 <varlistentry>
b8afec21 742 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 743
b8afec21
LP
744 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
745 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
746 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 747 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
748 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
749 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
750 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 751 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 752 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 753 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 754 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 755 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
756 to <varname>SecureBits=</varname> to retain the capabilities over the user
757 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
758 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
759 </varlistentry>
760
b8afec21
LP
761 </variablelist>
762 </refsect1>
798d3a52 763
b8afec21
LP
764 <refsect1>
765 <title>Security</title>
798d3a52 766
b8afec21 767 <variablelist class='unit-directives'>
798d3a52
ZJS
768
769 <varlistentry>
b8afec21 770 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 771
7445db6e
LP
772 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
773 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
774 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
775 a process and its children can never elevate privileges again. Defaults to false, but certain
b105d413 776 settings override this and ignore the value of this setting. This is the case when
5bdf35c1
LP
777 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
778 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
779 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
780 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
781 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
782 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
783 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
784 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
785 even if this setting is overridden by them, <command>systemctl show</command> shows the original
786 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
787 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
788 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
789 Flag</ulink>.</para>
790
791 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
792 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
793 of them through tools such as <citerefentry
8b9f0921 794 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 795 <citerefentry
8b9f0921 796 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1
LP
797 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
798 arbitrary IPC services.</para></listitem>
798d3a52
ZJS
799 </varlistentry>
800
801 <varlistentry>
b8afec21 802 <term><varname>SecureBits=</varname></term>
798d3a52 803
b8afec21
LP
804 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
805 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
806 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 807 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 808 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 809 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
810 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
811 details.</para></listitem>
798d3a52
ZJS
812 </varlistentry>
813
b8afec21
LP
814 </variablelist>
815 </refsect1>
798d3a52 816
b8afec21
LP
817 <refsect1>
818 <title>Mandatory Access Control</title>
c4d4b5a7
LP
819
820 <xi:include href="system-only.xml" xpointer="plural"/>
821
e0e2ecd5 822 <variablelist class='unit-directives'>
798d3a52 823
798d3a52 824 <varlistentry>
b8afec21
LP
825 <term><varname>SELinuxContext=</varname></term>
826
827 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
828 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
829 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
830 security context will be ignored, but it's still possible that the subsequent
831 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 832 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
833 <citerefentry
834 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
835 for details.</para></listitem>
798d3a52
ZJS
836 </varlistentry>
837
b4c14404 838 <varlistentry>
b8afec21 839 <term><varname>AppArmorProfile=</varname></term>
b4c14404 840
e9dd6984
ZJS
841 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
842 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
843 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 844 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 845 </listitem>
b8afec21 846 </varlistentry>
00819cc1 847
b8afec21
LP
848 <varlistentry>
849 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 850
b8afec21
LP
851 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
852 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
853 it. The process will continue to run under the label specified here unless the executable has its own
854 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
855 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
856 disabled.</para>
b4c14404 857
b8afec21
LP
858 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
859 value may be specified to unset previous assignments. This does not affect commands prefixed with
860 <literal>+</literal>.</para></listitem>
b4c14404
FB
861 </varlistentry>
862
b8afec21
LP
863 </variablelist>
864 </refsect1>
00819cc1 865
b8afec21
LP
866 <refsect1>
867 <title>Process Properties</title>
00819cc1 868
e0e2ecd5 869 <variablelist class='unit-directives'>
00819cc1 870
798d3a52 871 <varlistentry>
b8afec21
LP
872 <term><varname>LimitCPU=</varname></term>
873 <term><varname>LimitFSIZE=</varname></term>
874 <term><varname>LimitDATA=</varname></term>
875 <term><varname>LimitSTACK=</varname></term>
876 <term><varname>LimitCORE=</varname></term>
877 <term><varname>LimitRSS=</varname></term>
878 <term><varname>LimitNOFILE=</varname></term>
879 <term><varname>LimitAS=</varname></term>
880 <term><varname>LimitNPROC=</varname></term>
881 <term><varname>LimitMEMLOCK=</varname></term>
882 <term><varname>LimitLOCKS=</varname></term>
883 <term><varname>LimitSIGPENDING=</varname></term>
884 <term><varname>LimitMSGQUEUE=</varname></term>
885 <term><varname>LimitNICE=</varname></term>
886 <term><varname>LimitRTPRIO=</varname></term>
887 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 888
b8afec21 889 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 890 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
891 details on the process resource limit concept. Process resource limits may be specified in two formats:
892 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
893 pair <option>soft:hard</option> to set both limits individually
894 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
895 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
896 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
897 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 898 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
899 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
900 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
901 implied. Also, note that the effective granularity of the limits might influence their
902 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
903 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
904 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
905 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
906 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
907
908 <para>Note that most process resource limits configured with these options are per-process, and
909 processes may fork in order to acquire a new set of resources that are accounted independently of the
910 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
911 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
912 controls listed in
b8afec21 913 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
914 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
915 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
916 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 917
14736ab6
JL
918 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
919 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
920 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
921 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
922 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
923 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
924 </para>
925
b8afec21
LP
926 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
927 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
928 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
929 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
930 services, see below).</para>
931
932 <para>For system units these resource limits may be chosen freely. When these settings are configured
933 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
934 used to raise the limits above those set for the user manager itself when it was first invoked, as
935 the user's service manager generally lacks the privileges to do so. In user context these
936 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
937 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
938 available configuration mechanisms differ between operating systems, but typically require
939 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
940 setting limits on the system service encapsulating the user's service manager, i.e. the user's
941 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
942 user's service manager.</para>
fc8d0381 943
b8afec21
LP
944 <table>
945 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 946
8c888957 947 <tgroup cols='4'>
798d3a52
ZJS
948 <colspec colname='directive' />
949 <colspec colname='equivalent' />
a4c18002 950 <colspec colname='unit' />
8c888957 951 <colspec colname='notes' />
798d3a52
ZJS
952 <thead>
953 <row>
954 <entry>Directive</entry>
f4c9356d 955 <entry><command>ulimit</command> equivalent</entry>
a4c18002 956 <entry>Unit</entry>
8c888957 957 <entry>Notes</entry>
798d3a52
ZJS
958 </row>
959 </thead>
960 <tbody>
961 <row>
a4c18002 962 <entry>LimitCPU=</entry>
798d3a52 963 <entry>ulimit -t</entry>
a4c18002 964 <entry>Seconds</entry>
8c888957 965 <entry>-</entry>
798d3a52
ZJS
966 </row>
967 <row>
a4c18002 968 <entry>LimitFSIZE=</entry>
798d3a52 969 <entry>ulimit -f</entry>
a4c18002 970 <entry>Bytes</entry>
8c888957 971 <entry>-</entry>
798d3a52
ZJS
972 </row>
973 <row>
a4c18002 974 <entry>LimitDATA=</entry>
798d3a52 975 <entry>ulimit -d</entry>
a4c18002 976 <entry>Bytes</entry>
8c888957 977 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
978 </row>
979 <row>
a4c18002 980 <entry>LimitSTACK=</entry>
798d3a52 981 <entry>ulimit -s</entry>
a4c18002 982 <entry>Bytes</entry>
8c888957 983 <entry>-</entry>
798d3a52
ZJS
984 </row>
985 <row>
a4c18002 986 <entry>LimitCORE=</entry>
798d3a52 987 <entry>ulimit -c</entry>
a4c18002 988 <entry>Bytes</entry>
8c888957 989 <entry>-</entry>
798d3a52
ZJS
990 </row>
991 <row>
a4c18002 992 <entry>LimitRSS=</entry>
798d3a52 993 <entry>ulimit -m</entry>
a4c18002 994 <entry>Bytes</entry>
8c888957 995 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
996 </row>
997 <row>
a4c18002 998 <entry>LimitNOFILE=</entry>
798d3a52 999 <entry>ulimit -n</entry>
a4c18002 1000 <entry>Number of File Descriptors</entry>
8b9f0921 1001 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
1002 </row>
1003 <row>
a4c18002 1004 <entry>LimitAS=</entry>
798d3a52 1005 <entry>ulimit -v</entry>
a4c18002 1006 <entry>Bytes</entry>
8c888957 1007 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1008 </row>
1009 <row>
a4c18002 1010 <entry>LimitNPROC=</entry>
798d3a52 1011 <entry>ulimit -u</entry>
a4c18002 1012 <entry>Number of Processes</entry>
8c888957 1013 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1014 </row>
1015 <row>
a4c18002 1016 <entry>LimitMEMLOCK=</entry>
798d3a52 1017 <entry>ulimit -l</entry>
a4c18002 1018 <entry>Bytes</entry>
8c888957 1019 <entry>-</entry>
798d3a52
ZJS
1020 </row>
1021 <row>
a4c18002 1022 <entry>LimitLOCKS=</entry>
798d3a52 1023 <entry>ulimit -x</entry>
a4c18002 1024 <entry>Number of Locks</entry>
8c888957 1025 <entry>-</entry>
798d3a52
ZJS
1026 </row>
1027 <row>
a4c18002 1028 <entry>LimitSIGPENDING=</entry>
798d3a52 1029 <entry>ulimit -i</entry>
a4c18002 1030 <entry>Number of Queued Signals</entry>
8c888957 1031 <entry>-</entry>
798d3a52
ZJS
1032 </row>
1033 <row>
a4c18002 1034 <entry>LimitMSGQUEUE=</entry>
798d3a52 1035 <entry>ulimit -q</entry>
a4c18002 1036 <entry>Bytes</entry>
8c888957 1037 <entry>-</entry>
798d3a52
ZJS
1038 </row>
1039 <row>
a4c18002 1040 <entry>LimitNICE=</entry>
798d3a52 1041 <entry>ulimit -e</entry>
a4c18002 1042 <entry>Nice Level</entry>
8c888957 1043 <entry>-</entry>
798d3a52
ZJS
1044 </row>
1045 <row>
a4c18002 1046 <entry>LimitRTPRIO=</entry>
798d3a52 1047 <entry>ulimit -r</entry>
a4c18002 1048 <entry>Realtime Priority</entry>
8c888957 1049 <entry>-</entry>
798d3a52
ZJS
1050 </row>
1051 <row>
a4c18002 1052 <entry>LimitRTTIME=</entry>
8c888957 1053 <entry>ulimit -R</entry>
a4c18002 1054 <entry>Microseconds</entry>
8c888957 1055 <entry>-</entry>
798d3a52
ZJS
1056 </row>
1057 </tbody>
1058 </tgroup>
a4c18002 1059 </table></listitem>
798d3a52
ZJS
1060 </varlistentry>
1061
1062 <varlistentry>
b8afec21 1063 <term><varname>UMask=</varname></term>
9eb484fa 1064
b8afec21 1065 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1066 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1067 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1068 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1069 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1070 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1071 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1072 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1073 Record</ulink> (for users managed by
1074 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1075 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1076 module, such as <citerefentry
1077 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1078 </varlistentry>
1079
ad21e542
ZJS
1080 <varlistentry>
1081 <term><varname>CoredumpFilter=</varname></term>
1082
1083 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1084 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1085 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1086 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1087 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1088 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1089 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1090 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1091 kernel default of <literal><constant>private-anonymous</constant>
1092 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1093 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1094 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1095 for the meaning of the mapping types. When specified multiple times, all specified masks are
1096 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1097
1098 <example>
1099 <title>Add DAX pages to the dump filter</title>
1100
1101 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1102 </example>
1103 </listitem>
1104 </varlistentry>
1105
b8afec21
LP
1106 <varlistentry>
1107 <term><varname>KeyringMode=</varname></term>
1108
1109 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1110 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1111 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1112 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1113 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1114 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1115 system services, as this ensures that multiple services running under the same system user ID (in particular
1116 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1117 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1118 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
6870daff 1119 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
b8afec21
LP
1120 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1121 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1122 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1123 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1124 </varlistentry>
1125
1126 <varlistentry>
1127 <term><varname>OOMScoreAdjust=</varname></term>
1128
8e74bf7f
LP
1129 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1130 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1131 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1132 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1133 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1134 which is normally at 0.</para>
8e74bf7f
LP
1135
1136 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1137 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1138 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1139 for details.</para></listitem>
b8afec21
LP
1140 </varlistentry>
1141
1142 <varlistentry>
1143 <term><varname>TimerSlackNSec=</varname></term>
1144 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1145 accuracy of wake-ups triggered by timers. See
1146 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1147 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1148 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1149 </varlistentry>
1150
1151 <varlistentry>
1152 <term><varname>Personality=</varname></term>
1153
1154 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1155 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1156 report, when invoked by unit processes. Takes one of the architecture identifiers
1157 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1158 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1159 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1160 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1161 personality architectures are supported depends on the kernel's native architecture. Usually the
da890466 1162 64-bit versions of the various system architectures support their immediate 32-bit personality
4c8ca41f
LP
1163 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1164 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1165 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1166 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1167 option is not useful on architectures for which only one native word width was ever available, such
da890466 1168 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para></listitem>
b8afec21
LP
1169 </varlistentry>
1170
1171 <varlistentry>
1172 <term><varname>IgnoreSIGPIPE=</varname></term>
1173
1174 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1175 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1176 pipelines.</para></listitem>
1177 </varlistentry>
1178
1179 </variablelist>
1180 </refsect1>
1181
1182 <refsect1>
1183 <title>Scheduling</title>
1184
e0e2ecd5 1185 <variablelist class='unit-directives'>
b8afec21
LP
1186
1187 <varlistentry>
1188 <term><varname>Nice=</varname></term>
1189
7dbc38db
LP
1190 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1191 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1192 smaller values mean more resources will be made available to the unit's processes, larger values mean
1193 less resources will be made available. See
b8afec21
LP
1194 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1195 details.</para></listitem>
1196 </varlistentry>
1197
1198 <varlistentry>
1199 <term><varname>CPUSchedulingPolicy=</varname></term>
1200
1201 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1202 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1203 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1204 details.</para></listitem>
1205 </varlistentry>
1206
1207 <varlistentry>
1208 <term><varname>CPUSchedulingPriority=</varname></term>
1209
7dbc38db
LP
1210 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1211 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1212 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1213 contention, smaller values mean less CPU time is made available to the service, larger values mean
1214 more. See <citerefentry
1215 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1216 for details. </para></listitem>
b8afec21
LP
1217 </varlistentry>
1218
1219 <varlistentry>
1220 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1221
0b4d17c9
ZJS
1222 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1223 will be reset when the executed processes call
1224 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1225 and can hence not leak into child processes. See
21556381 1226 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1227 for details. Defaults to false.</para></listitem>
b8afec21
LP
1228 </varlistentry>
1229
1230 <varlistentry>
1231 <term><varname>CPUAffinity=</varname></term>
1232
1233 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1234 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1235 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1236 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1237 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1238 is reset, all assignments prior to this will have no effect. See
21556381 1239 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1240 details.</para></listitem>
1241 </varlistentry>
1242
b070c7c0
MS
1243 <varlistentry>
1244 <term><varname>NUMAPolicy=</varname></term>
1245
1246 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1247 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1248 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1249 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1250 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1251 overview of NUMA support in Linux see,
e9dd6984 1252 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1253 </para></listitem>
1254 </varlistentry>
1255
1256 <varlistentry>
1257 <term><varname>NUMAMask=</varname></term>
1258
