]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
man: document that StateDirectory= trumps ProtectSystem=strict explicitly
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
eea10b26 3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
84214541
ZJS
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
ec07c3c8
AK
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
8c35c10d 106 </varlistentry>
107
798d3a52
ZJS
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
d251207d
LP
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
798d3a52
ZJS
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
d251207d
LP
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
5d997827 133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
09872a6e
LP
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
3f37a825
LB
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
09872a6e
LP
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
156 </example>
157
7fa428cf 158 <xi:include href="vpick.xml" xpointer="directory"/>
7d93e4af 159
1219bd43 160 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
161 </varlistentry>
162
915e6d16
LP
163 <varlistentry>
164 <term><varname>RootImage=</varname></term>
b8afec21 165
19ac32cd
LP
166 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
167 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
168 or loopback file instead of a directory. The device node or file system image file needs to contain a
169 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
170 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
c8cd6d7b
ZJS
171 that follows the
172 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
173 Discoverable Partitions Specification</ulink>.</para>
fe65e88b 174
c4d4b5a7
LP
175 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
176 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
177 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
178 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
179 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
180 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
181 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
182 <varname>PrivateDevices=</varname> below, as it may change the setting of
183 <varname>DevicePolicy=</varname>.</para>
184
33b58dfb
LP
185 <para>Units making use of <varname>RootImage=</varname> automatically gain an
186 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
187
3f37a825
LB
188 <para>The host's
189 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
190 file will be made available for the service (read-only) as
191 <filename>/run/host/os-release</filename>.
192 It will be updated automatically on soft reboot (see:
193 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
194 in case the service is configured to survive it.</para>
195
7fa428cf 196 <xi:include href="vpick.xml" xpointer="image"/>
7d93e4af 197
aefdc112
AK
198 <xi:include href="system-only.xml" xpointer="singular"/>
199
200 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
915e6d16
LP
201 </varlistentry>
202
18d73705
LB
203 <varlistentry>
204 <term><varname>RootImageOptions=</varname></term>
205
206 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
207 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
208 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 209 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 210 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
211 refer to
212 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
213 </para>
9ece6444 214
c8cd6d7b
ZJS
215 <para>Valid partition names follow the
216 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
217 Discoverable Partitions Specification</ulink>:
170c6593
LP
218 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
219 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
220 <constant>var</constant>.</para>
18d73705 221
ec07c3c8
AK
222 <xi:include href="system-only.xml" xpointer="singular"/>
223
224 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
18d73705
LB
225 </varlistentry>
226
9c0c6701
DDM
227 <varlistentry>
228 <term><varname>RootEphemeral=</varname></term>
229
230 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
231 copy of the root directory or root image. The ephemeral copy is placed in
232 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
233 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
234 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
235 </para>
236
237 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
238 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
bf63dadb 239 When using <varname>RootEphemeral=</varname> with root directories,
be57c176 240 <citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs-man5.html'>btrfs</refentrytitle><manvolnum>5</manvolnum></citerefentry>
bf63dadb
ZJS
241 should be used as the filesystem and the root directory should ideally be a subvolume which
242 <command>systemd</command> can snapshot to make the ephemeral copy. For root images, a filesystem
243 with support for reflinks should be used to ensure an efficient ephemeral copy.</para>
9c0c6701 244
ec07c3c8
AK
245 <xi:include href="system-only.xml" xpointer="singular"/>
246
247 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9c0c6701
DDM
248 </varlistentry>
249
0389f4fa
LB
250 <varlistentry>
251 <term><varname>RootHash=</varname></term>
252
253 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
254 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
255 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
256 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
257 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
258 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
259 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
260 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
261 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
262 found next to the image file, bearing otherwise the same name (except if the image has the
263 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
264 is read from it and automatically used, also as formatted hexadecimal characters.</para>
265
329cde79
LP
266 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
267 Verity protected, in which case the root hash may configured via an extended attribute
268 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
269 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
270 system via the unit file directly.</para>
271
ec07c3c8
AK
272 <xi:include href="system-only.xml" xpointer="singular"/>
273
274 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
275 </varlistentry>
276
d4d55b0d
LB
277 <varlistentry>
278 <term><varname>RootHashSignature=</varname></term>
279
885a4e6c
ZJS
280 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
281 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
282 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
283 hash is valid and signed by a public key present in the kernel keyring. If this option is not
284 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
285 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
286 in which case the signature file must not have it in its name), the signature is read from it and
287 automatically used.</para>
d4d55b0d 288
329cde79
LP
289 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
290 Verity protected, in which case the signature for the root hash may configured via a
291 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
292 configure the root hash signature for the <filename>/usr/</filename> via the unit file
293 directly.</para>
294
ec07c3c8
AK
295 <xi:include href="system-only.xml" xpointer="singular"/>
296
297 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
d4d55b0d
LB
298 </varlistentry>
299
0389f4fa
LB
300 <varlistentry>
301 <term><varname>RootVerity=</varname></term>
302
303 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
304 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 305 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
306 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
307 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
308 not have it in its name), the verity data is read from it and automatically used.</para>
309
6b222c4b
LP
310 <para>This option is supported only for disk images that contain a single file system, without an
311 enveloping partition table. Images that contain a GPT partition table should instead include both
c8cd6d7b
ZJS
312 root file system and matching Verity data in the same image, implementing the
313 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
314 Discoverable Partitions Specification</ulink>.</para>
0389f4fa 315
ec07c3c8
AK
316 <xi:include href="system-only.xml" xpointer="singular"/>
317
318 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
319 </varlistentry>
320
9ea81191
LP
321 <varlistentry>
322 <term><varname>RootImagePolicy=</varname></term>
323 <term><varname>MountImagePolicy=</varname></term>
324 <term><varname>ExtensionImagePolicy=</varname></term>
325
326 <listitem><para>Takes an image policy string as per
327 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
328 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
329 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
330 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
331
332 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
333 usr=verity+signed+encrypted+unprotected+absent: \
334 home=encrypted+unprotected+absent: \
335 srv=encrypted+unprotected+absent: \
336 tmp=encrypted+unprotected+absent: \
337 var=encrypted+unprotected+absent</programlisting>
338
339 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
340
341 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
ec07c3c8
AK
342 usr=verity+signed+encrypted+unprotected+absent</programlisting>
343
344 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9ea81191
LP
345 </varlistentry>
346
5d997827
LP
347 <varlistentry>
348 <term><varname>MountAPIVFS=</varname></term>
349
350 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
351 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
352 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
353 already mounted. Note that this option has no effect unless used in conjunction with
354 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 355 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 356 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
357 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
358 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
359 <varname>PrivateDevices=</varname>.</para>
360
6460a89a 361 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
5e8deb94 362 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
aefdc112
AK
363 will be used as an intermediate step to store them before being moved to the final mount point.</para>
364
365 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
798d3a52
ZJS
366 </varlistentry>
367
a54342b3
LP
368 <varlistentry>
369 <term><varname>ProtectProc=</varname></term>
370
371 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
372 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
373 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
374 the unit that controls which directories with process metainformation
375 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
376 <literal>noaccess</literal> the ability to access most of other users' process metadata in
377 <filename>/proc/</filename> is taken away for processes of the service. When set to
378 <literal>invisible</literal> processes owned by other users are hidden from
379 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
380 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
381 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 382 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
383 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
384 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
385 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
386 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
387 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
388 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
389 cannot be used for services that need to access metainformation about other users' processes. This
390 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
391
392 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
393 setting remains without effect, and the unit's processes will be able to access and see other process
394 as if the option was not used.</para>
395
ec07c3c8
AK
396 <xi:include href="system-only.xml" xpointer="singular"/>
397
398 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
399 </varlistentry>
400
401 <varlistentry>
402 <term><varname>ProcSubset=</varname></term>
403
404 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
405 <literal>pid</literal>, all files and directories not directly associated with process management and
406 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
407 unit's processes. This controls the <literal>subset=</literal> mount option of the
408 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 409 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
410 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
411 which are made unavailable with this setting. Since these APIs are used frequently this option is
412 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
413
414 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
415 namespacing, and hence the same restrictions apply: it is only available to system services, it
416 disables mount propagation to the host mount table, and it implies
417 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
418 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
ec07c3c8
AK
419 <literal>procfs</literal>.</para>
420
421 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
422 </varlistentry>
423
b8afec21
LP
424 <varlistentry>
425 <term><varname>BindPaths=</varname></term>
426 <term><varname>BindReadOnlyPaths=</varname></term>
427
428 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
429 available at an additional place in the unit's view of the file system. Any bind mounts created with this
430 option are specific to the unit, and are not visible in the host's mount table. This option expects a
431 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
432 source path, destination path and option string, where the latter two are optional. If only a source path is
433 specified the source and destination is taken to be the same. The option string may be either
434 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
435 mount. If the destination path is omitted, the option string must be omitted too.
436 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
437 when its source path does not exist.</para>
b8afec21
LP
438
439 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
440 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
441 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
442 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
443 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
444 used.</para>
445
3c7f0d6b
LP
446 <para>Using this option implies that a mount namespace is allocated for the unit, i.e. it implies the
447 effect of <varname>PrivateMounts=</varname> (see below).</para>
448
b8afec21
LP
449 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
450 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
451 refers to a path below the root directory of the unit.</para>
452
b105d413 453 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
454 is not possible to use those options for mount points nested underneath paths specified in
455 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
456 directories if <varname>ProtectHome=yes</varname> is
457 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
aefdc112
AK
458 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
459
460 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
b8afec21
LP
461 </varlistentry>
462
b3d13314
LB
463 <varlistentry>
464 <term><varname>MountImages=</varname></term>
465
466 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
467 system hierarchy from a block device node or loopback file, but the destination directory can be
468 specified as well as mount options. This option expects a whitespace separated list of mount
469 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
470 definitions, optionally followed by another colon and a list of mount options.</para>
471
472 <para>Mount options may be defined as a single comma-separated list of options, in which case they
473 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
474 of partition name and mount options. Valid partition names and mount options are the same as for
475 <varname>RootImageOptions=</varname> setting described above.</para>
476
477 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
478 ignored when its source path does not exist. The source argument is a path to a block device node or
479 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
480 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
481 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
482 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
483
484 <para>These settings may be used more than once, each usage appends to the unit's list of mount
485 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
486 reset.</para>
487
b105d413 488 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
489 is not possible to use those options for mount points nested underneath paths specified in
490 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
491 directories if <varname>ProtectHome=yes</varname> is specified.</para>
492
493 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
494 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
495 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
496 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
497 to <varname>DeviceAllow=</varname>. See
93f59701
LB
498 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
499 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
500 <varname>PrivateDevices=</varname> below, as it may change the setting of
501 <varname>DevicePolicy=</varname>.</para>
502
ec07c3c8
AK
503 <xi:include href="system-only.xml" xpointer="singular"/>
504
505 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
93f59701
LB
506 </varlistentry>
507
508 <varlistentry>
509 <term><varname>ExtensionImages=</varname></term>
510
511 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
512 system hierarchy from a block device node or loopback file, but instead of providing a destination
513 path, an overlay will be set up. This option expects a whitespace separated list of mount
514 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
515 mount options.</para>
93f59701
LB
516
517 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
518 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
519 hierarchy for confext images. The order in which the images are listed will determine the
be0d27ee
ZJS
520 order in which the overlay is laid down: images specified first to last will result in overlayfs
521 layers bottom to top.</para>
93f59701
LB
522
523 <para>Mount options may be defined as a single comma-separated list of options, in which case they
524 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
525 of partition name and mount options. Valid partition names and mount options are the same as for
526 <varname>RootImageOptions=</varname> setting described above.</para>
527
528 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
529 ignored when its source path does not exist. The source argument is a path to a block device node or
530 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
531 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
532 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
533 unit, and are not visible in the host's mount table.</para>
534
535 <para>These settings may be used more than once, each usage appends to the unit's list of image
536 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
537 reset.</para>
538
d07246a6
MG
539 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
540 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
9c8b6eaa
LB
541 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
542 or the host. See:
06768b90
LB
543 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
544 To disable the safety check that the extension-release file name matches the image file name, the
545 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 546
93f59701
LB
547 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
548 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
549 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
550 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
551 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
552 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
553 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
554 <varname>PrivateDevices=</varname> below, as it may change the setting of
555 <varname>DevicePolicy=</varname>.</para>
556
5e79dd96
LB
557 <xi:include href="vpick.xml" xpointer="image"/>
558
ec07c3c8
AK
559 <xi:include href="system-only.xml" xpointer="singular"/>
560
561 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
b3d13314 562 </varlistentry>
a07b9926
LB
563
564 <varlistentry>
565 <term><varname>ExtensionDirectories=</varname></term>
566
567 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
568 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
569 up. This option expects a whitespace separated list of source directories.</para>
570
571 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
572 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
573 hierarchy for confext images. The order in which the directories are listed will determine
a07b9926
LB
574 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
575 layers bottom to top.</para>
576
577 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
578 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
579 specific to the unit, and are not visible in the host's mount table.</para>
580
581 <para>These settings may be used more than once, each usage appends to the unit's list of directories
582 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
583 reset.</para>
584
d07246a6
MG
585 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
586 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
a07b9926
LB
587 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
588 or the host. See:
589 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
590
24759d8f 591 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
592 which was first introduced in kernel v5.11.</para>
593
622efc54
LB
594 <xi:include href="vpick.xml" xpointer="directory"/>
595
ec07c3c8
AK
596 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
597
598 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
a07b9926 599 </varlistentry>
b8afec21
LP
600 </variablelist>
601 </refsect1>
602
603 <refsect1>
95aa3937 604 <title>User/Group Identity</title>
b8afec21 605
c4d4b5a7
LP
606 <xi:include href="system-only.xml" xpointer="plural"/>
607
b8afec21
LP
608 <variablelist class='unit-directives'>
609
798d3a52
ZJS
610 <varlistentry>
611 <term><varname>User=</varname></term>
612 <term><varname>Group=</varname></term>
613
29206d46 614 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
615 user or group name, or a numeric ID as argument. For system services (services run by the system service
616 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
617 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
618 used to specify a different user. For user services of any other user, switching user identity is not
619 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
620 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
621 prefixed with <literal>+</literal>.</para>
622
887a8fa3
LP
623 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
624 warnings in many cases where user/group names do not adhere to the following rules: the specified
625 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
626 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
627 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
628 user/group name must have at least one character, and at most 31. These restrictions are made in
629 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
630 systems. For further details on the names accepted and the names warned about see <ulink
631 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
632
633 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
634 dynamically allocated at the time the service is started, and released at the time the service is
635 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
636 is not used the specified user and group must have been created statically in the user database no
637 later than the moment the service is started, for example using the
638 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
639 facility, which is applied at boot or package install time. If the user does not exist by then
640 program invocation will fail.</para>
b042dd68
LP
641
642 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
643 from the specified user's default group list, as defined in the system's user and group
644 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
645 setting (see below).</para></listitem>
29206d46
LP
646 </varlistentry>
647
648 <varlistentry>
649 <term><varname>DynamicUser=</varname></term>
650
c648d4d4
LP
651 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
652 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
653 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
654 transiently during runtime. The
655 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
656 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 657 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
658 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
659 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
660 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
661 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
662 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
663 <varname>User=</varname> is specified and the static group with the name exists, then it is required
664 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
665 specified and the static user with the name exists, then it is required that the static group with
666 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 667 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
668 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
669 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
670 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
671 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
672 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
673 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
674 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
675 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
676 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
677 world-writable directories on a system this ensures that a unit making use of dynamic user/group
678 allocation cannot leave files around after unit termination. Furthermore
679 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
680 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
681 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
682 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
683 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 684 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
685 UID/GID recycling doesn't create security issues involving files created by the service. Use
686 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
687 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
688 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
689 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
690 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
691 below). If this option is enabled, care should be taken that the unit's processes do not get access
692 to directories outside of these explicitly configured and managed ones. Specifically, do not use
693 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
694 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 695 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
696 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
697 this option may currently not allocate a D-Bus service name (note that this does not affect calling
aefdc112
AK
698 into other D-Bus services). Defaults to off.</para>
699
700 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
701 </varlistentry>
702
703 <varlistentry>
704 <term><varname>SupplementaryGroups=</varname></term>
705
b8afec21
LP
706 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
707 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
708 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
709 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
710 the list of supplementary groups configured in the system group database for the user. This does not affect
711 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
712 </varlistentry>
713
854eca4a
MY
714 <varlistentry>
715 <term><varname>SetLoginEnvironment=</varname></term>
716
d1a5be82
LP
717 <listitem><para>Takes a boolean parameter that controls whether to set the <varname>$HOME</varname>,
718 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If not set, this
719 defaults to true if <varname>User=</varname>, <varname>DynamicUser=</varname> or
720 <varname>PAMName=</varname> are set, false otherwise. If set to true, the variables will always be
721 set for system services, i.e. even when the default user <literal>root</literal> is used. If set to
722 false, the mentioned variables are not set by the service manager, no matter whether
723 <varname>User=</varname>, <varname>DynamicUser=</varname>, or <varname>PAMName=</varname> are used or
724 not. This option normally has no effect on services of the per-user service manager, since in that
725 case these variables are typically inherited from user manager's own environment anyway.</para>
854eca4a
MY
726
727 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
728 </varlistentry>
729
00d9ef85 730 <varlistentry>
b8afec21 731 <term><varname>PAMName=</varname></term>
00d9ef85 732
b8afec21
LP
733 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
734 registered as a PAM session under the specified service name. This is only useful in conjunction with the
735 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
736 executed processes. See <citerefentry
737 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
738 details.</para>
00d9ef85 739
b8afec21
LP
740 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
741 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
742 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
743 is an immediate child process of the unit's main process.</para>
798d3a52 744
b8afec21
LP
745 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
746 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
747 be associated with two units: the unit it was originally started from (and for which
748 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
749 will however be associated with the session scope unit only. This has implications when used in combination
750 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
751 changes in the original unit through notification messages. These messages will be considered belonging to the
752 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
753 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
754 </listitem>
798d3a52
ZJS
755 </varlistentry>
756
b8afec21
LP
757 </variablelist>
758 </refsect1>
798d3a52 759
b8afec21
LP
760 <refsect1>
761 <title>Capabilities</title>
798d3a52 762
1219bd43 763 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 764
b8afec21 765 <variablelist class='unit-directives'>
798d3a52
ZJS
766
767 <varlistentry>
b8afec21
LP
768 <term><varname>CapabilityBoundingSet=</varname></term>
769
b2af819b
LP
770 <listitem><para>Controls which capabilities to include in the capability bounding set for the
771 executed process. See <citerefentry
772 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
773 for details. Takes a whitespace-separated list of capability names,
774 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
775 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
776 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
777 listed capabilities will be included, the effect of the assignment inverted. Note that this option
778 also affects the respective capabilities in the effective, permitted and inheritable capability
779 sets. If this option is not used, the capability bounding set is not modified on process execution,
780 hence no limits on the capabilities of the process are enforced. This option may appear more than
781 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
782 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
783 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 784 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
785 the bounding set is reset to the full set of available capabilities, also undoing any previous