1259 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1260 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1261 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1262 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1263 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1264 </varlistentry>
1265
b8afec21
LP
1266 <varlistentry>
1267 <term><varname>IOSchedulingClass=</varname></term>
1268
8880b2ba
LP
1269 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1270 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1271 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1272 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1273 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1274 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1275 details.</para></listitem>
1276 </varlistentry>
1277
1278 <varlistentry>
1279 <term><varname>IOSchedulingPriority=</varname></term>
1280
7dbc38db
LP
1281 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1282 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1283 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1284 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1285 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1286 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1287 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1288 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1289 details.</para></listitem>
1290 </varlistentry>
1291
1292 </variablelist>
1293 </refsect1>
1294
b8afec21
LP
1295 <refsect1>
1296 <title>Sandboxing</title>
1297
2d2224e4
LP
1298 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1299 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1300 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1301 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1302 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1303 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1304 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1305 or in containers where support for this is turned off.</para>
1306
d287820d
LP
1307 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1308 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1309 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1310 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1311 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1312
e0e2ecd5 1313 <variablelist class='unit-directives'>
b8afec21
LP
1314
1315 <varlistentry>
1316 <term><varname>ProtectSystem=</varname></term>
1317
1318 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1319 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1320 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1321 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1322 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1323 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1324 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1325 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1326 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1327 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1328 recommended to enable this setting for all long-running services, unless they are involved with system updates
1329 or need to modify the operating system in other ways. If this option is used,
1330 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1331 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1332 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1333 off.</para></listitem>
b8afec21
LP
1334 </varlistentry>
1335
1336 <varlistentry>
1337 <term><varname>ProtectHome=</varname></term>
1338
e4da7d8c 1339 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1340 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1341 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1342 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1343 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1344 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1345 directories not relevant to the processes invoked by the unit, while still allowing necessary
1346 directories to be made visible when listed in <varname>BindPaths=</varname> or
1347 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1348
b72e5d9d 1349 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1350 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1351 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1352 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1353
db8d154d
ZJS
1354 <para>It is recommended to enable this setting for all long-running services (in particular
1355 network-facing ones), to ensure they cannot get access to private user data, unless the services
1356 actually require access to the user's private data. This setting is implied if
1357 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1358 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1359
1219bd43 1360 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
b8afec21
LP
1361 </varlistentry>
1362
1363 <varlistentry>
1364 <term><varname>RuntimeDirectory=</varname></term>
1365 <term><varname>StateDirectory=</varname></term>
1366 <term><varname>CacheDirectory=</varname></term>
1367 <term><varname>LogsDirectory=</varname></term>
1368 <term><varname>ConfigurationDirectory=</varname></term>
1369
885a4e6c
ZJS
1370 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1371 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1372 started, one or more directories by the specified names will be created (including their parents)
1373 below the locations defined in the following table. Also, the corresponding environment variable will
1374 be defined with the full paths of the directories. If multiple directories are set, then in the
1375 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1376 <table>
d491e65e
YW
1377 <title>Automatic directory creation and environment variables</title>
1378 <tgroup cols='4'>
8d00da49
BV
1379 <thead>
1380 <row>
8601482c
LP
1381 <entry>Directory</entry>
1382 <entry>Below path for system units</entry>
1383 <entry>Below path for user units</entry>
1384 <entry>Environment variable set</entry>
8d00da49
BV
1385 </row>
1386 </thead>
1387 <tbody>
1388 <row>
1389 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1390 <entry><filename>/run/</filename></entry>
8d00da49 1391 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1392 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1393 </row>
1394 <row>
1395 <entry><varname>StateDirectory=</varname></entry>
8601482c 1396 <entry><filename>/var/lib/</filename></entry>
f9c91932 1397 <entry><varname>$XDG_STATE_HOME</varname></entry>
d491e65e 1398 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1399 </row>
1400 <row>
1401 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1402 <entry><filename>/var/cache/</filename></entry>
8d00da49 1403 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1404 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1405 </row>
1406 <row>
1407 <entry><varname>LogsDirectory=</varname></entry>
8601482c 1408 <entry><filename>/var/log/</filename></entry>
f9c91932 1409 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
d491e65e 1410 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1411 </row>
1412 <row>
1413 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1414 <entry><filename>/etc/</filename></entry>
8d00da49 1415 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1416 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1417 </row>
1418 </tbody>
1419 </tgroup>
1420 </table>
f86fae61 1421
6d463b8a
LP
1422 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1423 the unit is stopped. It is possible to preserve the specified directories in this case if
1424 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1425 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1426 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1427 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1428
1429 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1430 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1431 specified directories already exist and their owning user or group do not match the configured ones, all files
1432 and directories below the specified directories as well as the directories themselves will have their file
1433 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1434 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1435 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1436 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1437 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1438 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1439
b8afec21
LP
1440 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1441 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1442 are mounted from there into the unit's file system namespace.</para>
798d3a52 1443
e8f4bf33 1444 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1445 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1446 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1447 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1448 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1449 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1450 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1451 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1452 <filename>/var/lib</filename>.</para>
798d3a52 1453
b8afec21
LP
1454 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1455 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1456 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1457 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1458 configuration or lifetime guarantees, please consider using
1459 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1460
211a3d87
LB
1461 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1462 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1463 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1464 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1465 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
cc8fdd5d 1466 using the same first parameter, but a different second parameter.</para>
211a3d87 1467
a9a50bd6 1468 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1469 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1470 directories in a different location, a different mechanism has to be used to create them.</para>
1471
1472 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1473 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1474 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1475 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1476
8c8208cb
LP
1477 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1478 …</command> command on the relevant units, see
1479 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1480 details.</para>
1481
b8afec21
LP
1482 <para>Example: if a system service unit has the following,
1483 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1484 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1485
1486 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1487 directories <filename index='false'>/run/foo/bar</filename> and
1488 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1489 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1490 when the service is stopped.</para>
1491
1492 <para>Example: if a system service unit has the following,
1493 <programlisting>RuntimeDirectory=foo/bar
1494StateDirectory=aaa/bbb ccc</programlisting>
1495 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1496 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1497
1498 <para>Example: if a system service unit has the following,
1499 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1500 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1501 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
cc8fdd5d 1502 <filename index='false'>/run/foo</filename>.</para></listitem>
798d3a52
ZJS
1503 </varlistentry>
1504
ece87975 1505 <varlistentry>
b8afec21
LP
1506 <term><varname>RuntimeDirectoryMode=</varname></term>
1507 <term><varname>StateDirectoryMode=</varname></term>
1508 <term><varname>CacheDirectoryMode=</varname></term>
1509 <term><varname>LogsDirectoryMode=</varname></term>
1510 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1511
b8afec21
LP
1512 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1513 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1514 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1515 <constant>0755</constant>. See "Permissions" in <citerefentry
1516 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1517 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1518 </varlistentry>
1519
798d3a52 1520 <varlistentry>
b8afec21
LP
1521 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1522
b105d413 1523 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1524 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1525 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1526 and manually restarted. Here, the automatic restart means the operation specified in
1527 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1528 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1529 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1530 <literal>tmpfs</literal>, then for system services the directories specified in
1531 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1532 </varlistentry>
1533
bd9014c3
YW
1534 <varlistentry>
1535 <term><varname>TimeoutCleanSec=</varname></term>
1536 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1537 clean …</command>, see
1538 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1539 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1540 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1541 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1542 </varlistentry>
1543
798d3a52 1544 <varlistentry>
2a624c36
AP
1545 <term><varname>ReadWritePaths=</varname></term>
1546 <term><varname>ReadOnlyPaths=</varname></term>
1547 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1548 <term><varname>ExecPaths=</varname></term>
1549 <term><varname>NoExecPaths=</varname></term>
798d3a52 1550
885a4e6c
ZJS
1551 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1552 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1553 relative to the host's root directory (i.e. the system running the service manager). Note that if
1554 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1555 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1556
6b000af4
LP
1557 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1558 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1559 are accessible for reading only, writing will be refused even if the usual file access controls would
1560 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1561 order to provide writable subdirectories within read-only directories. Use
1562 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1563 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1564
1565 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1566 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1567 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1568 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1569 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1570
ddc155b2
TM
1571 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1572 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1573 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1574 directories.</para>
1575
0e18724e 1576 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1577 in which case all paths listed will have limited access from within the namespace. If the empty string is
1578 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1579
ddc155b2
TM
1580 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1581 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1582 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1583 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1584 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1585 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1586 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1587 second.</para>
5327c910 1588
0e18724e
LP
1589 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1590 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1591 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1592 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1593 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1594 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1595 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1596 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1597 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1598 setting is not complete, and does not offer full protection. </para>
1599
1600 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1601 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1602 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1603 <varname>SystemCallFilter=~@mount</varname>.</para>
1604
ddc155b2
TM
1605 <para>Simple allow-list example using these directives:
1606 <programlisting>[Service]
1607ReadOnlyPaths=/
1608ReadWritePaths=/var /run
1609InaccessiblePaths=-/lost+found
1610NoExecPaths=/
1611ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1612</programlisting></para>
1613
1219bd43 1614 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1615 </varlistentry>
1616
c10b460b
YW
1617 <varlistentry>
1618 <term><varname>TemporaryFileSystem=</varname></term>
1619
1620 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1621 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1622 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1623 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1624 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1625 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1626 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1627 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1628
1629 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1630 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1631 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1632
1633 <para>Example: if a unit has the following,
1634 <programlisting>TemporaryFileSystem=/var:ro
1635BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1636 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1637 <filename>/var/lib/systemd</filename> or its contents.</para>
1638
1219bd43 1639 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
c10b460b
YW
1640 </varlistentry>
1641
798d3a52
ZJS
1642 <varlistentry>
1643 <term><varname>PrivateTmp=</varname></term>
1644
3b121157
ZJS
1645 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1646 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1647 directories inside it that are not shared by processes outside of the namespace. This is useful to
1648 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1649 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1650 created by a service in these directories will be removed after the service is stopped. Defaults to
1651 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1652 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1653 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1654 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1655 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1656 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1657 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1658 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1659 implicitly <varname>After=</varname> ordering on
d71f0505 1660 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1661 is added.</para>
1662
b8afec21
LP
1663 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1664 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1665 security.</para>
1666
1219bd43 1667 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1668 </varlistentry>
1669
1670 <varlistentry>
1671 <term><varname>PrivateDevices=</varname></term>
1672
a14e028e
ZJS
1673 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1674 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1675 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1676 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1677 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1678 to turn off physical device access by the executed process. Defaults to false.</para>
1679
1680 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1681 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1682 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1683 <varname>DevicePolicy=closed</varname> (see
798d3a52 1684 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1685 for details). Note that using this setting will disconnect propagation of mounts from the service to
1686 the host (propagation in the opposite direction continues to work). This means that this setting may
1687 not be used for services which shall be able to install mount points in the main mount namespace. The
1688 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1689 programs which try to set up executable memory by using
b8afec21 1690 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1691 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1692 same restrictions regarding mount propagation and privileges apply as for
1693 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1694 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1695 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1696
a14e028e
ZJS
1697 <para>Note that the implementation of this setting might be impossible (for example if mount
1698 namespaces are not available), and the unit should be written in a way that does not solely rely on
1699 this setting for security.</para>
c4d4b5a7 1700
1219bd43 1701 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1702
1703 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1704 setting might be used instead. See
1705 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1706 </para></listitem>
798d3a52
ZJS
1707 </varlistentry>
1708
1709 <varlistentry>
1710 <term><varname>PrivateNetwork=</varname></term>
1711
b8afec21
LP
1712 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1713 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1714 be available to the executed process. This is useful to turn off network access by the executed process.