786 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
787
788 <para>Use
789 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
790 <command>capability</command> command to retrieve a list of capabilities defined on the local
791 system.</para>
798d3a52 792
b8afec21
LP
793 <para>Example: if a unit has the following,
794 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
795CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 796 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 797 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 798 <literal>~</literal>, e.g.,
b8afec21
LP
799 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
800CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 801 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
802 </varlistentry>
803
804 <varlistentry>
b8afec21 805 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 806
b8afec21
LP
807 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
808 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
809 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 810 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
811 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
812 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
813 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 814 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 815 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 816 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 817 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 818 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
819 to <varname>SecureBits=</varname> to retain the capabilities over the user
820 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
aefdc112
AK
821 <literal>+</literal>.</para>
822
823 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
798d3a52
ZJS
824 </varlistentry>
825
b8afec21
LP
826 </variablelist>
827 </refsect1>
798d3a52 828
b8afec21
LP
829 <refsect1>
830 <title>Security</title>
798d3a52 831
b8afec21 832 <variablelist class='unit-directives'>
798d3a52
ZJS
833
834 <varlistentry>
b8afec21 835 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 836
7445db6e
LP
837 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
838 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
839 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
24832d10
ILG
840 a process and its children can never elevate privileges again. Defaults to false. In case the service
841 will be run in a new mount namespace anyway and SELinux is disabled, all file systems are mounted with
842 <constant>MS_NOSUID</constant> flag. Also see <ulink
843 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
c8cd6d7b 844 </para>
5bdf35c1
LP
845
846 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
847 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
848 of them through tools such as <citerefentry
8b9f0921 849 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 850 <citerefentry
8b9f0921 851 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 852 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
aefdc112
AK
853 arbitrary IPC services.</para>
854
855 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
856 </varlistentry>
857
858 <varlistentry>
b8afec21 859 <term><varname>SecureBits=</varname></term>
798d3a52 860
b8afec21
LP
861 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
862 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
863 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 864 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 865 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 866 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
867 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
868 details.</para></listitem>
798d3a52
ZJS
869 </varlistentry>
870
b8afec21
LP
871 </variablelist>
872 </refsect1>
798d3a52 873
b8afec21
LP
874 <refsect1>
875 <title>Mandatory Access Control</title>
c4d4b5a7
LP
876
877 <xi:include href="system-only.xml" xpointer="plural"/>
878
e0e2ecd5 879 <variablelist class='unit-directives'>
798d3a52 880
798d3a52 881 <varlistentry>
b8afec21
LP
882 <term><varname>SELinuxContext=</varname></term>
883
884 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
885 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
886 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
887 security context will be ignored, but it's still possible that the subsequent
888 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 889 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
890 <citerefentry
891 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
aefdc112
AK
892 for details.</para>
893
894 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
895 </varlistentry>
896
b4c14404 897 <varlistentry>
b8afec21 898 <term><varname>AppArmorProfile=</varname></term>
b4c14404 899
e9dd6984
ZJS
900 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
901 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
902 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 903 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
aefdc112
AK
904
905 <xi:include href="version-info.xml" xpointer="v210"/>
e9dd6984 906 </listitem>
b8afec21 907 </varlistentry>
00819cc1 908
b8afec21
LP
909 <varlistentry>
910 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 911
b8afec21
LP
912 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
913 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
914 it. The process will continue to run under the label specified here unless the executable has its own
915 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
916 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
917 disabled.</para>
b4c14404 918
b8afec21
LP
919 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
920 value may be specified to unset previous assignments. This does not affect commands prefixed with
aefdc112
AK
921 <literal>+</literal>.</para>
922
923 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
b4c14404
FB
924 </varlistentry>
925
b8afec21
LP
926 </variablelist>
927 </refsect1>
00819cc1 928
b8afec21
LP
929 <refsect1>
930 <title>Process Properties</title>
00819cc1 931
e0e2ecd5 932 <variablelist class='unit-directives'>
00819cc1 933
798d3a52 934 <varlistentry>
b8afec21
LP
935 <term><varname>LimitCPU=</varname></term>
936 <term><varname>LimitFSIZE=</varname></term>
937 <term><varname>LimitDATA=</varname></term>
938 <term><varname>LimitSTACK=</varname></term>
939 <term><varname>LimitCORE=</varname></term>
940 <term><varname>LimitRSS=</varname></term>
941 <term><varname>LimitNOFILE=</varname></term>
942 <term><varname>LimitAS=</varname></term>
943 <term><varname>LimitNPROC=</varname></term>
944 <term><varname>LimitMEMLOCK=</varname></term>
945 <term><varname>LimitLOCKS=</varname></term>
946 <term><varname>LimitSIGPENDING=</varname></term>
947 <term><varname>LimitMSGQUEUE=</varname></term>
948 <term><varname>LimitNICE=</varname></term>
949 <term><varname>LimitRTPRIO=</varname></term>
950 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 951
b8afec21 952 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 953 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
954 details on the process resource limit concept. Process resource limits may be specified in two formats:
955 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
956 pair <option>soft:hard</option> to set both limits individually
957 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
958 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
959 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
960 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 961 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
962 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
963 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
964 implied. Also, note that the effective granularity of the limits might influence their
965 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
966 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
967 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
968 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
969 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
970
971 <para>Note that most process resource limits configured with these options are per-process, and
972 processes may fork in order to acquire a new set of resources that are accounted independently of the
973 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
974 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
975 controls listed in
b8afec21 976 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
977 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
978 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
979 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 980
14736ab6
JL
981 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
982 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
983 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
984 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
985 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
986 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
987 </para>
988
b8afec21
LP
989 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
990 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
991 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
992 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
993 services, see below).</para>
994
995 <para>For system units these resource limits may be chosen freely. When these settings are configured
996 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
997 used to raise the limits above those set for the user manager itself when it was first invoked, as
998 the user's service manager generally lacks the privileges to do so. In user context these
999 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
1000 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
1001 available configuration mechanisms differ between operating systems, but typically require
1002 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
1003 setting limits on the system service encapsulating the user's service manager, i.e. the user's
1004 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
1005 user's service manager.</para>
fc8d0381 1006
b8afec21
LP
1007 <table>
1008 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 1009
8c888957 1010 <tgroup cols='4'>
798d3a52
ZJS
1011 <colspec colname='directive' />
1012 <colspec colname='equivalent' />
a4c18002 1013 <colspec colname='unit' />
8c888957 1014 <colspec colname='notes' />
798d3a52
ZJS
1015 <thead>
1016 <row>
1017 <entry>Directive</entry>
f4c9356d 1018 <entry><command>ulimit</command> equivalent</entry>
a4c18002 1019 <entry>Unit</entry>
8c888957 1020 <entry>Notes</entry>
798d3a52
ZJS
1021 </row>
1022 </thead>
1023 <tbody>
1024 <row>
a4c18002 1025 <entry>LimitCPU=</entry>
798d3a52 1026 <entry>ulimit -t</entry>
a4c18002 1027 <entry>Seconds</entry>
8c888957 1028 <entry>-</entry>
798d3a52
ZJS
1029 </row>
1030 <row>
a4c18002 1031 <entry>LimitFSIZE=</entry>
798d3a52 1032 <entry>ulimit -f</entry>
a4c18002 1033 <entry>Bytes</entry>
8c888957 1034 <entry>-</entry>
798d3a52
ZJS
1035 </row>
1036 <row>
a4c18002 1037 <entry>LimitDATA=</entry>
798d3a52 1038 <entry>ulimit -d</entry>
a4c18002 1039 <entry>Bytes</entry>
8c888957 1040 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1041 </row>
1042 <row>
a4c18002 1043 <entry>LimitSTACK=</entry>
798d3a52 1044 <entry>ulimit -s</entry>
a4c18002 1045 <entry>Bytes</entry>
8c888957 1046 <entry>-</entry>
798d3a52
ZJS
1047 </row>
1048 <row>
a4c18002 1049 <entry>LimitCORE=</entry>
798d3a52 1050 <entry>ulimit -c</entry>
a4c18002 1051 <entry>Bytes</entry>
8c888957 1052 <entry>-</entry>
798d3a52
ZJS
1053 </row>
1054 <row>
a4c18002 1055 <entry>LimitRSS=</entry>
798d3a52 1056 <entry>ulimit -m</entry>
a4c18002 1057 <entry>Bytes</entry>
8c888957 1058 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
1059 </row>
1060 <row>
a4c18002 1061 <entry>LimitNOFILE=</entry>
798d3a52 1062 <entry>ulimit -n</entry>
a4c18002 1063 <entry>Number of File Descriptors</entry>
8b9f0921 1064 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
1065 </row>
1066 <row>
a4c18002 1067 <entry>LimitAS=</entry>
798d3a52 1068 <entry>ulimit -v</entry>
a4c18002 1069 <entry>Bytes</entry>
8c888957 1070 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1071 </row>
1072 <row>
a4c18002 1073 <entry>LimitNPROC=</entry>
798d3a52 1074 <entry>ulimit -u</entry>
a4c18002 1075 <entry>Number of Processes</entry>
8c888957 1076 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1077 </row>
1078 <row>
a4c18002 1079 <entry>LimitMEMLOCK=</entry>
798d3a52 1080 <entry>ulimit -l</entry>
a4c18002 1081 <entry>Bytes</entry>
8c888957 1082 <entry>-</entry>
798d3a52
ZJS
1083 </row>
1084 <row>
a4c18002 1085 <entry>LimitLOCKS=</entry>
798d3a52 1086 <entry>ulimit -x</entry>
a4c18002 1087 <entry>Number of Locks</entry>
8c888957 1088 <entry>-</entry>
798d3a52
ZJS
1089 </row>
1090 <row>
a4c18002 1091 <entry>LimitSIGPENDING=</entry>
798d3a52 1092 <entry>ulimit -i</entry>
a4c18002 1093 <entry>Number of Queued Signals</entry>
8c888957 1094 <entry>-</entry>
798d3a52
ZJS
1095 </row>
1096 <row>
a4c18002 1097 <entry>LimitMSGQUEUE=</entry>
798d3a52 1098 <entry>ulimit -q</entry>
a4c18002 1099 <entry>Bytes</entry>
8c888957 1100 <entry>-</entry>
798d3a52
ZJS
1101 </row>
1102 <row>
a4c18002 1103 <entry>LimitNICE=</entry>
798d3a52 1104 <entry>ulimit -e</entry>
a4c18002 1105 <entry>Nice Level</entry>
8c888957 1106 <entry>-</entry>
798d3a52
ZJS
1107 </row>
1108 <row>
a4c18002 1109 <entry>LimitRTPRIO=</entry>
798d3a52 1110 <entry>ulimit -r</entry>
a4c18002 1111 <entry>Realtime Priority</entry>
8c888957 1112 <entry>-</entry>
798d3a52
ZJS
1113 </row>
1114 <row>
a4c18002 1115 <entry>LimitRTTIME=</entry>
8c888957 1116 <entry>ulimit -R</entry>
a4c18002 1117 <entry>Microseconds</entry>
8c888957 1118 <entry>-</entry>
798d3a52
ZJS
1119 </row>
1120 </tbody>
1121 </tgroup>
a4c18002 1122 </table></listitem>
798d3a52
ZJS
1123 </varlistentry>
1124
1125 <varlistentry>
b8afec21 1126 <term><varname>UMask=</varname></term>
9eb484fa 1127
b8afec21 1128 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1129 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1130 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1131 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1132 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1133 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1134 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1135 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1136 Record</ulink> (for users managed by
1137 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1138 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1139 module, such as <citerefentry
1140 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1141 </varlistentry>
1142
ad21e542
ZJS
1143 <varlistentry>
1144 <term><varname>CoredumpFilter=</varname></term>
1145
1146 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1147 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1148 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1149 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1150 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1151 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1152 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1153 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1154 kernel default of <literal><constant>private-anonymous</constant>
1155 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1156 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1157 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1158 for the meaning of the mapping types. When specified multiple times, all specified masks are
1159 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1160
1161 <example>
1162 <title>Add DAX pages to the dump filter</title>
1163
1164 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1165 </example>
ec07c3c8
AK
1166
1167 <xi:include href="version-info.xml" xpointer="v246"/>
ad21e542
ZJS
1168 </listitem>
1169 </varlistentry>
1170
b8afec21
LP
1171 <varlistentry>
1172 <term><varname>KeyringMode=</varname></term>
1173
1174 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1175 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1176 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1177 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1178 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1179 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1180 system services, as this ensures that multiple services running under the same system user ID (in particular
1181 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1182 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1183 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
6870daff 1184 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
b8afec21
LP
1185 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1186 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93 1187 <option>private</option> for services of the system service manager and to <option>inherit</option> for
aefdc112
AK
1188 non-service units and for services of the user service manager.</para>
1189
1190 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
b8afec21
LP
1191 </varlistentry>
1192
1193 <varlistentry>
1194 <term><varname>OOMScoreAdjust=</varname></term>
1195
8e74bf7f
LP
1196 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1197 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1198 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1199 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1200 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1201 which is normally at 0.</para>
8e74bf7f
LP
1202
1203 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1204 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1205 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1206 for details.</para></listitem>
b8afec21
LP
1207 </varlistentry>
1208
1209 <varlistentry>
1210 <term><varname>TimerSlackNSec=</varname></term>
1211 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1212 accuracy of wake-ups triggered by timers. See
1213 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1214 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1215 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1216 </varlistentry>
1217
1218 <varlistentry>
1219 <term><varname>Personality=</varname></term>
1220
1221 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1222 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1223 report, when invoked by unit processes. Takes one of the architecture identifiers
1224 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1225 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1226 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1227 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1228 personality architectures are supported depends on the kernel's native architecture. Usually the
da890466 1229 64-bit versions of the various system architectures support their immediate 32-bit personality
4c8ca41f
LP
1230 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1231 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1232 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1233 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1234 option is not useful on architectures for which only one native word width was ever available, such
aefdc112
AK
1235 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1236
1237 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b8afec21
LP
1238 </varlistentry>
1239
1240 <varlistentry>
1241 <term><varname>IgnoreSIGPIPE=</varname></term>
1242
6c6ec5f7
W
1243 <listitem><para>Takes a boolean argument. If true, <constant>SIGPIPE</constant> is ignored in the
1244 executed process. Defaults to true since <constant>SIGPIPE</constant> is generally only useful in
1245 shell pipelines.</para></listitem>
b8afec21
LP
1246 </varlistentry>
1247
1248 </variablelist>
1249 </refsect1>
1250
1251 <refsect1>
1252 <title>Scheduling</title>
1253
e0e2ecd5 1254 <variablelist class='unit-directives'>
b8afec21
LP
1255
1256 <varlistentry>
1257 <term><varname>Nice=</varname></term>
1258
7dbc38db
LP
1259 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1260 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1261 smaller values mean more resources will be made available to the unit's processes, larger values mean
1262 less resources will be made available. See
b8afec21
LP
1263 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1264 details.</para></listitem>
1265 </varlistentry>
1266
1267 <varlistentry>
1268 <term><varname>CPUSchedulingPolicy=</varname></term>
1269
1270 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1271 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1272 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1273 details.</para></listitem>
1274 </varlistentry>
1275
1276 <varlistentry>
1277 <term><varname>CPUSchedulingPriority=</varname></term>
1278
7dbc38db
LP
1279 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1280 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1281 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1282 contention, smaller values mean less CPU time is made available to the service, larger values mean
1283 more. See <citerefentry
1284 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1285 for details. </para></listitem>
b8afec21
LP
1286 </varlistentry>
1287
1288 <varlistentry>
1289 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1290
0b4d17c9
ZJS
1291 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1292 will be reset when the executed processes call
1293 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1294 and can hence not leak into child processes. See
21556381 1295 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1296 for details. Defaults to false.</para></listitem>
b8afec21
LP
1297 </varlistentry>
1298
1299 <varlistentry>
1300 <term><varname>CPUAffinity=</varname></term>
1301
1302 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1303 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1304 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1305 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1306 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1307 is reset, all assignments prior to this will have no effect. See
21556381 1308 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1309 details.</para></listitem>
1310 </varlistentry>
1311
b070c7c0
MS
1312 <varlistentry>
1313 <term><varname>NUMAPolicy=</varname></term>
1314
1315 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1316 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1317 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1318 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1319 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1320 overview of NUMA support in Linux see,
e9dd6984 1321 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
ec07c3c8
AK
1322 </para>
1323
1324 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1325 </varlistentry>
1326
1327 <varlistentry>
1328 <term><varname>NUMAMask=</varname></term>
1329
1330 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1331 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1332 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1333 of NUMA nodes is not required for <option>default</option> and <option>local</option>
ec07c3c8
AK
1334 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1335
1336 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1337 </varlistentry>
1338
b8afec21
LP
1339 <varlistentry>
1340 <term><varname>IOSchedulingClass=</varname></term>
1341
8880b2ba
LP
1342 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1343 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1344 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1345 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1346 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1347 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1348 details.</para></listitem>
1349 </varlistentry>
1350
1351 <varlistentry>
1352 <term><varname>IOSchedulingPriority=</varname></term>
1353
7dbc38db
LP
1354 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1355 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1356 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1357 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1358 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1359 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1360 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1361 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1362 details.</para></listitem>
1363 </varlistentry>
1364
1365 </variablelist>
1366 </refsect1>
1367
b8afec21
LP
1368 <refsect1>
1369 <title>Sandboxing</title>
1370
2d2224e4
LP
1371 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1372 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1373 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1374 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1375 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1376 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1377 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1378 or in containers where support for this is turned off.</para>
1379
d287820d
LP
1380 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1381 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1382 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1383 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1384 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1385
e0e2ecd5 1386 <variablelist class='unit-directives'>
b8afec21
LP
1387
1388 <varlistentry>
1389 <term><varname>ProtectSystem=</varname></term>
1390
1391 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1392 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1393 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1394 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1395 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1396 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1397 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21 1398 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
04366e06
LP
1399 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the
1400 vendor-supplied operating system (and optionally its configuration, and local mounts) is prohibited
1401 for the service. It is recommended to enable this setting for all long-running services, unless they
1402 are involved with system updates or need to modify the operating system in other ways. If this option
1403 is used, <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being
1404 made read-only. Similar, <varname>StateDirectory=</varname>, <varname>LogsDirectory=</varname>, … and
1405 related directory settings (see below) also exclude the specific directories from the effect of
1406 <varname>ProtectSystem=</varname>. This setting is implied if <varname>DynamicUser=</varname> is
1407 set. This setting cannot ensure protection in all cases. In general it has the same limitations as
1408 <varname>ReadOnlyPaths=</varname>, see below. Defaults to off.</para>
aefdc112
AK
1409
1410 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
b8afec21
LP
1411 </varlistentry>
1412
1413 <varlistentry>
1414 <term><varname>ProtectHome=</varname></term>
1415
e4da7d8c 1416 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1417 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1418 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1419 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1420 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1421 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1422 directories not relevant to the processes invoked by the unit, while still allowing necessary
1423 directories to be made visible when listed in <varname>BindPaths=</varname> or
1424 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1425
b72e5d9d 1426 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1427 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1428 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1429 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1430
db8d154d
ZJS
1431 <para>It is recommended to enable this setting for all long-running services (in particular
1432 network-facing ones), to ensure they cannot get access to private user data, unless the services
1433 actually require access to the user's private data. This setting is implied if
1434 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1435 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1436
aefdc112
AK
1437 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1438
1439 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
b8afec21
LP
1440 </varlistentry>
1441
1442 <varlistentry>
1443 <term><varname>RuntimeDirectory=</varname></term>
1444 <term><varname>StateDirectory=</varname></term>
1445 <term><varname>CacheDirectory=</varname></term>
1446 <term><varname>LogsDirectory=</varname></term>
1447 <term><varname>ConfigurationDirectory=</varname></term>
1448
885a4e6c
ZJS
1449 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1450 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1451 started, one or more directories by the specified names will be created (including their parents)
1452 below the locations defined in the following table. Also, the corresponding environment variable will
1453 be defined with the full paths of the directories. If multiple directories are set, then in the
1454 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1455 <table>
d491e65e
YW
1456 <title>Automatic directory creation and environment variables</title>
1457 <tgroup cols='4'>
8d00da49
BV
1458 <thead>
1459 <row>
8601482c
LP
1460 <entry>Directory</entry>
1461 <entry>Below path for system units</entry>
1462 <entry>Below path for user units</entry>
1463 <entry>Environment variable set</entry>
8d00da49
BV
1464 </row>
1465 </thead>
1466 <tbody>
1467 <row>
1468 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1469 <entry><filename>/run/</filename></entry>
8d00da49 1470 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1471 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1472 </row>
1473 <row>
1474 <entry><varname>StateDirectory=</varname></entry>
8601482c 1475 <entry><filename>/var/lib/</filename></entry>
f9c91932 1476 <entry><varname>$XDG_STATE_HOME</varname></entry>
d491e65e 1477 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1478 </row>
1479 <row>
1480 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1481 <entry><filename>/var/cache/</filename></entry>
8d00da49 1482 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1483 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1484 </row>
1485 <row>
1486 <entry><varname>LogsDirectory=</varname></entry>
8601482c 1487 <entry><filename>/var/log/</filename></entry>
f9c91932 1488 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
d491e65e 1489 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1490 </row>
1491 <row>
1492 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1493 <entry><filename>/etc/</filename></entry>
8d00da49 1494 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1495 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1496 </row>
1497 </tbody>
1498 </tgroup>
1499 </table>
f86fae61 1500
6d463b8a
LP
1501 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1502 the unit is stopped. It is possible to preserve the specified directories in this case if
1503 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1504 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1505 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1506 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1507
1508 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1509 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1510 specified directories already exist and their owning user or group do not match the configured ones, all files
1511 and directories below the specified directories as well as the directories themselves will have their file
1512 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1513 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1514 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1515 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1516 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1517 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1518
b8afec21
LP
1519 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1520 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1521 are mounted from there into the unit's file system namespace.</para>
798d3a52 1522
e8f4bf33 1523 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1524 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1525 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1526 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1527 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1528 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1529 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1530 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1531 <filename>/var/lib</filename>.</para>
798d3a52 1532
b8afec21
LP
1533 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1534 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1535 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1536 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1537 configuration or lifetime guarantees, please consider using
1538 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1539
211a3d87
LB
1540 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1541 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1542 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1543 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1544 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
cc8fdd5d 1545 using the same first parameter, but a different second parameter.</para>
211a3d87 1546
a9a50bd6 1547 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1548 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1549 directories in a different location, a different mechanism has to be used to create them.</para>
1550
1551 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1552 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1553 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1554 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1555
8c8208cb
LP
1556 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1557 …</command> command on the relevant units, see
1558 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1559 details.</para>
1560
b8afec21
LP
1561 <para>Example: if a system service unit has the following,
1562 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1563 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1564
1565 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1566 directories <filename index='false'>/run/foo/bar</filename> and
1567 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1568 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1569 when the service is stopped.</para>
1570
1571 <para>Example: if a system service unit has the following,
1572 <programlisting>RuntimeDirectory=foo/bar
1573StateDirectory=aaa/bbb ccc</programlisting>
1574 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1575 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1576
1577 <para>Example: if a system service unit has the following,
1578 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1579 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1580 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
aefdc112
AK
1581 <filename index='false'>/run/foo</filename>.</para>
1582
1583 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
1584 </varlistentry>
1585
ece87975 1586 <varlistentry>
b8afec21
LP
1587 <term><varname>RuntimeDirectoryMode=</varname></term>
1588 <term><varname>StateDirectoryMode=</varname></term>
1589 <term><varname>CacheDirectoryMode=</varname></term>
1590 <term><varname>LogsDirectoryMode=</varname></term>
1591 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1592
b8afec21
LP
1593 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1594 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1595 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1596 <constant>0755</constant>. See "Permissions" in <citerefentry
1597 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
aefdc112
AK
1598 discussion of the meaning of permission bits.</para>
1599
1600 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
ece87975
IP
1601 </varlistentry>
1602
798d3a52 1603 <varlistentry>
b8afec21
LP
1604 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1605
b105d413 1606 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1607 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1608 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1609 and manually restarted. Here, the automatic restart means the operation specified in
1610 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1611 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1612 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21 1613 <literal>tmpfs</literal>, then for system services the directories specified in
aefdc112
AK
1614 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1615
1616 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