1715 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1716 the <varname>JoinsNamespaceOf=</varname> directive, see
1717 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1718 details. Note that this option will disconnect all socket families from the host, including
1719 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1720 <constant>AF_NETLINK</constant> this means that device configuration events received from
1721 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1722 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1723 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1724 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1725
1726 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1727 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1728 security.</para>
1729
c2da3bf2
YW
1730 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1731 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1732 network namespace.</para>
1733
4107452e
LP
1734 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1735 bound within a private network namespace. This may be combined with
1736 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1737 services.</para>
1738
1219bd43 1739 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1740 </varlistentry>
1741
1742 <varlistentry>
1743 <term><varname>NetworkNamespacePath=</varname></term>
1744
6870daff 1745 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
4107452e
LP
1746 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1747 one). When set the invoked processes are added to the network namespace referenced by that path. The
1748 path has to point to a valid namespace file at the moment the processes are forked off. If this
1749 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1750 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1751 the listed units that have <varname>PrivateNetwork=</varname> or
1752 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1753 units is reused.</para>
1754
c2da3bf2
YW
1755 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1756 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1757 network namespace.</para>
1758
4107452e 1759 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1760 bound within the specified network namespace.</para>
1761
1219bd43 1762 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1763 </varlistentry>
1764
a70581ff
XR
1765 <varlistentry>
1766 <term><varname>PrivateIPC=</varname></term>
1767
1768 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1769 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1770 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1771 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1772 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1773 details.</para>
1774
1775 <para>Note that IPC namespacing does not have an effect on
1776 <constant>AF_UNIX</constant> sockets, which are the most common
1777 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1778 sockets in the file system are subject to mount namespacing, and
1779 those in the abstract namespace are subject to network namespacing.
1780 IPC namespacing only has an effect on SysV IPC (which is mostly
1781 legacy) as well as POSIX message queues (for which
1782 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1783 sockets are typically a better replacement). IPC namespacing also
1784 has no effect on POSIX shared memory (which is subject to mount
1785 namespacing) either. See
ba3dc451 1786 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1787 the details.</para>
1788
1789 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1790 not available), and the unit should be written in a way that does not solely rely on this setting for
1791 security.</para>
1792
1219bd43 1793 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1794 </varlistentry>
1795
1796 <varlistentry>
1797 <term><varname>IPCNamespacePath=</varname></term>
1798
6870daff 1799 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
a70581ff
XR
1800 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1801 one). When set the invoked processes are added to the network namespace referenced by that path. The
1802 path has to point to a valid namespace file at the moment the processes are forked off. If this
1803 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1804 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1805 the listed units that have <varname>PrivateIPC=</varname> or
1806 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1807 units is reused.</para>
1808
1219bd43 1809 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1810 </varlistentry>
1811
85614c6e
SR
1812 <varlistentry>
1813 <term><varname>MemoryKSM=</varname></term>
1814
1815 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1816 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1817 content can be replaced by a single write-protected page. This feature should only be enabled for
1818 jobs that share the same security domain. For details, see
1819 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1820 kernel documentation.</para>
1821
1822 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1823 kernel, or the kernel doesn't support controlling KSM at the process level through
1824 <function>prctl()</function>.</para>
1825 </listitem>
1826 </varlistentry>
1827
798d3a52 1828 <varlistentry>
d251207d
LP
1829 <term><varname>PrivateUsers=</varname></term>
1830
1831 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1832 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1833 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1834 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1835 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1836 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1837 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1838 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1839 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1840 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1841 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1842 additional capabilities in the host's user namespace. Defaults to off.</para>
1843
5749f855
AZ
1844 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1845 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1846 Additionally, in the per-user instance manager case, the
1847 user namespace will be set up before most other namespaces. This means that combining
1848 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1849 normally supported by the per-user instances of the service manager.</para>
1850
915e6d16
LP
1851 <para>This setting is particularly useful in conjunction with
1852 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1853 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1854 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1855
b8afec21
LP
1856 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1857 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1858 security.</para></listitem>
d251207d
LP
1859 </varlistentry>
1860
aecd5ac6
TM
1861 <varlistentry>
1862 <term><varname>ProtectHostname=</varname></term>
1863
1864 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1865 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1866
8df87b43
LP
1867 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1868 are not available), and the unit should be written in a way that does not solely rely on this setting
1869 for security.</para>
1870
1871 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1872 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1873 hostname changes dynamically.</para>
1874
266d0bb9
YW
1875 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1876 capability (e.g. services for which <varname>User=</varname> is set),
1877 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1878
1219bd43 1879 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1880 </varlistentry>
1881
022d3345
KK
1882 <varlistentry>
1883 <term><varname>ProtectClock=</varname></term>
1884
42eccfec
ZJS
1885 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1886 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1887 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1888 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1889 implied. Note that the system calls are blocked altogether, the filter does not take into account
1890 that some of the calls can be used to read the clock state with some parameter combinations.
1891 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1892 to the service. See
022d3345 1893 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
42eccfec
ZJS
1894 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1895 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
266d0bb9 1896 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345 1897
42eccfec
ZJS
1898 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1899 its state.</para>
1900
1219bd43 1901 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
022d3345
KK
1902 </varlistentry>
1903
59eeb84b
LP
1904 <varlistentry>
1905 <term><varname>ProtectKernelTunables=</varname></term>
1906
1907 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1908 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1909 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1910 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1911 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1912 boot-time, for example with the
1913 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1914 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1915 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1916 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1917 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1918 (e.g. services for which <varname>User=</varname> is set),
1919 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1920 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1921 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1922 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1923 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 1924
1219bd43 1925 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1926 </varlistentry>
1927
85265556
DH
1928 <varlistentry>
1929 <term><varname>ProtectKernelModules=</varname></term>
1930
1b2ad5d9
MB
1931 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1932 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1933 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1934 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1935 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1936 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 1937 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 1938 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1939 both privileged and unprivileged. To disable module auto-load feature please see
1940 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1941 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1942 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1943 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1944 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7 1945
1219bd43 1946 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
85265556
DH
1947 </varlistentry>
1948
d916e35b
KK
1949 <varlistentry>
1950 <term><varname>ProtectKernelLogs=</varname></term>
1951
1952 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1953 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1954 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1955 unit, and installs a system call filter to block the
1956 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1957 system call (not to be confused with the libc API
1958 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1959 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1960 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1961 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1962 capability (e.g. services for which <varname>User=</varname> is set),
1963 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b 1964
1219bd43 1965 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
d916e35b
KK
1966 </varlistentry>
1967
59eeb84b
LP
1968 <varlistentry>
1969 <term><varname>ProtectControlGroups=</varname></term>
1970
effbd6d2
LP
1971 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1972 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1973 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1974 unit. Except for container managers no services should require write access to the control groups hierarchies;
1975 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1976 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1977 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1978 is implied.</para>
1979
1980 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1981 </varlistentry>
1982
1983 <varlistentry>
b8afec21 1984 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1985
6b000af4 1986 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1987 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1988 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1989 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1990 families will be denied. When prefixed with <literal>~</literal> the listed address
1991 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1992 to the
1993 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1994 system call only. Sockets passed into the process by other means (for example, by using socket
1995 activation with socket units, see
1996 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1997 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1998 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1999 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
2000 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2001 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2002 restrictions of this option. Specifically, it is recommended to combine this option with
2003 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2004 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2005 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
2006 restrictions apply, all address families are accessible to processes. If assigned the empty string,
2007 any previous address family restriction changes are undone. This setting does not affect commands
2008 prefixed with <literal>+</literal>.</para>
b8afec21
LP
2009
2010 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2011 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 2012 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
2013 used for local communication, including for
2014 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2015 logging.</para></listitem>
798d3a52
ZJS
2016 </varlistentry>
2017
a6826f6b
ILG
2018 <varlistentry>
2019 <term><varname>RestrictFileSystems=</varname></term>
2020
2021 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2022 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2023 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2024 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2025 access to filesystems is not restricted.</para>
2026
2027 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2028 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2029 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2030 type and the default action.</para>
2031
2032 <para>Example: if a unit has the following,
2033 <programlisting>RestrictFileSystems=ext4 tmpfs
2034RestrictFileSystems=ext2 ext4</programlisting>
2035 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2036 and access to other filesystems is denied.</para>
2037
2038 <para>Example: if a unit has the following,
2039 <programlisting>RestrictFileSystems=ext4 tmpfs
2040RestrictFileSystems=~ext4</programlisting>
2041 then only access <constant>tmpfs</constant> is allowed.</para>
2042
2043 <para>Example: if a unit has the following,
2044 <programlisting>RestrictFileSystems=~ext4 tmpfs
2045RestrictFileSystems=ext4</programlisting>
2046 then only access to <constant>tmpfs</constant> is denied.</para>
2047
b105d413 2048 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
2049 starts with <literal>@</literal> character, followed by name of the set.</para>
2050
2051 <table>
2052 <title>Currently predefined filesystem sets</title>
2053
2054 <tgroup cols='2'>
2055 <colspec colname='set' />
2056 <colspec colname='description' />
2057 <thead>
2058 <row>
2059 <entry>Set</entry>
2060 <entry>Description</entry>
2061 </row>
2062 </thead>
2063 <tbody>
2064 <row>
2065 <entry>@basic-api</entry>
2066 <entry>Basic filesystem API.</entry>
2067 </row>
2068 <row>
2069 <entry>@auxiliary-api</entry>
2070 <entry>Auxiliary filesystem API.</entry>
2071 </row>
2072 <row>
2073 <entry>@common-block</entry>
2074 <entry>Common block device filesystems.</entry>
2075 </row>
2076 <row>
2077 <entry>@historical-block</entry>
2078 <entry>Historical block device filesystems.</entry>
2079 </row>
2080 <row>
2081 <entry>@network</entry>
2082 <entry>Well-known network filesystems.</entry>
2083 </row>
2084 <row>
2085 <entry>@privileged-api</entry>
2086 <entry>Privileged filesystem API.</entry>
2087 </row>
2088 <row>
2089 <entry>@temporary</entry>
2090 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2091 </row>
2092 <row>
2093 <entry>@known</entry>
fe003f02 2094 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2095 </row>
2096 </tbody>
2097 </tgroup>
2098 </table>
2099
2100 <para>Use
2101 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2102 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2103 system.</para>
2104
2105 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2106 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2107 has no effect.</para>
2108
2109 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/></listitem>
a6826f6b
ILG
2110 </varlistentry>
2111
798d3a52 2112 <varlistentry>
b8afec21 2113 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2114
b8afec21
LP
2115 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2116 about Linux namespaces, see <citerefentry
2117 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2118 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2119 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2120 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2121 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2122 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2123 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2124 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2125 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2126 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2127 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2128 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2129 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2130 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2131 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2132 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2133 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2134 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2135 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21
LP
2136 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2137 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2138 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
2139 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2140
2141 <para>Example: if a unit has the following,
2142 <programlisting>RestrictNamespaces=cgroup ipc
2143RestrictNamespaces=cgroup net</programlisting>
2144 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2145 If the second line is prefixed with <literal>~</literal>, e.g.,
2146 <programlisting>RestrictNamespaces=cgroup ipc
2147RestrictNamespaces=~cgroup net</programlisting>
2148 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
2149 </varlistentry>
2150
023a4f67 2151 <varlistentry>
b8afec21 2152 <term><varname>LockPersonality=</varname></term>
023a4f67 2153
b8afec21
LP
2154 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2155 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2156 call so that the kernel execution domain may not be changed from the default or the personality selected with
2157 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2158 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2159 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2160 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
2161 </varlistentry>
2162
798d3a52 2163 <varlistentry>
b8afec21 2164 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2165
b8afec21
LP
2166 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2167 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