798d3a52
ZJS
1617 </varlistentry>
1618
bd9014c3
YW
1619 <varlistentry>
1620 <term><varname>TimeoutCleanSec=</varname></term>
1621 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1622 clean …</command>, see
1623 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1624 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3 1625 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
ec07c3c8
AK
1626 the timeout is reached, potentially leaving resources on disk.</para>
1627
1628 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
bd9014c3
YW
1629 </varlistentry>
1630
798d3a52 1631 <varlistentry>
2a624c36
AP
1632 <term><varname>ReadWritePaths=</varname></term>
1633 <term><varname>ReadOnlyPaths=</varname></term>
1634 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1635 <term><varname>ExecPaths=</varname></term>
1636 <term><varname>NoExecPaths=</varname></term>
798d3a52 1637
885a4e6c
ZJS
1638 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1639 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1640 relative to the host's root directory (i.e. the system running the service manager). Note that if
1641 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1642 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1643
6b000af4
LP
1644 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1645 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1646 are accessible for reading only, writing will be refused even if the usual file access controls would
1647 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1648 order to provide writable subdirectories within read-only directories. Use
1649 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
b6be6a67
LP
1650 <varname>ProtectSystem=strict</varname> is used. Note that <varname>ReadWritePaths=</varname> cannot
1651 be used to gain write access to a file system whose superblock is mounted read-only. On Linux, for
1652 each mount point write access is granted only if the mount point itself <emphasis>and</emphasis> the
1653 file system superblock backing it are not marked read-only. <varname>ReadWritePaths=</varname> only
1654 controls the former, not the latter, hence a read-only file system superblock remains
1655 protected.</para>
e568a92d
YW
1656
1657 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1658 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1659 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1660 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1661 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1662
ddc155b2
TM
1663 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1664 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1665 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1666 directories.</para>
1667
0e18724e 1668 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1669 in which case all paths listed will have limited access from within the namespace. If the empty string is
1670 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1671
ddc155b2
TM
1672 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1673 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1674 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1675 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1676 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1677 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1678 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1679 second.</para>
5327c910 1680
0e18724e
LP
1681 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1682 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1683 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1684 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1685 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1686 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1687 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1688 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1689 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
723c3cd0 1690 setting is not complete, and does not offer full protection.</para>
0e18724e
LP
1691
1692 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1693 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
723c3cd0
MY
1694 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1695
1696 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1697 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1698 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
c4d4b5a7 1699
ddc155b2
TM
1700 <para>Simple allow-list example using these directives:
1701 <programlisting>[Service]
1702ReadOnlyPaths=/
1703ReadWritePaths=/var /run
1704InaccessiblePaths=-/lost+found
1705NoExecPaths=/
1706ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1707</programlisting></para>
1708
aefdc112
AK
1709 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1710
1711 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
1712 </varlistentry>
1713
c10b460b
YW
1714 <varlistentry>
1715 <term><varname>TemporaryFileSystem=</varname></term>
1716
1717 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1718 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1719 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1720 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1721 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1722 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1723 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1724 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1725
1726 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1727 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1728 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1729
1730 <para>Example: if a unit has the following,
1731 <programlisting>TemporaryFileSystem=/var:ro
1732BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1733 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1734 <filename>/var/lib/systemd</filename> or its contents.</para>
1735
ec07c3c8
AK
1736 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1737
1738 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
c10b460b
YW
1739 </varlistentry>
1740
798d3a52
ZJS
1741 <varlistentry>
1742 <term><varname>PrivateTmp=</varname></term>
1743
3b121157
ZJS
1744 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1745 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1746 directories inside it that are not shared by processes outside of the namespace. This is useful to
1747 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1748 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1749 created by a service in these directories will be removed after the service is stopped. Defaults to
1750 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1751 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1752 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1753 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1754 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1755 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1756 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1757 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1758 implicitly <varname>After=</varname> ordering on
d71f0505 1759 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1760 is added.</para>
1761
b8afec21
LP
1762 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1763 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1764 security.</para>
1765
1219bd43 1766 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1767 </varlistentry>
1768
1769 <varlistentry>
1770 <term><varname>PrivateDevices=</varname></term>
1771
a14e028e
ZJS
1772 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1773 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1774 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1775 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1776 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1777 to turn off physical device access by the executed process. Defaults to false.</para>
1778
1779 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1780 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1781 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1782 <varname>DevicePolicy=closed</varname> (see
798d3a52 1783 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1784 for details). Note that using this setting will disconnect propagation of mounts from the service to
1785 the host (propagation in the opposite direction continues to work). This means that this setting may
1786 not be used for services which shall be able to install mount points in the main mount namespace. The
1787 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1788 programs which try to set up executable memory by using
b8afec21 1789 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1790 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1791 same restrictions regarding mount propagation and privileges apply as for
24832d10 1792 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para>
b0238568 1793
a14e028e
ZJS
1794 <para>Note that the implementation of this setting might be impossible (for example if mount
1795 namespaces are not available), and the unit should be written in a way that does not solely rely on
1796 this setting for security.</para>
c4d4b5a7 1797
1219bd43 1798 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1799
1800 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1801 setting might be used instead. See
1802 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
1803 </para>
1804
1805 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
1806 </varlistentry>
1807
1808 <varlistentry>
1809 <term><varname>PrivateNetwork=</varname></term>
1810
b8afec21
LP
1811 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1812 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1813 be available to the executed process. This is useful to turn off network access by the executed process.
1814 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1815 the <varname>JoinsNamespaceOf=</varname> directive, see
1816 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1817 details. Note that this option will disconnect all socket families from the host, including
1818 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1819 <constant>AF_NETLINK</constant> this means that device configuration events received from
1820 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1821 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1822 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1823 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1824
1825 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1826 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1827 security.</para>
1828
c2da3bf2
YW
1829 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1830 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1831 network namespace.</para>
1832
4107452e
LP
1833 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1834 bound within a private network namespace. This may be combined with
1835 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1836 services.</para>
1837
1219bd43 1838 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1839 </varlistentry>
1840
1841 <varlistentry>
1842 <term><varname>NetworkNamespacePath=</varname></term>
1843
6870daff 1844 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
4107452e
LP
1845 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1846 one). When set the invoked processes are added to the network namespace referenced by that path. The
1847 path has to point to a valid namespace file at the moment the processes are forked off. If this
1848 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1849 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1850 the listed units that have <varname>PrivateNetwork=</varname> or
1851 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1852 units is reused.</para>
1853
c2da3bf2
YW
1854 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1855 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1856 network namespace.</para>
1857
4107452e 1858 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1859 bound within the specified network namespace.</para>
1860
ec07c3c8
AK
1861 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1862
1863 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
798d3a52
ZJS
1864 </varlistentry>
1865
a70581ff
XR
1866 <varlistentry>
1867 <term><varname>PrivateIPC=</varname></term>
1868
1869 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1870 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1871 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1872 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1873 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1874 details.</para>
1875
1876 <para>Note that IPC namespacing does not have an effect on
1877 <constant>AF_UNIX</constant> sockets, which are the most common
1878 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1879 sockets in the file system are subject to mount namespacing, and
1880 those in the abstract namespace are subject to network namespacing.
1881 IPC namespacing only has an effect on SysV IPC (which is mostly
1882 legacy) as well as POSIX message queues (for which
1883 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1884 sockets are typically a better replacement). IPC namespacing also
1885 has no effect on POSIX shared memory (which is subject to mount
1886 namespacing) either. See
ba3dc451 1887 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1888 the details.</para>
1889
1890 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1891 not available), and the unit should be written in a way that does not solely rely on this setting for
1892 security.</para>
1893
ec07c3c8
AK
1894 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1895
1896 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1897 </varlistentry>
1898
1899 <varlistentry>
1900 <term><varname>IPCNamespacePath=</varname></term>
1901
6870daff 1902 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
a70581ff
XR
1903 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1904 one). When set the invoked processes are added to the network namespace referenced by that path. The
1905 path has to point to a valid namespace file at the moment the processes are forked off. If this
1906 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1907 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1908 the listed units that have <varname>PrivateIPC=</varname> or
1909 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1910 units is reused.</para>
1911
ec07c3c8
AK
1912 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1913
1914 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1915 </varlistentry>
1916
85614c6e
SR
1917 <varlistentry>
1918 <term><varname>MemoryKSM=</varname></term>
1919
1920 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1921 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1922 content can be replaced by a single write-protected page. This feature should only be enabled for
1923 jobs that share the same security domain. For details, see
1924 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1925 kernel documentation.</para>
1926
1927 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1928 kernel, or the kernel doesn't support controlling KSM at the process level through
bf63dadb 1929 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>.</para>
ec07c3c8
AK
1930
1931 <xi:include href="version-info.xml" xpointer="v254"/>
85614c6e
SR
1932 </listitem>
1933 </varlistentry>
1934
798d3a52 1935 <varlistentry>
d251207d
LP
1936 <term><varname>PrivateUsers=</varname></term>
1937
1938 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1939 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1940 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1941 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1942 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1943 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1944 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1945 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1946 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1947 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1948 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1949 additional capabilities in the host's user namespace. Defaults to off.</para>
1950
5749f855
AZ
1951 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1952 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1953 Additionally, in the per-user instance manager case, the
1954 user namespace will be set up before most other namespaces. This means that combining
1955 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1956 normally supported by the per-user instances of the service manager.</para>
1957
915e6d16
LP
1958 <para>This setting is particularly useful in conjunction with
1959 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1960 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1961 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1962
b8afec21
LP
1963 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1964 available), and the unit should be written in a way that does not solely rely on this setting for
aefdc112
AK
1965 security.</para>
1966
1967 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
d251207d
LP
1968 </varlistentry>
1969
aecd5ac6
TM
1970 <varlistentry>
1971 <term><varname>ProtectHostname=</varname></term>
1972
1973 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1974 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1975
8df87b43
LP
1976 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1977 are not available), and the unit should be written in a way that does not solely rely on this setting
1978 for security.</para>
1979
1980 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1981 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1982 hostname changes dynamically.</para>
1983
ec07c3c8
AK
1984 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1985
1986 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
aecd5ac6
TM
1987 </varlistentry>
1988
022d3345
KK
1989 <varlistentry>
1990 <term><varname>ProtectClock=</varname></term>
1991
42eccfec
ZJS
1992 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1993 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1994 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1995 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1996 implied. Note that the system calls are blocked altogether, the filter does not take into account
1997 that some of the calls can be used to read the clock state with some parameter combinations.
1998 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1999 to the service. See
022d3345 2000 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
24832d10 2001 for the details about <varname>DeviceAllow=</varname>.</para>
022d3345 2002
42eccfec
ZJS
2003 <para>It is recommended to turn this on for most services that do not need modify the clock or check
2004 its state.</para>
2005
ec07c3c8
AK
2006 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2007
2008 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
022d3345
KK
2009 </varlistentry>
2010
59eeb84b
LP
2011 <varlistentry>
2012 <term><varname>ProtectKernelTunables=</varname></term>
2013
2014 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 2015 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
2016 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
2017 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
2018 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
2019 boot-time, for example with the
2020 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2021 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2022 setting the same restrictions regarding mount propagation and privileges apply as for
24832d10
ILG
2023 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
2024 Note that this option does not prevent indirect changes to kernel tunables effected by IPC calls to
2025 other processes. However, <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system
2026 objects inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
266d0bb9 2027 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 2028
aefdc112
AK
2029 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2030
2031 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
59eeb84b
LP
2032 </varlistentry>
2033
85265556
DH
2034 <varlistentry>
2035 <term><varname>ProtectKernelModules=</varname></term>
2036
1b2ad5d9
MB
2037 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2038 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 2039 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
2040 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2041 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2042 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 2043 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 2044 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
2045 both privileged and unprivileged. To disable module auto-load feature please see
2046 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2047 <constant>kernel.modules_disabled</constant> mechanism and
24832d10 2048 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para>
c4d4b5a7 2049
aefdc112
AK
2050 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2051
2052 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
85265556
DH
2053 </varlistentry>
2054
d916e35b
KK
2055 <varlistentry>
2056 <term><varname>ProtectKernelLogs=</varname></term>
2057
2058 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2059 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2060 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2061 unit, and installs a system call filter to block the
2062 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2063 system call (not to be confused with the libc API
2064 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2065 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9 2066 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
24832d10 2067 </para>
d916e35b 2068
ec07c3c8
AK
2069 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2070
2071 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
d916e35b
KK
2072 </varlistentry>
2073
59eeb84b
LP
2074 <varlistentry>
2075 <term><varname>ProtectControlGroups=</varname></term>
2076
effbd6d2
LP
2077 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2078 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 2079 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
2080 unit. Except for container managers no services should require write access to the control groups hierarchies;
2081 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2082 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 2083 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
2084 is implied.</para>
2085
aefdc112
AK
2086 <xi:include href="system-only.xml" xpointer="singular"/>
2087
2088 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
2089 </varlistentry>
2090
2091 <varlistentry>
b8afec21 2092 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 2093
6b000af4 2094 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
2095 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2096 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2097 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2098 families will be denied. When prefixed with <literal>~</literal> the listed address
2099 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2100 to the
2101 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
2102 system call only. Sockets passed into the process by other means (for example, by using socket
2103 activation with socket units, see
2104 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2105 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2106 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 2107 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
2108 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2109 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2110 restrictions of this option. Specifically, it is recommended to combine this option with
24832d10
ILG
2111 <varname>SystemCallArchitectures=native</varname> or similar. By default, no restrictions apply, all
2112 address families are accessible to processes. If assigned the empty string, any previous address family
2113 restriction changes are undone. This setting does not affect commands prefixed with <literal>+</literal>.</para>
b8afec21
LP
2114
2115 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2116 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 2117 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
2118 used for local communication, including for
2119 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
aefdc112
AK
2120 logging.</para>
2121
2122 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
2123 </varlistentry>
2124
a6826f6b
ILG
2125 <varlistentry>
2126 <term><varname>RestrictFileSystems=</varname></term>
2127
2128 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2129 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2130 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2131 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2132 access to filesystems is not restricted.</para>
2133
2134 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2135 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2136 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2137 type and the default action.</para>
2138
2139 <para>Example: if a unit has the following,
2140 <programlisting>RestrictFileSystems=ext4 tmpfs
2141RestrictFileSystems=ext2 ext4</programlisting>
2142 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2143 and access to other filesystems is denied.</para>
2144
2145 <para>Example: if a unit has the following,
2146 <programlisting>RestrictFileSystems=ext4 tmpfs
2147RestrictFileSystems=~ext4</programlisting>
2148 then only access <constant>tmpfs</constant> is allowed.</para>
2149
2150 <para>Example: if a unit has the following,
2151 <programlisting>RestrictFileSystems=~ext4 tmpfs
2152RestrictFileSystems=ext4</programlisting>
2153 then only access to <constant>tmpfs</constant> is denied.</para>
2154
b105d413 2155 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
2156 starts with <literal>@</literal> character, followed by name of the set.</para>
2157
2158 <table>
2159 <title>Currently predefined filesystem sets</title>
2160
2161 <tgroup cols='2'>
2162 <colspec colname='set' />
2163 <colspec colname='description' />
2164 <thead>
2165 <row>
2166 <entry>Set</entry>
2167 <entry>Description</entry>
2168 </row>
2169 </thead>
2170 <tbody>
2171 <row>
2172 <entry>@basic-api</entry>
2173 <entry>Basic filesystem API.</entry>
2174 </row>
2175 <row>
2176 <entry>@auxiliary-api</entry>
2177 <entry>Auxiliary filesystem API.</entry>
2178 </row>
2179 <row>
2180 <entry>@common-block</entry>
2181 <entry>Common block device filesystems.</entry>
2182 </row>
2183 <row>
2184 <entry>@historical-block</entry>
2185 <entry>Historical block device filesystems.</entry>
2186 </row>
2187 <row>
2188 <entry>@network</entry>
2189 <entry>Well-known network filesystems.</entry>
2190 </row>
2191 <row>
2192 <entry>@privileged-api</entry>
2193 <entry>Privileged filesystem API.</entry>
2194 </row>
2195 <row>
2196 <entry>@temporary</entry>
2197 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2198 </row>
2199 <row>
2200 <entry>@known</entry>
fe003f02 2201 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2202 </row>
2203 </tbody>
2204 </tgroup>
2205 </table>
2206
2207 <para>Use
2208 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2209 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2210 system.</para>
2211
2212 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2213 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2214 has no effect.</para>
2215
ec07c3c8
AK
2216 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2217
2218 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
a6826f6b
ILG
2219 </varlistentry>
2220
798d3a52 2221 <varlistentry>
b8afec21 2222 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2223
b8afec21
LP
2224 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2225 about Linux namespaces, see <citerefentry
2226 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2227 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2228 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2229 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2230 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2231 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2232 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2233 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2234 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2235 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2236 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2237 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2238 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2239 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2240 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2241 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2242 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2243 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2244 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21 2245 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
24832d10 2246 and s390x, and enforces no restrictions on other architectures.</para>
53255e53
YW
2247
2248 <para>Example: if a unit has the following,
2249 <programlisting>RestrictNamespaces=cgroup ipc
2250RestrictNamespaces=cgroup net</programlisting>
2251 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2252 If the second line is prefixed with <literal>~</literal>, e.g.,
2253 <programlisting>RestrictNamespaces=cgroup ipc
2254RestrictNamespaces=~cgroup net</programlisting>
aefdc112
AK
2255 then, only <constant>ipc</constant> is set.</para>
2256
2257 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
798d3a52
ZJS
2258 </varlistentry>
2259
023a4f67 2260 <varlistentry>
b8afec21 2261 <term><varname>LockPersonality=</varname></term>
023a4f67 2262
b8afec21
LP
2263 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2264 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2265 call so that the kernel execution domain may not be changed from the default or the personality selected with
2266 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
24832d10 2267 emulations may be poorly tested and source of vulnerabilities.</para>
aefdc112
AK
2268
2269 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
023a4f67
LP
2270 </varlistentry>
2271
798d3a52 2272 <varlistentry>
b8afec21 2273 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2274
b8afec21
LP
2275 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2276 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
7a114ed4
TM
2277 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2278 preferably, an equivalent kernel check is enabled with
2279 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2280 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2281 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b8afec21
LP
2282 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2283 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2284 with <constant>PROT_EXEC</constant> set and
2285 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2286 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2287 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2288 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2289 software exploits to change running code dynamically. However, the protection can be circumvented, if
2290 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2291 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2292 prevented by making such file systems inaccessible to the service
2293 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2294 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2295 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2296 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2297 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2298 restrictions of this option. Specifically, it is recommended to combine this option with
24832d10 2299 <varname>SystemCallArchitectures=native</varname> or similar.</para>
aefdc112
AK
2300
2301 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
2302 </varlistentry>
2303
2304 <varlistentry>
b8afec21 2305 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2306
b8afec21
LP
2307 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2308 the unit are refused. This restricts access to realtime task scheduling policies such as
2309 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2310 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
24832d10 2311 for details about these scheduling policies. Realtime scheduling policies may be used to monopolize CPU
b8afec21
LP
2312 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2313 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
aefdc112
AK
2314 that actually require them. Defaults to off.</para>
2315
2316 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
2317 </varlistentry>
2318
7445db6e
LP
2319 <varlistentry>
2320 <term><varname>RestrictSUIDSGID=</varname></term>
2321
2322 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2323 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2324 <citerefentry
24832d10
ILG
2325 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2326 As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2327 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2328 programs that actually require them. Note that this restricts marking of any type of file system
2329 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0 2330 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
ec07c3c8
AK
2331 is enabled. Defaults to off.</para>
2332
2333 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
7445db6e
LP
2334 </varlistentry>
2335
798d3a52 2336 <varlistentry>
b8afec21 2337 <term><varname>RemoveIPC=</varname></term>
798d3a52 2338
b8afec21
LP
2339 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2340 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2341 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2342 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2343 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2344 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2345 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2346
aefdc112
AK
2347 <xi:include href="system-only.xml" xpointer="singular"/>
2348
2349 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
2350 </varlistentry>
2351
2f2e14b2
LP
2352 <varlistentry>
2353 <term><varname>PrivateMounts=</varname></term>
2354
2355 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2356 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2357 namespace turned off. This means any file system mount points established or removed by the unit's processes
2358 will be private to them and not be visible to the host. However, file system mount points established or
2359 removed on the host will be propagated to the unit's processes. See <citerefentry
2360 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2361 details on file system namespaces. Defaults to off.</para>
2362
2363 <para>When turned on, this executes three operations for each invoked process: a new
2364 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2365 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2366 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2367 mode configured with <varname>MountFlags=</varname>, see below.</para>
2368
2369 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2370 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2371 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2372 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2373 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2374 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2375 directories.</para>
2376
71251441
OPB
2377 <para>Other file system namespace unit settings — <varname>PrivateTmp=</varname>,
2378 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2379 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>,
3c7f0d6b
LP
2380 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>,
2381 <varname>BindPaths=</varname>, <varname>BindReadOnlyPaths=</varname>, … — also enable file system
2382 namespacing in a fashion equivalent to this option. Hence it is primarily useful to explicitly
71251441 2383 request this behaviour if none of the other settings are used.</para>
c4d4b5a7 2384
ec07c3c8
AK
2385 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2386
2387 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2f2e14b2
LP
2388 </varlistentry>
2389
798d3a52 2390 <varlistentry>
b8afec21 2391 <term><varname>MountFlags=</varname></term>
798d3a52 2392
2f2e14b2
LP
2393 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2394 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2395 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2396 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2397 for details on mount propagation, and the three propagation flags in particular.</para>
2398
2399 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2400 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2401 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2402 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2403 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2404 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2405
2406 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2407 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2408 first, propagation from the unit's processes to the host is still turned off.</para>
2409
cd990847 2410 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2411 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2412 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2413
2414 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2415 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2416
1219bd43 2417 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2418 </varlistentry>
2419
b8afec21
LP
2420 </variablelist>
2421 </refsect1>
a6fabe38 2422
b8afec21
LP
2423 <refsect1>
2424 <title>System Call Filtering</title>
e0e2ecd5 2425 <variablelist class='unit-directives'>
798d3a52
ZJS
2426
2427 <varlistentry>
2428 <term><varname>SystemCallFilter=</varname></term>
2429
330703fb
LP
2430 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2431 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2432 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2433 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2434 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2435 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2436 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2437 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2438 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2439 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2440 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2441 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2442 explicitly specify killing. This value takes precedence over the one given in
24832d10
ILG
2443 <varname>SystemCallErrorNumber=</varname>, see below. This feature makes use of the Secure Computing Mode 2
2444 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a minimal sandboxing environment.