7a114ed4
TM
2168 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2169 preferably, an equivalent kernel check is enabled with
2170 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2171 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2172 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b8afec21
LP
2173 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2174 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2175 with <constant>PROT_EXEC</constant> set and
2176 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2177 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2178 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2179 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2180 software exploits to change running code dynamically. However, the protection can be circumvented, if
2181 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2182 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2183 prevented by making such file systems inaccessible to the service
2184 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2185 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2186 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2187 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2188 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2189 restrictions of this option. Specifically, it is recommended to combine this option with
2190 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2191 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2192 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
2193 </varlistentry>
2194
2195 <varlistentry>
b8afec21 2196 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2197
b8afec21
LP
2198 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2199 the unit are refused. This restricts access to realtime task scheduling policies such as
2200 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2201 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2202 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2203 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2204 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2205 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2206 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2207 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
2208 </varlistentry>
2209
7445db6e
LP
2210 <varlistentry>
2211 <term><varname>RestrictSUIDSGID=</varname></term>
2212
2213 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2214 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2215 <citerefentry
2216 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2217 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2218 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
b105d413 2219 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2220 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2221 programs that actually require them. Note that this restricts marking of any type of file system
2222 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
2223 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2224 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
2225 </varlistentry>
2226
798d3a52 2227 <varlistentry>
b8afec21 2228 <term><varname>RemoveIPC=</varname></term>
798d3a52 2229
b8afec21
LP
2230 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2231 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2232 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2233 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2234 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2235 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2236 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2237
2238 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2239 </varlistentry>
2240
2f2e14b2
LP
2241 <varlistentry>
2242 <term><varname>PrivateMounts=</varname></term>
2243
2244 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2245 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2246 namespace turned off. This means any file system mount points established or removed by the unit's processes
2247 will be private to them and not be visible to the host. However, file system mount points established or
2248 removed on the host will be propagated to the unit's processes. See <citerefentry
2249 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2250 details on file system namespaces. Defaults to off.</para>
2251
2252 <para>When turned on, this executes three operations for each invoked process: a new
2253 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2254 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2255 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2256 mode configured with <varname>MountFlags=</varname>, see below.</para>
2257
2258 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2259 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2260 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2261 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2262 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2263 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2264 directories.</para>
2265
2266 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2267 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2268 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2269 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2270 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2271 used.</para>
2272
1219bd43 2273 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2274 </varlistentry>
2275
798d3a52 2276 <varlistentry>
b8afec21 2277 <term><varname>MountFlags=</varname></term>
798d3a52 2278
2f2e14b2
LP
2279 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2280 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2281 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2282 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2283 for details on mount propagation, and the three propagation flags in particular.</para>
2284
2285 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2286 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2287 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2288 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2289 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2290 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2291
2292 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2293 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2294 first, propagation from the unit's processes to the host is still turned off.</para>
2295
cd990847 2296 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2297 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2298 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2299
2300 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2301 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2302
1219bd43 2303 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2304 </varlistentry>
2305
b8afec21
LP
2306 </variablelist>
2307 </refsect1>
a6fabe38 2308
b8afec21
LP
2309 <refsect1>
2310 <title>System Call Filtering</title>
e0e2ecd5 2311 <variablelist class='unit-directives'>
798d3a52
ZJS
2312
2313 <varlistentry>
2314 <term><varname>SystemCallFilter=</varname></term>
2315
330703fb
LP
2316 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2317 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2318 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2319 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2320 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2321 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2322 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2323 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2324 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2325 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2326 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2327 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2328 explicitly specify killing. This value takes precedence over the one given in
b105d413 2329 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
330703fb 2330 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2331 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2332 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2333 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2334 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2335 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2336 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2337 explicitly. This option may be specified more than once, in which case the filter masks are
2338 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2339 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2340
0b8fab97
LP
2341 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2342 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2343 option. Specifically, it is recommended to combine this option with
2344 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2345
2ca8dc15 2346 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2347 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2348 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2349 service binary fails for some reason (for example: missing service executable), the error handling logic might
2350 require access to an additional set of system calls in order to process and log this failure correctly. It
2351 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2352 failures.</para>
2353
b105d413 2354 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2355 encountered will take precedence and will dictate the default action (termination or approval of a
2356 system call). Then the next occurrences of this option will add or delete the listed system calls
2357 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2358 example, if you have started with an allow list rule for <function>read()</function> and
2359 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2360 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2361
b105d413 2362 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2363 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2364
2365 <table>
2366 <title>Currently predefined system call sets</title>
2367
2368 <tgroup cols='2'>
2369 <colspec colname='set' />
2370 <colspec colname='description' />
2371 <thead>
2372 <row>
2373 <entry>Set</entry>
2374 <entry>Description</entry>
2375 </row>
2376 </thead>
2377 <tbody>
44898c53
LP
2378 <row>
2379 <entry>@aio</entry>
2380 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2381 </row>
133ddbbe
LP
2382 <row>
2383 <entry>@basic-io</entry>
2384 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2385 </row>
44898c53
LP
2386 <row>
2387 <entry>@chown</entry>
2388 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2389 </row>
201c1cc2
TM
2390 <row>
2391 <entry>@clock</entry>
1f9ac68b
LP
2392 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2393 </row>
2394 <row>
2395 <entry>@cpu-emulation</entry>
2396 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2397 </row>
2398 <row>
2399 <entry>@debug</entry>
2400 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2401 </row>
1a1b13c9
LP
2402 <row>
2403 <entry>@file-system</entry>
e9dd6984 2404 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2405 </row>
201c1cc2
TM
2406 <row>
2407 <entry>@io-event</entry>
1f9ac68b 2408 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2409 </row>
2410 <row>
2411 <entry>@ipc</entry>
cd5bfd7e 2412 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2413 </row>
2414 <row>
2415 <entry>@keyring</entry>
2416 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2417 </row>
cd0ddf6f
LP
2418 <row>
2419 <entry>@memlock</entry>
e9dd6984 2420 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2421 </row>
201c1cc2
TM
2422 <row>
2423 <entry>@module</entry>
d5efc18b 2424 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2425 </row>
2426 <row>
2427 <entry>@mount</entry>
d5efc18b 2428 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2429 </row>
2430 <row>
2431 <entry>@network-io</entry>
1f9ac68b 2432 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2433 </row>
2434 <row>
2435 <entry>@obsolete</entry>
1f9ac68b 2436 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2 2437 </row>
f452e046
LP
2438 <row>
2439 <entry>@pkey</entry>
2440 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2441 </row>
201c1cc2
TM
2442 <row>
2443 <entry>@privileged</entry>
1f9ac68b 2444 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2445 </row>
2446 <row>
2447 <entry>@process</entry>
5e2b0e1c 2448 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2449 </row>
2450 <row>
2451 <entry>@raw-io</entry>
aa6b9cec 2452 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2453 </row>
bd2ab3f4
LP
2454 <row>
2455 <entry>@reboot</entry>
2456 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2457 </row>
133ddbbe
LP
2458 <row>
2459 <entry>@resources</entry>
2460 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2461 </row>
f452e046
LP
2462 <row>
2463 <entry>@sandbox</entry>
2464 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2465 </row>
6eaaeee9
LP
2466 <row>
2467 <entry>@setuid</entry>
2468 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2469 </row>
cd0ddf6f
LP
2470 <row>
2471 <entry>@signal</entry>
2472 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2473 </row>
bd2ab3f4
LP
2474 <row>
2475 <entry>@swap</entry>
2476 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2477 </row>
44898c53
LP
2478 <row>
2479 <entry>@sync</entry>
e9dd6984 2480 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2481 </row>
70526841
LP
2482 <row>
2483 <entry>@system-service</entry>
6b000af4 2484 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2485 </row>
cd0ddf6f
LP
2486 <row>
2487 <entry>@timer</entry>
2488 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2489 </row>
95aac012
ZJS
2490 <row>
2491 <entry>@known</entry>
6f5cf880 2492 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2493 </row>
201c1cc2
TM
2494 </tbody>
2495 </tgroup>
2496 </table>
2497
b8afec21
LP
2498 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2499 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2500 depends on the kernel version and architecture for which systemd was compiled. Use
2501 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2502 filter.</para>
effbd6d2 2503
6b000af4
LP
2504 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2505 operation. It is recommended to enforce system call allow lists for all long-running system
2506 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2507 system services:</para>
70526841
LP
2508
2509 <programlisting>[Service]
2510SystemCallFilter=@system-service
2511SystemCallErrorNumber=EPERM</programlisting>
2512
330703fb
LP
2513 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2514 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2515 call may be used to execute operations similar to what can be done with the older
2516 <function>kill()</function> system call, hence blocking the latter without the former only provides
2517 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2518 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2519 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2520 blocked until the allow list is updated.</para>
330703fb
LP
2521
2522 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2523 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2524 binaries, which is how most distributions build packaged programs). This means that blocking these
2525 system calls (which include <function>open()</function>, <function>openat()</function> or
2526 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2527 unusable.</para>
2528
effbd6d2
LP
2529 <para>It is recommended to combine the file system namespacing related options with
2530 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2531 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2532 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2533 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2534 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2535 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2536 </varlistentry>
2537
2538 <varlistentry>
2539 <term><varname>SystemCallErrorNumber=</varname></term>
2540
330703fb
LP
2541 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2542 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2543 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2544 instead of terminating the process immediately. See <citerefentry
2545 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2546 full list of error codes. When this setting is not used, or when the empty string or the special
2547 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2548 filter is triggered.</para></listitem>
798d3a52
ZJS
2549 </varlistentry>
2550
2551 <varlistentry>
2552 <term><varname>SystemCallArchitectures=</varname></term>
2553
0b8fab97
LP
2554 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2555 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2556 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2557 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2558 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2559 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2560 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2561 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2562 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2563 filtering is applied.</para>
0b8fab97 2564
2428aaf8
AJ
2565 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2566 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2567 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2568 x32.</para>
2569
2570 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2571 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2572 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2573 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2574 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2575 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2576
b8afec21
LP
2577 <para>System call architectures may also be restricted system-wide via the
2578 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2579 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2580 details.</para></listitem>
2581 </varlistentry>
2582
9df2cdd8
TM
2583 <varlistentry>
2584 <term><varname>SystemCallLog=</varname></term>
2585
2586 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2587 system calls executed by the unit processes for the listed ones will be logged. If the first
2588 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2589 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2590 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2591 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2592 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2593 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2594 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2595 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2596 </varlistentry>
2597
b8afec21
LP
2598 </variablelist>
2599 </refsect1>
2600
2601 <refsect1>
2602 <title>Environment</title>
2603
e0e2ecd5 2604 <variablelist class='unit-directives'>
b8afec21
LP
2605
2606 <varlistentry>
2607 <term><varname>Environment=</varname></term>
2608
e531091b
ZJS
2609 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2610 rules described in "Quoting" section in
be0d27ee 2611 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2612 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2613 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2614 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2615 expansion is performed, see the "Specifiers" section in
2616 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2617 </para>
2618
2619 <para>This option may be specified more than once, in which case all listed variables will be set. If
2620 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2621 string is assigned to this option, the list of environment variables is reset, all prior assignments
2622 have no effect.</para>
2623
2624 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2625 Variable names cannot be empty or start with a digit. In variable values, most characters are
2626 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2627
2628 <para>Example:
2629 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2630 gives three variables <literal>VAR1</literal>,
2631 <literal>VAR2</literal>, <literal>VAR3</literal>
2632 with the values <literal>word1 word2</literal>,
2633 <literal>word3</literal>, <literal>$word 5 6</literal>.