2445 Note that the <function>execve()</function>, <function>exit()</function>, <function>exit_group()</function>,
2446 <function>getrlimit()</function>, <function>rt_sigreturn()</function>, <function>sigreturn()</function>
2447 system calls and the system calls for querying time and sleeping are implicitly allow-listed and do not
2448 need to be listed explicitly. This option may be specified more than once, in which case the filter masks are
330703fb
LP
2449 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2450 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2451
0b8fab97
LP
2452 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2453 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2454 option. Specifically, it is recommended to combine this option with
2455 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2456
2ca8dc15 2457 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2458 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2459 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2460 service binary fails for some reason (for example: missing service executable), the error handling logic might
2461 require access to an additional set of system calls in order to process and log this failure correctly. It
2462 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2463 failures.</para>
2464
b105d413 2465 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2466 encountered will take precedence and will dictate the default action (termination or approval of a
2467 system call). Then the next occurrences of this option will add or delete the listed system calls
2468 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2469 example, if you have started with an allow list rule for <function>read()</function> and
2470 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2471 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2472
b105d413 2473 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2474 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2475
2476 <table>
2477 <title>Currently predefined system call sets</title>
2478
2479 <tgroup cols='2'>
2480 <colspec colname='set' />
2481 <colspec colname='description' />
2482 <thead>
2483 <row>
2484 <entry>Set</entry>
2485 <entry>Description</entry>
2486 </row>
2487 </thead>
2488 <tbody>
44898c53
LP
2489 <row>
2490 <entry>@aio</entry>
2491 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2492 </row>
133ddbbe
LP
2493 <row>
2494 <entry>@basic-io</entry>
2495 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2496 </row>
44898c53
LP
2497 <row>
2498 <entry>@chown</entry>
2499 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2500 </row>
201c1cc2
TM
2501 <row>
2502 <entry>@clock</entry>
1f9ac68b
LP
2503 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2504 </row>
2505 <row>
2506 <entry>@cpu-emulation</entry>
2507 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2508 </row>
2509 <row>
2510 <entry>@debug</entry>
2511 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2512 </row>
1a1b13c9
LP
2513 <row>
2514 <entry>@file-system</entry>
e9dd6984 2515 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2516 </row>
201c1cc2
TM
2517 <row>
2518 <entry>@io-event</entry>
1f9ac68b 2519 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2520 </row>
2521 <row>
2522 <entry>@ipc</entry>
cd5bfd7e 2523 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2524 </row>
2525 <row>
2526 <entry>@keyring</entry>
2527 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2528 </row>
cd0ddf6f
LP
2529 <row>
2530 <entry>@memlock</entry>
e9dd6984 2531 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2532 </row>
201c1cc2
TM
2533 <row>
2534 <entry>@module</entry>
d5efc18b 2535 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2536 </row>
2537 <row>
2538 <entry>@mount</entry>
d5efc18b 2539 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2540 </row>
2541 <row>
2542 <entry>@network-io</entry>
1f9ac68b 2543 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2544 </row>
2545 <row>
2546 <entry>@obsolete</entry>
1f9ac68b 2547 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2 2548 </row>
f452e046
LP
2549 <row>
2550 <entry>@pkey</entry>
2551 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2552 </row>
201c1cc2
TM
2553 <row>
2554 <entry>@privileged</entry>
1f9ac68b 2555 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2556 </row>
2557 <row>
2558 <entry>@process</entry>
5e2b0e1c 2559 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2560 </row>
2561 <row>
2562 <entry>@raw-io</entry>
aa6b9cec 2563 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2564 </row>
bd2ab3f4
LP
2565 <row>
2566 <entry>@reboot</entry>
2567 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2568 </row>
133ddbbe
LP
2569 <row>
2570 <entry>@resources</entry>
2571 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2572 </row>
f452e046
LP
2573 <row>
2574 <entry>@sandbox</entry>
2575 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2576 </row>
6eaaeee9
LP
2577 <row>
2578 <entry>@setuid</entry>
2579 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2580 </row>
cd0ddf6f
LP
2581 <row>
2582 <entry>@signal</entry>
2583 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2584 </row>
bd2ab3f4
LP
2585 <row>
2586 <entry>@swap</entry>
2587 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2588 </row>
44898c53
LP
2589 <row>
2590 <entry>@sync</entry>
e9dd6984 2591 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2592 </row>
70526841
LP
2593 <row>
2594 <entry>@system-service</entry>
6b000af4 2595 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2596 </row>
cd0ddf6f
LP
2597 <row>
2598 <entry>@timer</entry>
2599 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2600 </row>
95aac012
ZJS
2601 <row>
2602 <entry>@known</entry>
6f5cf880 2603 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2604 </row>
201c1cc2
TM
2605 </tbody>
2606 </tgroup>
2607 </table>
2608
b8afec21
LP
2609 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2610 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2611 depends on the kernel version and architecture for which systemd was compiled. Use
2612 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2613 filter.</para>
effbd6d2 2614
6b000af4
LP
2615 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2616 operation. It is recommended to enforce system call allow lists for all long-running system
2617 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2618 system services:</para>
70526841
LP
2619
2620 <programlisting>[Service]
2621SystemCallFilter=@system-service
2622SystemCallErrorNumber=EPERM</programlisting>
2623
330703fb
LP
2624 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2625 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2626 call may be used to execute operations similar to what can be done with the older
2627 <function>kill()</function> system call, hence blocking the latter without the former only provides
2628 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2629 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2630 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2631 blocked until the allow list is updated.</para>
330703fb
LP
2632
2633 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2634 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2635 binaries, which is how most distributions build packaged programs). This means that blocking these
2636 system calls (which include <function>open()</function>, <function>openat()</function> or
2637 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2638 unusable.</para>
2639
effbd6d2
LP
2640 <para>It is recommended to combine the file system namespacing related options with
2641 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2642 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2643 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2644 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2645 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
aefdc112
AK
2646 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2647
2648 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
2649 </varlistentry>
2650
2651 <varlistentry>
2652 <term><varname>SystemCallErrorNumber=</varname></term>
2653
330703fb
LP
2654 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2655 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2656 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2657 instead of terminating the process immediately. See <citerefentry
2658 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2659 full list of error codes. When this setting is not used, or when the empty string or the special
2660 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
aefdc112
AK
2661 filter is triggered.</para>
2662
2663 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
2664 </varlistentry>
2665
2666 <varlistentry>
2667 <term><varname>SystemCallArchitectures=</varname></term>
2668
0b8fab97
LP
2669 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2670 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2671 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2672 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2673 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b 2674 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
24832d10 2675 manager is compiled for). By default, this option is set to the empty list, i.e. no filtering is applied.</para>
0b8fab97 2676
2428aaf8
AJ
2677 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2678 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2679 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2680 x32.</para>
2681
2682 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2683 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2684 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2685 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2686 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2687 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2688
b8afec21
LP
2689 <para>System call architectures may also be restricted system-wide via the
2690 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2691 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
aefdc112
AK
2692 details.</para>
2693
2694 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b8afec21
LP
2695 </varlistentry>
2696
9df2cdd8
TM
2697 <varlistentry>
2698 <term><varname>SystemCallLog=</varname></term>
2699
2700 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2701 system calls executed by the unit processes for the listed ones will be logged. If the first
2702 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
24832d10
ILG
2703 listed system calls will be logged. This feature makes use of the Secure Computing Mode 2 interfaces
2704 of the kernel ('seccomp filtering') and is useful for auditing or setting up a minimal sandboxing
2705 environment. This option may be specified more than once, in which case the filter masks are merged.
2706 If the empty string is assigned, the filter is reset, all prior assignments will have no effect.
2707 This does not affect commands prefixed with <literal>+</literal>.</para>
ec07c3c8
AK
2708
2709 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
9df2cdd8
TM
2710 </varlistentry>
2711
b8afec21
LP
2712 </variablelist>
2713 </refsect1>
2714
2715 <refsect1>
2716 <title>Environment</title>
2717
e0e2ecd5 2718 <variablelist class='unit-directives'>
b8afec21
LP
2719
2720 <varlistentry>
2721 <term><varname>Environment=</varname></term>
2722
e531091b
ZJS
2723 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2724 rules described in "Quoting" section in
be0d27ee 2725 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2726 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2727 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2728 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2729 expansion is performed, see the "Specifiers" section in
2730 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2731 </para>
2732
2733 <para>This option may be specified more than once, in which case all listed variables will be set. If
2734 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2735 string is assigned to this option, the list of environment variables is reset, all prior assignments
2736 have no effect.</para>
2737
2738 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2739 Variable names cannot be empty or start with a digit. In variable values, most characters are
2740 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2741
2742 <para>Example:
2743 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2744 gives three variables <literal>VAR1</literal>,
2745 <literal>VAR2</literal>, <literal>VAR3</literal>
2746 with the values <literal>word1 word2</literal>,
2747 <literal>word3</literal>, <literal>$word 5 6</literal>.