2634 </para>
2635
e531091b
ZJS
2636 <para>See <citerefentry
2637 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2638 details about environment variables.</para>
438311a5 2639
3220cf39
LP
2640 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2641 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2642 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2643 environment variables are propagated down the process tree, including across security boundaries
2644 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2645 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2646 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2647 securely.</para></listitem>
b8afec21
LP
2648 </varlistentry>
2649
2650 <varlistentry>
2651 <term><varname>EnvironmentFile=</varname></term>
2652
15102ced
ZJS
2653 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2654 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2655 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2656 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2657 encoded. Valid characters are <ulink
2658 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2659 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2660 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2661 Control codes other than NUL are allowed.</para>
4bbcde84
YR
2662
2663 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2664 rules as <ulink
2665 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2666 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2667 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2668 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2669 continued to the following one, with the newline itself discarded. A backslash
2670 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2671 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2672
2673 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2674 and contain any character verbatim other than single quote, like <ulink
2675 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2676 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2677 outside of the single quotes is discarded.</para>
2678
2679 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2680 and the same escape sequences are recognized as in <ulink
2681 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2682 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2683 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2684 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2685 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2686 discarded.</para>
69bdb3b1 2687
b8afec21
LP
2688 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2689 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2690 warning message is logged. This option may be specified more than once in which case all specified files are
2691 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2692 have no effect.</para>
2693
2694 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2695 specifically, after all processes from a previous unit state terminated. This means you can generate these
2696 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2697 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2698
2699 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2700 variable is set twice from these files, the files will be read in the order they are specified and the later
2701 setting will override the earlier setting.</para></listitem>
2702 </varlistentry>
2703
2704 <varlistentry>
2705 <term><varname>PassEnvironment=</varname></term>
2706
2707 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2708 space-separated list of variable names. This option may be specified more than once, in which case all listed
2709 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2710 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2711 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2712 service manager, as system services by default do not automatically inherit any environment variables set for
2713 the service manager itself. However, in case of the user service manager all environment variables are passed
2714 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2715
2716 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2717 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2718
2719 <para>Example:
2720 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2721 passes three variables <literal>VAR1</literal>,
2722 <literal>VAR2</literal>, <literal>VAR3</literal>
2723 with the values set for those variables in PID1.</para>
2724
2725 <para>
2726 See <citerefentry
2727 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2728 about environment variables.</para></listitem>
2729 </varlistentry>
2730
2731 <varlistentry>
2732 <term><varname>UnsetEnvironment=</varname></term>
2733
2734 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2735 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2736 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2737 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2738 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2739 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2740 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2741 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2742 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2743 executed processes is compiled. That means it may undo assignments from any configuration source, including
2744 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2745 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2746 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2747 (in case <varname>PAMName=</varname> is used).</para>
2748
82651d5b
ZJS
2749 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2750 settings combine to form the inherited environment. See <citerefentry
2751 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2752 information about environment variables.</para></listitem>
b8afec21
LP
2753 </varlistentry>
2754
2755 </variablelist>
2756 </refsect1>
2757
2758 <refsect1>
2759 <title>Logging and Standard Input/Output</title>
2760
e0e2ecd5 2761 <variablelist class='unit-directives'>
b8afec21
LP
2762 <varlistentry>
2763
2764 <term><varname>StandardInput=</varname></term>
2765
2766 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2767 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2768 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2769 <option>fd:<replaceable>name</replaceable></option>.</para>
2770
2771 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2772 i.e. all read attempts by the process will result in immediate EOF.</para>
2773
2774 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2775 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2776 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2777 current controlling process releases the terminal.</para>
2778
2779 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2780 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2781 from the terminal.</para>
2782
2783 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2784 controlling process start-up of the executed process fails.</para>
2785
2786 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2787 standard input to the executed process. The data to pass is configured via
2788 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2789 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2790 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2791 EOF.</para>
2792
2793 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2794 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2795 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2796 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2797 input of processes to arbitrary system services.</para>
2798
2799 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2800 socket unit file (see
2801 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2802 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2803 input will be connected to the socket the service was activated from, which is primarily useful for
2804 compatibility with daemons designed for use with the traditional <citerefentry
2805 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2806 daemon.</para>
2807
2808 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2809 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2810 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2811 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2812 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2813 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2814 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2815 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2816 details about named file descriptors and their ordering.</para>
2817
c6e33c29
LP
2818 <para>This setting defaults to <option>null</option>, unless
2819 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2820 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2821 </varlistentry>
2822
2823 <varlistentry>
2824 <term><varname>StandardOutput=</varname></term>
2825
d58b613b 2826 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2827 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2828 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2829 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2830 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2831 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2832
2833 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2834
2835 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2836 to it will be lost.</para>
2837
2838 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2839 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2840 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2841
eedaf7f3
LP
2842 <para><option>journal</option> connects standard output with the journal, which is accessible via
2843 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2844 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2845 specific option listed below is hence a superset of this one. (Also note that any external,
2846 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2847 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2848
2849 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2850 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2851 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2852 case this option is no different from <option>journal</option>.</para>
2853
eedaf7f3
LP
2854 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2855 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2856
2857 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2858 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2859 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2860 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2861 but without truncating it.
f60b0813
ZJS
2862 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2863 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2864 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2865 single stream connection is created for both input and output.</para>
2866
e9dd6984
ZJS
2867 <para><option>append:<replaceable>path</replaceable></option> is similar to
2868 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2869 </para>
566b7d23 2870
8d7dab1f 2871 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2872 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2873 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2874 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2875 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2876 and therefore re-truncated for each command line. If the output file is truncated while another
2877 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2878 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2879 adjusting its offset, then the space between the file pointers of the two processes may be filled
2880 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2881 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2882 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2883 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2884 similar.</para>
8d7dab1f 2885
b8afec21
LP
2886 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2887 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2888
f60b0813 2889 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 2890 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
2891 option, following a <literal>:</literal> character
2892 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 2893 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
2894 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2895 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2896 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 2897 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
2898 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2899 for more details about named descriptors and their ordering.</para>
b8afec21 2900
eedaf7f3
LP
2901 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2902 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2903 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2904 above). Also note that in this case stdout (or stderr, see below) will be an
2905 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2906 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2907 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2908 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 2909
e0a12b96
MG
2910 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2911 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2912 setting defaults to <option>inherit</option>.</para>
2913
2914 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
2915 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2916 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2917 to be added to the unit (see above).</para></listitem>
2918 </varlistentry>
2919
2920 <varlistentry>
2921 <term><varname>StandardError=</varname></term>
2922
d58b613b 2923 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2924 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2925 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2926 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2927 <literal>stderr</literal>.</para>
2928
2929 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2930 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2931 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2932 to be added to the unit (see above).</para></listitem>
2933 </varlistentry>
2934
2935 <varlistentry>
2936 <term><varname>StandardInputText=</varname></term>
2937 <term><varname>StandardInputData=</varname></term>
2938
c6e33c29
LP
2939 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2940 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2941 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2942 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2943 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2944
2945 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2946 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2947 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2948 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2949 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2950 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2951
2952 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2953 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2954 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2955
2956 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2957 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2958 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2959 file. Assigning an empty string to either will reset the data buffer.</para>
2960
2961 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2962 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2963 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2964 details). This is particularly useful for large data configured with these two options. Example:</para>
2965
2966 <programlisting>…
2967StandardInput=data
4791083b
LP
2968StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2969 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2970 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2971 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2972 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2973 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2974 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
b8afec21 2975…</programlisting></listitem>
798d3a52
ZJS
2976 </varlistentry>
2977
2978 <varlistentry>
b8afec21 2979 <term><varname>LogLevelMax=</varname></term>
142bd808 2980
b8afec21
LP
2981 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2982 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2983 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2984 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2985 messages). See <citerefentry
2986 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2987 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2988 this option to configure the logging system to drop log messages of a specific service above the specified
2989 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2990 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2991 of the processes belonging to this unit, as well as any log messages written by the system manager process
2992 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2993 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2994 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2995 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2996 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2997 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2998 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2999 </varlistentry>
3000
add00535 3001 <varlistentry>
b8afec21 3002 <term><varname>LogExtraFields=</varname></term>
add00535 3003
db11487d 3004 <listitem><para>Configures additional log metadata fields to include in all log records generated by
1092e82b
LB
3005 processes associated with this unit, including systemd. This setting takes one or more journal field
3006 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
db11487d
ZJS
3007 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3008 for details on the journal field concept. Even though the underlying journal implementation permits
3009 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3010 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3011 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3012 useful for attaching additional metadata to log records of a unit, but given that all fields and
3013 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
3014 string to reset the list.</para></listitem>
add00535
LP
3015 </varlistentry>
3016
90fc172e
AZ
3017 <varlistentry>
3018 <term><varname>LogRateLimitIntervalSec=</varname></term>
3019 <term><varname>LogRateLimitBurst=</varname></term>
3020
8fb35004
ZJS
3021 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3022 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3023 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
57803335
LP
3024 within the interval are dropped until the interval is over. A message about the number of dropped
3025 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
8fb35004 3026 specified in the following units: "s", "min", "h", "ms", "us". See
57803335 3027 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
8fb35004 3028 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
57803335 3029 <varname>RateLimitBurst=</varname> configured in
8fb35004
ZJS
3030 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3031 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3032 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3033 This means that if you connect a service's stderr directly to a file via
3034 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3035 to messages written that way (but it will be enforced for messages generated via
3036 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3037 and similar functions).</para></listitem>
90fc172e
AZ
3038 </varlistentry>
3039
5b0a76d1 3040 <varlistentry>
523ea123
QD
3041 <term><varname>LogFilterPatterns=</varname></term>
3042
3043 <listitem><para>Define an extended regular expression to filter log messages based on the
3044 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3045 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3046 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3047 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3048
3049 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3050 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3051 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3052 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3053
3054 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3055 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3056 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3057 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3058 messages are processed directly after going through denied filters.</para>
3059
3060 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3061 messages coming from
3062 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3063 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3064 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3065 users.</para></listitem>
3066 </varlistentry>
3067
3068 <varlistentry>
5b0a76d1
LP
3069 <term><varname>LogNamespace=</varname></term>
3070
3071 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3072 user-defined string identifying the namespace. If not used the processes of the service are run in
3073 the default journal namespace, i.e. their log stream is collected and processed by
3074 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3075 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3076 or stdout/stderr logging) is collected and processed by an instance of the
3077 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3078 namespace. The log data is stored in a data store independent from the default log namespace's data
3079 store. See
3080 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3081 for details about journal namespaces.</para>
3082
3083 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3084 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3085 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
3086 propagation of mounts from the unit's processes to the host, similarly to how
3087 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
3088 not be used for services that need to establish mount points on the host.</para>
3089
3090 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3091 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3092 so that they are automatically established prior to the unit starting up. Note that when this option
3093 is used log output of this service does not appear in the regular
3094 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
3095 output, unless the <option>--namespace=</option> option is used.</para>
3096
3097 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
3098 </varlistentry>
3099
798d3a52 3100 <varlistentry>
b8afec21 3101 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3102
eedaf7f3
LP
3103 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3104 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3105 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3106 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3107 the same settings in combination with <option>+console</option>) and only applies to log messages
3108 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3109 </varlistentry>
3110
3111 <varlistentry>
b8afec21 3112 <term><varname>SyslogFacility=</varname></term>
78e864e5 3113
b8afec21
LP
3114 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3115 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3116 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3117 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3118 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3119 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3120 <option>local7</option>. See <citerefentry
3121 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3122 details. This option is only useful when <varname>StandardOutput=</varname> or
3123 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3124 the same settings in combination with <option>+console</option>), and only applies to log messages
3125 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3126 </varlistentry>
3127
b1edf445 3128 <varlistentry>
b8afec21 3129 <term><varname>SyslogLevel=</varname></term>
b1edf445 3130
b8afec21
LP
3131 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3132 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3133 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3134 <option>debug</option>. See <citerefentry
3135 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3136 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3137 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3138 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3139 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3140 prefixed with a different log level which can be used to override the default log level specified here. The
3141 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3142 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3143 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3144 </varlistentry>
3145
3146 <varlistentry>
b8afec21 3147 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3148
b8afec21 3149 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3150 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3151 the same settings in combination with <option>+console</option>), log lines written by the executed
3152 process that are prefixed with a log level will be processed with this log level set but the prefix
3153 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3154 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3155 this prefixing see
3156 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3157 Defaults to true.</para></listitem>
3158 </varlistentry>
fdfcb946 3159
b8afec21
LP
3160 <varlistentry>
3161 <term><varname>TTYPath=</varname></term>
4a628360 3162
b8afec21
LP
3163 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3164 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3165 </varlistentry>
23a7448e 3166
b8afec21
LP
3167 <varlistentry>
3168 <term><varname>TTYReset=</varname></term>
3536f49e 3169
b8afec21 3170 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3171 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3172 </varlistentry>
3173
189cd8c2 3174 <varlistentry>
b8afec21 3175 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3176
b8afec21
LP
3177 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3178 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3179 </varlistentry>
3180
51462135
DDM
3181 <varlistentry>
3182 <term><varname>TTYRows=</varname></term>
3183 <term><varname>TTYColumns=</varname></term>
3184
3185 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3186 set to the empty string, the kernel default is used.</para></listitem>
3187 </varlistentry>
3188
53f47dfc 3189 <varlistentry>
b8afec21 3190 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3191
b8afec21
LP
3192 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3193 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3194 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3195 </varlistentry>
b8afec21
LP
3196 </variablelist>
3197 </refsect1>
3198
3220cf39
LP
3199 <refsect1>
3200 <title>Credentials</title>
3201
3202 <variablelist class='unit-directives'>
3203
3204 <varlistentry>
8a29862e 3205 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3206 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3207
3208 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3209 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3210 public and private) or certificates, user account information or identity information from host to
3211 services. The data is accessible from the unit's processes via the file system, at a read-only
3212 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3213 accessible to the user associated with the unit, via the
3214 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3215 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3216 environment variable to the unit's processes.</para>
3217
3218 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3219 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3220 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3221 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3222 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3223 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3224 easy IPC integration point for dynamically transferring credentials from other services.</para>
3225
3226 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3227 attempted to find a credential that the service manager itself received under the specified name —
3228 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3229 that invoked the service manager) into a service. If no matching system credential is found, the
3230 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3231 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3232 hence are recommended locations for credential data on disk. If
3233 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3234 <filename>/etc/credstore.encrypted/</filename>, and
3235 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3236
3237 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3238 a terse way to declare credentials to inherit from the service manager into a service. This option
3239 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3240
3241 <para>If an absolute path referring to a directory is specified, every file in that directory
3242 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3243 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3244 loading from a directory, symlinks will be ignored.</para>
3220cf39 3245
72267a55
LP
3246 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3247 characters and <constant>NUL</constant> bytes.</para>
3248
8a6a781b 3249 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3250 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3251 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3252 file or socket with an encrypted credential, as implemented by
8a6a781b 3253 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3254 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3255 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3256 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3257 from the system's TPM2 security chip, or with a secret key stored in
3258 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3259 authenticated credentials improves security as credentials are not stored in plaintext and only
3260 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3261 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3262 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3263 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3264 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3265 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3266 <varname>DeviceAllow=</varname>. See
3267 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3268 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3269
3220cf39
LP
3270 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3271 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3272 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3273 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3274 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3275 without having to open up access to all users.</para>
3276
3277 <para>In order to reference the path a credential may be read from within a
3278 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3279 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3280 a credential may be read from within a <varname>Environment=</varname> line use
3281 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3220cf39 3282
75909cc7 3283 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3284
72267a55
LP
3285 <para>The service manager itself may receive system credentials that can be propagated to services
3286 from a hosting container manager or VM hypervisor. See the <ulink
3287 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3288 about the former. For the latter, pass <ulink
3289 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3290 11) with a prefix of <literal>io.systemd.credential:</literal> or
3291 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3292 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
0dea5b77
LP
3293 parsed (thus permitting binary data to be passed in). Example <ulink
3294 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
8de7de46
LP
3295 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3296 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3297 use the <command>qemu</command> <literal>fw_cfg</literal> node
0dea5b77
LP
3298 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3299 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3300 be passed from the UEFI firmware environment via
3301 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3302 from the initrd (see
3303 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
de70ecb3
LP
3304 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3305 <literal>systemd.set_credential_binary=</literal> switches (see
0dea5b77
LP
3306 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3307 not recommended since unprivileged userspace can read the kernel command line). </para>
72267a55 3308
d3dcf4e3
LP
3309 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3310 originate from an abstract namespace socket, that includes information about the unit and the
3311 credential ID in its socket name. Use <citerefentry
3312 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3313 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3314 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3315 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3316 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3317 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3318 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3319 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3320 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3321 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3322 consumers.</para>
3323
3324 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3325 Credentials</ulink> documentation.</para></listitem>
3220cf39
LP
3326 </varlistentry>
3327
bbfb25f4
DDM
3328 <varlistentry>
3329 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3330
3331 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3332 attempt to find a credential that the service manager itself received under the specified name —
3333 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3334 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3335 matching the glob are passed to the unit. Matching credentials are searched for in the system
3336 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3337 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3338 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3339 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3340 same name are found, the first one found is used.</para>
3341
947c4d39
LP
3342 <para>The globbing expression implements a restrictive subset of <citerefentry
3343 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3344 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3345 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3346 except at the end of the glob expression.</para>
3347
bbfb25f4
DDM
3348 <para>When multiple credentials of the same name are found, credentials found by
3349 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
966dd752 3350 credentials found by <varname>ImportCredential=</varname>.</para></listitem>
bbfb25f4
DDM
3351 </varlistentry>
3352
3220cf39
LP
3353 <varlistentry>
3354 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3355 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3356
3357 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3358 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3359 instead of a file system path to read the data from. Do not use this option for data that is supposed
3360 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3361 user IDs, public key material and similar non-sensitive data. For everything else use
3362 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3363 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3364 a <constant>NUL</constant> byte).</para>
3220cf39 3365
8a6a781b
LP
3366 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3367 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3368 allows embedding confidential credentials securely directly in unit files. Use
3369 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3370 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3371 directly from plaintext credentials. For further details see
3372 <varname>LoadCredentialEncrypted=</varname> above.</para>
3373
bbfb25f4
DDM
3374 <para>When multiple credentials of the same name are found, credentials found by
3375 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3376 <varname>ImportCredential=</varname> take priority over credentials found by
3377 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3378 no credentials are found by any of the former. In this case not being able to retrieve the credential
3379 from the path specified in <varname>LoadCredential=</varname> or
3380 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para></listitem>
3220cf39
LP
3381 </varlistentry>
3382 </variablelist>
3383 </refsect1>
3384
b8afec21
LP
3385 <refsect1>
3386 <title>System V Compatibility</title>
e0e2ecd5 3387 <variablelist class='unit-directives'>
189cd8c2 3388
f3e43635 3389 <varlistentry>
b8afec21 3390 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3391
b8afec21
LP
3392 <listitem><para>Takes a four character identifier string for an <citerefentry
3393 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3394 for this service. This should only be set for services such as <command>getty</command> implementations (such
3395 as <citerefentry
3396 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3397 entries must be created and cleared before and after execution, or for services that shall be executed as if
3398 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3399 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3400 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3401 service.</para></listitem>
f3e43635
TM
3402 </varlistentry>
3403
f4170c67 3404 <varlistentry>
b8afec21 3405 <term><varname>UtmpMode=</varname></term>
f4170c67 3406
b8afec21
LP
3407 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3408 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3409 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3410 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3411 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3412 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3413 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3414 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3415 <citerefentry
3416 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3417 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3418 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3419 generated. In this case, the invoked process may be any process that is suitable to be run as session
3420 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3421 </varlistentry>
3422
798d3a52
ZJS
3423 </variablelist>
3424 </refsect1>
3425
3426 <refsect1>
82651d5b 3427 <title>Environment Variables in Spawned Processes</title>
798d3a52 3428
00819cc1
LP
3429 <para>Processes started by the service manager are executed with an environment variable block assembled from
3430 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3431 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3432 started by the user service manager instances generally do inherit all environment variables set for the service
3433 manager itself.</para>
3434
3435 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3436
3437 <itemizedlist>
3438 <listitem><para>Variables globally configured for the service manager, using the
3439 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3440 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3441 the kernel command line option <varname>systemd.setenv=</varname> understood by
3442 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3443 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3444 <command>set-environment</command> verb.</para></listitem>
00819cc1 3445
82651d5b 3446 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3447
82651d5b
ZJS
3448 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3449 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3450
82651d5b 3451 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3452
82651d5b
ZJS
3453 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3454 file.</para></listitem>
00819cc1 3455
46b07329
LP
3456 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3457 cf. <citerefentry
82651d5b
ZJS
3458 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3459 </para></listitem>
00819cc1
LP
3460 </itemizedlist>
3461
82651d5b
ZJS
3462 <para>If the same environment variable is set by multiple of these sources, the later source — according
3463 to the order of the list above — wins. Note that as the final step all variables listed in
3464 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3465 before it is passed to the executed process.</para>
3466
82651d5b
ZJS
3467 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3468 Services started by the system manager (PID 1) will be started, without additional service-specific
3469 configuration, with just a few environment variables. The user manager inherits environment variables as
3470 any other system service, but in addition may receive additional environment variables from PAM, and,
3471 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3472 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3473 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3474
3475 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3476 the effective system and user service environment blocks.</para>
3477
3478 <refsect2>
3479 <title>Environment Variables Set or Propagated by the Service Manager</title>
3480
3481 <para>The following environment variables are propagated by the service manager or generated internally
3482 for each invoked process:</para>
3483
3484 <variablelist class='environment-variables'>
3485 <varlistentry>
3486 <term><varname>$PATH</varname></term>
3487
3488 <listitem><para>Colon-separated list of directories to use when launching
3489 executables. <command>systemd</command> uses a fixed value of
3490 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
b0d3095f
LB
3491 in the system manager. In case of the user manager, a different path may be configured by the
3492 distribution. It is recommended to not rely on the order of entries, and have only one program
3493 with a given name in <varname>$PATH</varname>.</para></listitem>
82651d5b
ZJS
3494 </varlistentry>
3495
3496 <varlistentry>
3497 <term><varname>$LANG</varname></term>
3498
3499 <listitem><para>Locale. Can be set in <citerefentry
3500 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3501 or on the kernel command line (see
3502 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3503 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3504 </para></listitem>
3505 </varlistentry>
3506
3507 <varlistentry>
3508 <term><varname>$USER</varname></term>
3509 <term><varname>$LOGNAME</varname></term>
3510 <term><varname>$HOME</varname></term>
3511 <term><varname>$SHELL</varname></term>
3512
3513 <listitem><para>User name (twice), home directory, and the
3514 login shell. The variables are set for the units that have
3515 <varname>User=</varname> set, which includes user
3516 <command>systemd</command> instances. See
3517 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3518 </para></listitem>
3519 </varlistentry>
3520
3521 <varlistentry>
3522 <term><varname>$INVOCATION_ID</varname></term>
3523
da890466 3524 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
82651d5b
ZJS
3525 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3526 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3527 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3528 unit.</para></listitem>
3529 </varlistentry>
3530
3531 <varlistentry>
3532 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3533
3534 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3535 services run by the user <command>systemd</command> instance, as well as any system services that use
3536 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3537 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3538 information.</para></listitem>
3539 </varlistentry>
3540
3541 <varlistentry>
3542 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3543 <term><varname>$STATE_DIRECTORY</varname></term>
3544 <term><varname>$CACHE_DIRECTORY</varname></term>
3545 <term><varname>$LOGS_DIRECTORY</varname></term>
3546 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3547
3548 <listitem><para>Absolute paths to the directories defined with
3549 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3550 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3551 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3552 </listitem>
3553 </varlistentry>
3554
3555 <varlistentry>
3556 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3557
3558 <listitem><para>An absolute path to the per-unit directory with credentials configured via
bbfb25f4
DDM
3559 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3560 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3561 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3562 <varname>DynamicUser=</varname> (and the superuser).</para></listitem>
82651d5b
ZJS
3563 </varlistentry>
3564
3565 <varlistentry>
3566 <term><varname>$MAINPID</varname></term>
3567
3568 <listitem><para>The PID of the unit's main process if it is
3569 known. This is only set for control processes as invoked by
15102ced 3570 <varname>ExecReload=</varname> and similar.</para></listitem>
82651d5b
ZJS
3571 </varlistentry>
3572
3573 <varlistentry>
3574 <term><varname>$MANAGERPID</varname></term>
3575
3576 <listitem><para>The PID of the user <command>systemd</command>
15102ced 3577 instance, set for processes spawned by it.</para></listitem>
82651d5b
ZJS
3578 </varlistentry>
3579
3580 <varlistentry>
3581 <term><varname>$LISTEN_FDS</varname></term>
3582 <term><varname>$LISTEN_PID</varname></term>
3583 <term><varname>$LISTEN_FDNAMES</varname></term>
3584
3585 <listitem><para>Information about file descriptors passed to a
3586 service for socket activation. See
3587 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3588 </para></listitem>
3589 </varlistentry>
3590
3591 <varlistentry>
3592 <term><varname>$NOTIFY_SOCKET</varname></term>
3593
75b29fda 3594 <listitem><para>The socket <function>sd_notify()</function> talks to. See
82651d5b
ZJS
3595 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3596 </para></listitem>
3597 </varlistentry>
3598
3599 <varlistentry>
3600 <term><varname>$WATCHDOG_PID</varname></term>
3601 <term><varname>$WATCHDOG_USEC</varname></term>
3602
3603 <listitem><para>Information about watchdog keep-alive notifications. See
3604 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3605 </para></listitem>
3606 </varlistentry>
3607
dc4e2940
YW
3608 <varlistentry>
3609 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3610
3611 <listitem><para>The PID of the unit process (e.g. process invoked by
3612 <varname>ExecStart=</varname>). The child process can use this information to determine
3613 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3614 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940
YW
3615 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3616 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3617 </varlistentry>
3618
82651d5b
ZJS
3619 <varlistentry>
3620 <term><varname>$TERM</varname></term>
3621
3622 <listitem><para>Terminal type, set only for units connected to
3623 a terminal (<varname>StandardInput=tty</varname>,
3624 <varname>StandardOutput=tty</varname>, or
3625 <varname>StandardError=tty</varname>). See
3626 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3627 </para></listitem>
3628 </varlistentry>
3629
3630 <varlistentry>
3631 <term><varname>$LOG_NAMESPACE</varname></term>
3632
3633 <listitem><para>Contains the name of the selected logging namespace when the
3634 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3635 </varlistentry>
3636
3637 <varlistentry>
3638 <term><varname>$JOURNAL_STREAM</varname></term>
3639
3640 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3641 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3642 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3643 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3644 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3645 be compared with the values set in the environment variable to determine whether the process output is still
3646 connected to the journal. Note that it is generally not sufficient to only check whether
3647 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3648 standard output or standard error output, without unsetting the environment variable.</para>
3649
3650 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3651 stream socket, this environment variable will contain information about the standard error stream, as that's
3652 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3653 output and standard error, hence very likely the environment variable contains device and inode information
3654 matching both stream file descriptors.)</para>
3655
3656 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3657 protocol to the native journal protocol (using
3658 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3659 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3660 delivery of structured metadata along with logged messages.</para></listitem>
3661 </varlistentry>
3662
3663 <varlistentry>
3664 <term><varname>$SERVICE_RESULT</varname></term>
3665
95c81c55 3666 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3667 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3668 "result". Currently, the following values are defined:</para>
3669
3670 <table>
3671 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3672 <tgroup cols='2'>
3673 <colspec colname='result'/>
3674 <colspec colname='meaning'/>
3675 <thead>
3676 <row>
3677 <entry>Value</entry>
3678 <entry>Meaning</entry>
3679 </row>
3680 </thead>
3681
3682 <tbody>
3683 <row>
3684 <entry><literal>success</literal></entry>
3685 <entry>The service ran successfully and exited cleanly.</entry>
3686 </row>
3687 <row>
3688 <entry><literal>protocol</literal></entry>
3689 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3690 </row>
3691 <row>
3692 <entry><literal>timeout</literal></entry>
3693 <entry>One of the steps timed out.</entry>
3694 </row>
3695 <row>
3696 <entry><literal>exit-code</literal></entry>
3697 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3698 </row>
3699 <row>
3700 <entry><literal>signal</literal></entry>
3701 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3702 </row>
3703 <row>
3704 <entry><literal>core-dump</literal></entry>
3705 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3706 </row>
3707 <row>
3708 <entry><literal>watchdog</literal></entry>
3709 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3710 </row>
3711 <row>
3712 <entry><literal>start-limit-hit</literal></entry>
3713 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3714 </row>
3715 <row>
3716 <entry><literal>resources</literal></entry>
3717 <entry>A catch-all condition in case a system operation failed.</entry>
3718 </row>
3719 </tbody>
3720 </tgroup>
3721 </table>
3722
3723 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3724 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3725 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3726 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3727 those which failed during their runtime.</para></listitem>
3728 </varlistentry>
3729
3730 <varlistentry>
3731 <term><varname>$EXIT_CODE</varname></term>
3732 <term><varname>$EXIT_STATUS</varname></term>
3733
95c81c55 3734 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3735 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3736 information of the main process of the service. For the precise definition of the exit code and status, see
3737 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3738 is one of <literal>exited</literal>, <literal>killed</literal>,
3739 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3740 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3741 that these environment variables are only set if the service manager succeeded to start and identify the main
3742 process of the service.</para>
3743
3744 <table>
3745 <title>Summary of possible service result variable values</title>
3746 <tgroup cols='3'>
3747 <colspec colname='result' />
3748 <colspec colname='code' />
3749 <colspec colname='status' />
3750 <thead>
3751 <row>
3752 <entry><varname>$SERVICE_RESULT</varname></entry>
3753 <entry><varname>$EXIT_CODE</varname></entry>
3754 <entry><varname>$EXIT_STATUS</varname></entry>
3755 </row>
3756 </thead>
3757
3758 <tbody>
3759 <row>
3760 <entry morerows="1" valign="top"><literal>success</literal></entry>
3761 <entry valign="top"><literal>killed</literal></entry>
3762 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3763 </row>
3764 <row>
3765 <entry valign="top"><literal>exited</literal></entry>
3766 <entry><literal>0</literal></entry>
3767 </row>
3768 <row>
3769 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3770 <entry valign="top">not set</entry>
3771 <entry>not set</entry>
3772 </row>
3773 <row>
3774 <entry><literal>exited</literal></entry>
3775 <entry><literal>0</literal></entry>
3776 </row>
3777 <row>
3778 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3779 <entry valign="top"><literal>killed</literal></entry>
3780 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3781 </row>
3782 <row>
3783 <entry valign="top"><literal>exited</literal></entry>
3784 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3785 >3</literal>, …, <literal>255</literal></entry>
3786 </row>
3787 <row>
3788 <entry valign="top"><literal>exit-code</literal></entry>
3789 <entry valign="top"><literal>exited</literal></entry>
3790 <entry><literal>1</literal>, <literal>2</literal>, <literal
3791 >3</literal>, …, <literal>255</literal></entry>
3792 </row>
3793 <row>
3794 <entry valign="top"><literal>signal</literal></entry>
3795 <entry valign="top"><literal>killed</literal></entry>
3796 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3797 </row>
3798 <row>
3799 <entry valign="top"><literal>core-dump</literal></entry>
3800 <entry valign="top"><literal>dumped</literal></entry>
3801 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3802 </row>
3803 <row>
3804 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3805 <entry><literal>dumped</literal></entry>
3806 <entry><literal>ABRT</literal></entry>
3807 </row>
3808 <row>
3809 <entry><literal>killed</literal></entry>
3810 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3811 </row>
3812 <row>
3813 <entry><literal>exited</literal></entry>
3814 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3815 >3</literal>, …, <literal>255</literal></entry>
3816 </row>
3817 <row>
3818 <entry valign="top"><literal>exec-condition</literal></entry>
3819 <entry><literal>exited</literal></entry>
3820 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3821 >4</literal>, …, <literal>254</literal></entry>
3822 </row>
3823 <row>
3824 <entry valign="top"><literal>oom-kill</literal></entry>
3825 <entry valign="top"><literal>killed</literal></entry>
3826 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3827 </row>
3828 <row>
3829 <entry><literal>start-limit-hit</literal></entry>
3830 <entry>not set</entry>
3831 <entry>not set</entry>
3832 </row>
3833 <row>
3834 <entry><literal>resources</literal></entry>
3835 <entry>any of the above</entry>
3836 <entry>any of the above</entry>
3837 </row>
3838 <row>
3839 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3840 </row>
3841 </tbody>
3842 </tgroup>
3843 </table></listitem>
3844 </varlistentry>
3845
03e1b666 3846 <varlistentry>
95c81c55
LB
3847 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3848 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3849 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3850 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3851 <term><varname>$MONITOR_UNIT</varname></term>
3852
6a1d8f11 3853 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
3854 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3855 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
3856 </para>
3857
95c81c55
LB
3858 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3859 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3860 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3861 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 3862 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
3863
3864 <para>Note that when multiple services trigger the same unit, those variables will be
3865 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3866 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3867 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3868 units.</para></listitem>
03e1b666
PM
3869 </varlistentry>
3870
82651d5b
ZJS
3871 <varlistentry>
3872 <term><varname>$PIDFILE</varname></term>
3873
3874 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3875 a service that uses the <varname>PIDFile=</varname> setting, see
3876 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3877 for details. Service code may use this environment variable to automatically generate a PID file at
3878 the location configured in the unit file. This field is set to an absolute path in the file
3879 system.</para></listitem>
3880 </varlistentry>
3881
e7a25942
LP
3882 <varlistentry>
3883 <term><varname>$REMOTE_ADDR</varname></term>
3884 <term><varname>$REMOTE_PORT</varname></term>
3885
3886 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
3887 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
3888 port number of the remote peer of the socket connection.</para></listitem>
3889 </varlistentry>
3890
4c420328
LB
3891 <varlistentry>
3892 <term><varname>$TRIGGER_UNIT</varname></term>
3893 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
3894 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3895 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 3896
c8bc7519 3897 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
3898 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3899 this information is provided in a best-effort way. For example, multiple triggers happening one after
3900 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3901 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3902 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
3903 </para></listitem>
3904 </varlistentry>
3905
6bb00842
LP
3906 <varlistentry>
3907 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
3908 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
3909
3910 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
3911 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
3912 Handling</ulink> for details about these variables and the service protocol data they
3913 convey.</para></listitem>
3914 </varlistentry>
3915
75b29fda
LP
3916 <varlistentry>
3917 <term><varname>$FDSTORE</varname></term>
3918
3919 <listitem><para>If the file descriptor store is enabled for a service
3920 (i.e. <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value, see
3921 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3922 for details), this environment variable will be set to the maximum number of permitted entries, as
3923 per the setting. Applications may check this environment variable before sending file descriptors
3924 to the service manager via <function>sd_pid_notify_with_fds()</function> (see
3925 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3926 details).</para></listitem>
3927 </varlistentry>
3928
82651d5b
ZJS
3929 </variablelist>
3930
3931 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3932 of the selected PAM stack, additional environment variables defined by systemd may be set for
3933 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3934 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3935 </refsect2>
46b07329 3936
798d3a52
ZJS
3937 </refsect1>
3938
91a8f867 3939 <refsect1>
82651d5b 3940 <title>Process Exit Codes</title>
91a8f867
JS
3941
3942 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3943 with the settings above. In that case the already created service process will exit with a non-zero exit code
3944 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3945 error codes, after having been created by the <citerefentry
3946 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3947 before the matching <citerefentry
3948 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3949 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3950 manager itself are used.</para>
3951
3952 <para>The following basic service exit codes are defined by the C library.</para>
3953
3954 <table>
3955 <title>Basic C library exit codes</title>
3956 <tgroup cols='3'>
3957 <thead>
3958 <row>
3959 <entry>Exit Code</entry>
3960 <entry>Symbolic Name</entry>
3961 <entry>Description</entry>
3962 </row>
3963 </thead>
3964 <tbody>
3965 <row>
3966 <entry>0</entry>
3967 <entry><constant>EXIT_SUCCESS</constant></entry>
3968 <entry>Generic success code.</entry>
3969 </row>
3970 <row>
3971 <entry>1</entry>
3972 <entry><constant>EXIT_FAILURE</constant></entry>
3973 <entry>Generic failure or unspecified error.</entry>
3974 </row>
3975 </tbody>
3976 </tgroup>
3977 </table>
3978
3979 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3980 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3981 </para>
3982
3983 <table>
3984 <title>LSB service exit codes</title>
3985 <tgroup cols='3'>
3986 <thead>
3987 <row>
3988 <entry>Exit Code</entry>
3989 <entry>Symbolic Name</entry>
3990 <entry>Description</entry>
3991 </row>
3992 </thead>
3993 <tbody>
3994 <row>
3995 <entry>2</entry>
3996 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3997 <entry>Invalid or excess arguments.</entry>
3998 </row>
3999 <row>
4000 <entry>3</entry>
4001 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4002 <entry>Unimplemented feature.</entry>
4003 </row>
4004 <row>
4005 <entry>4</entry>
4006 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4007 <entry>The user has insufficient privileges.</entry>
4008 </row>
4009 <row>
4010 <entry>5</entry>
4011 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4012 <entry>The program is not installed.</entry>
4013 </row>
4014 <row>
4015 <entry>6</entry>
4016 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4017 <entry>The program is not configured.</entry>
4018 </row>
4019 <row>
4020 <entry>7</entry>
4021 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4022 <entry>The program is not running.</entry>
4023 </row>
4024 </tbody>
4025 </tgroup>
4026 </table>
4027
4028 <para>
4029 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4030 used by the service manager to indicate problems during process invocation:
4031 </para>
4032 <table>
4033 <title>systemd-specific exit codes</title>
4034 <tgroup cols='3'>
4035 <thead>
4036 <row>
4037 <entry>Exit Code</entry>
4038 <entry>Symbolic Name</entry>
4039 <entry>Description</entry>
4040 </row>
4041 </thead>
4042 <tbody>
4043 <row>
4044 <entry>200</entry>
4045 <entry><constant>EXIT_CHDIR</constant></entry>
4046 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4047 </row>
4048 <row>
4049 <entry>201</entry>
4050 <entry><constant>EXIT_NICE</constant></entry>
4051 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4052 </row>
4053 <row>
4054 <entry>202</entry>
4055 <entry><constant>EXIT_FDS</constant></entry>
4056 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4057 </row>
4058 <row>
4059 <entry>203</entry>
4060 <entry><constant>EXIT_EXEC</constant></entry>
4061 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4062 </row>
4063 <row>
4064 <entry>204</entry>
4065 <entry><constant>EXIT_MEMORY</constant></entry>
4066 <entry>Failed to perform an action due to memory shortage.</entry>
4067 </row>
4068 <row>
4069 <entry>205</entry>
4070 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 4071 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
4072 </row>
4073 <row>
4074 <entry>206</entry>
4075 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4076 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4077 </row>
4078 <row>
4079 <entry>207</entry>
4080 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4081 <entry>Failed to set process signal mask.</entry>
4082 </row>
4083 <row>
4084 <entry>208</entry>
4085 <entry><constant>EXIT_STDIN</constant></entry>
4086 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4087 </row>
4088 <row>
4089 <entry>209</entry>
4090 <entry><constant>EXIT_STDOUT</constant></entry>
4091 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4092 </row>
4093 <row>
4094 <entry>210</entry>
4095 <entry><constant>EXIT_CHROOT</constant></entry>
4096 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4097 </row>
4098 <row>
4099 <entry>211</entry>
4100 <entry><constant>EXIT_IOPRIO</constant></entry>
4101 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4102 </row>
4103 <row>
4104 <entry>212</entry>
4105 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4106 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4107 </row>
4108 <row>
4109 <entry>213</entry>
4110 <entry><constant>EXIT_SECUREBITS</constant></entry>
4111 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4112 </row>
4113 <row>
4114 <entry>214</entry>
4115 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4116 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4117 </row>
4118 <row>
4119 <entry>215</entry>
4120 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4121 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4122 </row>
4123 <row>
4124 <entry>216</entry>
4125 <entry><constant>EXIT_GROUP</constant></entry>
4126 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4127 </row>
4128 <row>
4129 <entry>217</entry>
4130 <entry><constant>EXIT_USER</constant></entry>
4131 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4132 </row>
4133 <row>
4134 <entry>218</entry>
4135 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4136 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4137 </row>
4138 <row>
4139 <entry>219</entry>
4140 <entry><constant>EXIT_CGROUP</constant></entry>
4141 <entry>Setting up the service control group failed.</entry>
4142 </row>
4143 <row>
4144 <entry>220</entry>
4145 <entry><constant>EXIT_SETSID</constant></entry>
4146 <entry>Failed to create new process session.</entry>
4147 </row>
4148 <row>
4149 <entry>221</entry>
4150 <entry><constant>EXIT_CONFIRM</constant></entry>
4151 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4152 </row>
4153 <row>
4154 <entry>222</entry>
4155 <entry><constant>EXIT_STDERR</constant></entry>
4156 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4157 </row>
4158 <row>
4159 <entry>224</entry>
4160 <entry><constant>EXIT_PAM</constant></entry>
4161 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4162 </row>
4163 <row>
4164 <entry>225</entry>
4165 <entry><constant>EXIT_NETWORK</constant></entry>
4166 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4167 </row>
4168 <row>
4169 <entry>226</entry>
4170 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4171 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4172 </row>
4173 <row>
4174 <entry>227</entry>
4175 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4176 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4177 </row>
4178 <row>
4179 <entry>228</entry>
4180 <entry><constant>EXIT_SECCOMP</constant></entry>
4181 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4182 </row>
4183 <row>
4184 <entry>229</entry>
4185 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4186 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4187 </row>
4188 <row>
4189 <entry>230</entry>
4190 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4191 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4192 </row>
4193 <row>
4194 <entry>231</entry>
4195 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4196 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4197 </row>
4198 <row>
4199 <entry>232</entry>
4200 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4201 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4202 </row>
4203 <row>
4204 <entry>233</entry>
4205 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4206 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4207 </row>
4208 <row>
4209 <entry>235</entry>
4210 <entry><constant>EXIT_CHOWN</constant></entry>
4211 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4212 </row>
4213 <row>
4214 <entry>236</entry>
4215 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4216 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4217 </row>
4218 <row>
4219 <entry>237</entry>
4220 <entry><constant>EXIT_KEYRING</constant></entry>
4221 <entry>Failed to set up kernel keyring.</entry>
4222 </row>
4223 <row>
4224 <entry>238</entry>
4225 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4226 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4227 </row>
4228 <row>
4229 <entry>239</entry>
4230 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4231 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4232 </row>
4233 <row>
4234 <entry>240</entry>
4235 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4236 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4237 </row>
4238 <row>
4239 <entry>241</entry>
4240 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4241 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4242 </row>
b070c7c0
MS
4243 <row>
4244 <entry>242</entry>
4245 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4246 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4247 </row>
3220cf39
LP
4248 <row>
4249 <entry>243</entry>
4250 <entry><constant>EXIT_CREDENTIALS</constant></entry>
bbfb25f4 4251 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3220cf39 4252 </row>
d6d6f55d
ILG
4253 <row>
4254 <entry>245</entry>
4255 <entry><constant>EXIT_BPF</constant></entry>
4256 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4257 </row>
91a8f867
JS
4258 </tbody>
4259 </tgroup>
4260 </table>
3e0bff7d
LP
4261
4262 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4263
4264 <table>
4265 <title>BSD exit codes</title>
4266 <tgroup cols='3'>
4267 <thead>
4268 <row>
4269 <entry>Exit Code</entry>
4270 <entry>Symbolic Name</entry>
4271 <entry>Description</entry>
4272 </row>
4273 </thead>
4274 <tbody>
4275 <row>
4276 <entry>64</entry>
4277 <entry><constant>EX_USAGE</constant></entry>
4278 <entry>Command line usage error</entry>
4279 </row>
4280 <row>
4281 <entry>65</entry>
4282 <entry><constant>EX_DATAERR</constant></entry>
4283 <entry>Data format error</entry>
4284 </row>
4285 <row>
4286 <entry>66</entry>
4287 <entry><constant>EX_NOINPUT</constant></entry>
4288 <entry>Cannot open input</entry>
4289 </row>
4290 <row>
4291 <entry>67</entry>
4292 <entry><constant>EX_NOUSER</constant></entry>
4293 <entry>Addressee unknown</entry>
4294 </row>
4295 <row>
4296 <entry>68</entry>
4297 <entry><constant>EX_NOHOST</constant></entry>
4298 <entry>Host name unknown</entry>
4299 </row>
4300 <row>
4301 <entry>69</entry>
4302 <entry><constant>EX_UNAVAILABLE</constant></entry>
4303 <entry>Service unavailable</entry>
4304 </row>
4305 <row>
4306 <entry>70</entry>
4307 <entry><constant>EX_SOFTWARE</constant></entry>
4308 <entry>internal software error</entry>
4309 </row>
4310 <row>
4311 <entry>71</entry>
4312 <entry><constant>EX_OSERR</constant></entry>
4313 <entry>System error (e.g., can't fork)</entry>
4314 </row>
4315 <row>
4316 <entry>72</entry>
4317 <entry><constant>EX_OSFILE</constant></entry>
4318 <entry>Critical OS file missing</entry>
4319 </row>
4320 <row>
4321 <entry>73</entry>
4322 <entry><constant>EX_CANTCREAT</constant></entry>
4323 <entry>Can't create (user) output file</entry>
4324 </row>
4325 <row>
4326 <entry>74</entry>
4327 <entry><constant>EX_IOERR</constant></entry>
4328 <entry>Input/output error</entry>
4329 </row>
4330 <row>
4331 <entry>75</entry>
4332 <entry><constant>EX_TEMPFAIL</constant></entry>
4333 <entry>Temporary failure; user is invited to retry</entry>
4334 </row>
4335 <row>
4336 <entry>76</entry>
4337 <entry><constant>EX_PROTOCOL</constant></entry>
4338 <entry>Remote error in protocol</entry>
4339 </row>
4340 <row>
4341 <entry>77</entry>
4342 <entry><constant>EX_NOPERM</constant></entry>
4343 <entry>Permission denied</entry>
4344 </row>
4345 <row>
4346 <entry>78</entry>
4347 <entry><constant>EX_CONFIG</constant></entry>
4348 <entry>Configuration error</entry>
4349 </row>
4350 </tbody>
4351 </tgroup>
4352 </table>
91a8f867
JS
4353 </refsect1>
4354
03e1b666
PM
4355 <refsect1>
4356 <title>Examples</title>
4357
4358 <example>
95c81c55 4359 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4360
4361 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4362 <varname>OnFailure=</varname> dependency.</para>
4363
4364 <programlisting>
4365[Unit]
4366Description=Service which can trigger an OnFailure= dependency
4367OnFailure=myhandler.service
4368
4369[Service]
4370ExecStart=/bin/myprogram
4371 </programlisting>
4372
4373 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4374 <varname>OnSuccess=</varname> dependency.</para>
4375
4376 <programlisting>
4377[Unit]
4378Description=Service which can trigger an OnSuccess= dependency
4379OnSuccess=myhandler.service
4380
4381[Service]
4382ExecStart=/bin/mysecondprogram
4383 </programlisting>
4384
4385 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4386 by any of the above services.</para>
4387
4388 <programlisting>
4389[Unit]
4390Description=Acts on service failing or succeeding
4391
4392[Service]
95c81c55 4393ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4394 </programlisting>
4395
4396 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4397 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4398 monitor variables would be set as follows:</para>
03e1b666
PM
4399
4400 <programlisting>
95c81c55
LB
4401MONITOR_SERVICE_RESULT=exit-code
4402MONITOR_EXIT_CODE=exited
4403MONITOR_EXIT_STATUS=1
4404MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4405MONITOR_UNIT=myfailer.service
03e1b666
PM
4406 </programlisting>
4407
4408 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4409 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4410 monitor variables would be set as follows:</para>
03e1b666
PM
4411
4412 <programlisting>
95c81c55
LB
4413MONITOR_SERVICE_RESULT=success
4414MONITOR_EXIT_CODE=exited
4415MONITOR_EXIT_STATUS=0
4416MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4417MONITOR_UNIT=mysuccess.service
03e1b666
PM
4418 </programlisting>
4419
4420 </example>
4421
4422 </refsect1>
4423
798d3a52
ZJS
4424 <refsect1>
4425 <title>See Also</title>
4426 <para>
4427 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4428 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4429 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4430 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4431 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4432 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4433 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4434 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4435 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4436 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4437 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4438 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4439 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4440 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4441 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4442 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4443 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4444 </para>
4445 </refsect1>
dd1eb43b
LP
4446
4447</refentry>