2748 </para>
2749
e531091b
ZJS
2750 <para>See <citerefentry
2751 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2752 details about environment variables.</para>
438311a5 2753
3220cf39
LP
2754 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2755 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2756 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2757 environment variables are propagated down the process tree, including across security boundaries
2758 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2759 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2760 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2761 securely.</para></listitem>
b8afec21
LP
2762 </varlistentry>
2763
2764 <varlistentry>
2765 <term><varname>EnvironmentFile=</varname></term>
2766
15102ced
ZJS
2767 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2768 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2769 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
c8cd6d7b
ZJS
2770 <literal>#</literal> will be ignored, which may be used for commenting. The file must be encoded with
2771 UTF-8. Valid characters are
2772 <ulink url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink>
2773 other than
2774 <ulink url="https://www.unicode.org/glossary/#noncharacter">unicode noncharacters</ulink>,
2775 <constant>U+0000</constant> <constant>NUL</constant>, and <constant>U+FEFF</constant>
2776 <ulink url="https://www.unicode.org/glossary/#byte_order_mark">unicode byte order mark</ulink>.
2777 Control codes other than <constant>NUL</constant> are allowed.</para>
4bbcde84
YR
2778
2779 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2780 rules as <ulink
c8cd6d7b
ZJS
2781 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">POSIX shell unquoted
2782 text</ulink>, but unlike in a shell, interior whitespace is preserved and quotes after the
4bbcde84
YR
2783 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2784 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2785 continued to the following one, with the newline itself discarded. A backslash
2786 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2787 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2788
c8cd6d7b
ZJS
2789 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span
2790 multiple lines and contain any character verbatim other than single quote, like <ulink
2791 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">POSIX
2792 shell single-quoted text</ulink>. No backslash-escape sequences are recognized. Leading and trailing
2793 whitespace outside of the single quotes is discarded.</para>
2794
2795 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span
2796 multiple lines, and the same escape sequences are recognized as in <ulink
2797 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">POSIX
2798 shell double-quoted text</ulink>. Backslash (<literal>\</literal>) followed by any of
2799 <literal>"\`$</literal> will preserve that character. A backslash followed by newline is a line
2800 continuation, and the newline itself is discarded. A backslash followed by any other character is
2801 ignored; both the backslash and the following character are preserved verbatim. Leading and trailing
2802 whitespace outside of the double quotes is discarded.</para>
69bdb3b1 2803
b8afec21
LP
2804 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2805 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2806 warning message is logged. This option may be specified more than once in which case all specified files are
2807 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2808 have no effect.</para>
2809
2810 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2811 specifically, after all processes from a previous unit state terminated. This means you can generate these
2812 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2813 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2814
2815 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2816 variable is set twice from these files, the files will be read in the order they are specified and the later
2817 setting will override the earlier setting.</para></listitem>
2818 </varlistentry>
2819
2820 <varlistentry>
2821 <term><varname>PassEnvironment=</varname></term>
2822
2823 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2824 space-separated list of variable names. This option may be specified more than once, in which case all listed
2825 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2826 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2827 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2828 service manager, as system services by default do not automatically inherit any environment variables set for
2829 the service manager itself. However, in case of the user service manager all environment variables are passed
2830 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2831
2832 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2833 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2834
2835 <para>Example:
2836 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2837 passes three variables <literal>VAR1</literal>,
2838 <literal>VAR2</literal>, <literal>VAR3</literal>
2839 with the values set for those variables in PID1.</para>
2840
2841 <para>
2842 See <citerefentry
2843 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
aefdc112
AK
2844 about environment variables.</para>
2845
2846 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
b8afec21
LP
2847 </varlistentry>
2848
2849 <varlistentry>
2850 <term><varname>UnsetEnvironment=</varname></term>
2851
2852 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2853 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2854 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2855 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2856 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2857 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2858 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2859 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2860 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2861 executed processes is compiled. That means it may undo assignments from any configuration source, including
2862 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2863 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2864 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2865 (in case <varname>PAMName=</varname> is used).</para>
2866
82651d5b
ZJS
2867 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2868 settings combine to form the inherited environment. See <citerefentry
2869 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
aefdc112
AK
2870 information about environment variables.</para>
2871
2872 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
b8afec21
LP
2873 </varlistentry>
2874
2875 </variablelist>
2876 </refsect1>
2877
2878 <refsect1>
2879 <title>Logging and Standard Input/Output</title>
2880
e0e2ecd5 2881 <variablelist class='unit-directives'>
b8afec21
LP
2882 <varlistentry>
2883
2884 <term><varname>StandardInput=</varname></term>
2885
2886 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2887 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2888 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2889 <option>fd:<replaceable>name</replaceable></option>.</para>
2890
2891 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2892 i.e. all read attempts by the process will result in immediate EOF.</para>
2893
2894 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2895 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2896 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2897 current controlling process releases the terminal.</para>
2898
2899 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2900 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2901 from the terminal.</para>
2902
2903 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2904 controlling process start-up of the executed process fails.</para>
2905
2906 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2907 standard input to the executed process. The data to pass is configured via
2908 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2909 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2910 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2911 EOF.</para>
2912
2913 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2914 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2915 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2916 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2917 input of processes to arbitrary system services.</para>
2918
2919 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2920 socket unit file (see
2921 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2922 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2923 input will be connected to the socket the service was activated from, which is primarily useful for
2924 compatibility with daemons designed for use with the traditional <citerefentry
2925 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
788b7e76
MK
2926 daemon (<varname>$LISTEN_FDS</varname> (and related) environment variables are not passed when
2927 <option>socket</option> value is configured).</para>
b8afec21
LP
2928
2929 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2930 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2931 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2932 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2933 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2934 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2935 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2936 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2937 details about named file descriptors and their ordering.</para>
2938
c6e33c29
LP
2939 <para>This setting defaults to <option>null</option>, unless
2940 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2941 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2942 </varlistentry>
2943
2944 <varlistentry>
2945 <term><varname>StandardOutput=</varname></term>
2946
d58b613b 2947 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2948 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2949 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2950 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2951 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2952 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2953
2954 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2955
2956 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2957 to it will be lost.</para>
2958
2959 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2960 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2961 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2962
eedaf7f3
LP
2963 <para><option>journal</option> connects standard output with the journal, which is accessible via
2964 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2965 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2966 specific option listed below is hence a superset of this one. (Also note that any external,
2967 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2968 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2969
2970 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2971 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2972 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2973 case this option is no different from <option>journal</option>.</para>
2974
eedaf7f3
LP
2975 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2976 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2977
2978 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2979 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2980 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2981 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2982 but without truncating it.
f60b0813
ZJS
2983 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2984 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2985 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2986 single stream connection is created for both input and output.</para>
2987
e9dd6984
ZJS
2988 <para><option>append:<replaceable>path</replaceable></option> is similar to
2989 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2990 </para>
566b7d23 2991
8d7dab1f 2992 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2993 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2994 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2995 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2996 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2997 and therefore re-truncated for each command line. If the output file is truncated while another
2998 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2999 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
3000 adjusting its offset, then the space between the file pointers of the two processes may be filled
3001 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
3002 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
3003 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
3004 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
3005 similar.</para>
8d7dab1f 3006
b8afec21
LP
3007 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
3008 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
3009
f60b0813 3010 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 3011 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
3012 option, following a <literal>:</literal> character
3013 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 3014 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
3015 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
3016 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
3017 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 3018 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
3019 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3020 for more details about named descriptors and their ordering.</para>
b8afec21 3021
eedaf7f3
LP
3022 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3023 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3024 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3025 above). Also note that in this case stdout (or stderr, see below) will be an
f7862b2a 3026 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be reopened. This means
eedaf7f3
LP
3027 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3028 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3029 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 3030
e0a12b96
MG
3031 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3032 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3033 setting defaults to <option>inherit</option>.</para>
3034
3035 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
3036 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3037 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3038 to be added to the unit (see above).</para></listitem>
3039 </varlistentry>
3040
3041 <varlistentry>
3042 <term><varname>StandardError=</varname></term>
3043
d58b613b 3044 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
3045 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3046 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3047 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3048 <literal>stderr</literal>.</para>
3049
3050 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3051 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3052 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3053 to be added to the unit (see above).</para></listitem>
3054 </varlistentry>
3055
3056 <varlistentry>
3057 <term><varname>StandardInputText=</varname></term>
3058 <term><varname>StandardInputData=</varname></term>
3059
c6e33c29
LP
3060 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3061 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3062 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3063 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3064 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
3065
3066 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3067 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 3068 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
3069 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3070 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3071 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3072
3073 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3074 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3075 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3076
3077 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3078 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3079 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3080 file. Assigning an empty string to either will reset the data buffer.</para>
3081
3082 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3083 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3084 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3085 details). This is particularly useful for large data configured with these two options. Example:</para>
3086
3087 <programlisting>…
3088StandardInput=data
4791083b
LP
3089StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3090 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3091 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3092 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3093 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3094 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3095 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
ec07c3c8
AK
3096…</programlisting>
3097
3098 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3099 </varlistentry>
3100
3101 <varlistentry>
b8afec21 3102 <term><varname>LogLevelMax=</varname></term>
142bd808 3103
b8afec21
LP
3104 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3105 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3106 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3107 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3108 messages). See <citerefentry
3109 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3110 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3111 this option to configure the logging system to drop log messages of a specific service above the specified
3112 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 3113 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
3114 of the processes belonging to this unit, as well as any log messages written by the system manager process
3115 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
3116 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3117 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3118 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3119 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3120 prohibit messages of higher log levels to be stored on disk, even though the per-unit
ec07c3c8
AK
3121 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3122
3123 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3124 </varlistentry>
3125
add00535 3126 <varlistentry>
b8afec21 3127 <term><varname>LogExtraFields=</varname></term>
add00535 3128
db11487d 3129 <listitem><para>Configures additional log metadata fields to include in all log records generated by
1092e82b
LB
3130 processes associated with this unit, including systemd. This setting takes one or more journal field
3131 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
db11487d
ZJS
3132 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3133 for details on the journal field concept. Even though the underlying journal implementation permits
3134 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3135 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3136 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3137 useful for attaching additional metadata to log records of a unit, but given that all fields and
3138 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
ec07c3c8
AK
3139 string to reset the list.</para>
3140
552dc4a9
LP
3141 <para>Note that this functionality is currently only available in system services, not in per-user
3142 services.</para>
3143
ec07c3c8 3144 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
add00535
LP
3145 </varlistentry>
3146
90fc172e
AZ
3147 <varlistentry>
3148 <term><varname>LogRateLimitIntervalSec=</varname></term>
3149 <term><varname>LogRateLimitBurst=</varname></term>
3150
8fb35004
ZJS
3151 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3152 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3153 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
57803335
LP
3154 within the interval are dropped until the interval is over. A message about the number of dropped
3155 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
8fb35004 3156 specified in the following units: "s", "min", "h", "ms", "us". See
57803335 3157 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
8fb35004 3158 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
57803335 3159 <varname>RateLimitBurst=</varname> configured in
8fb35004
ZJS
3160 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3161 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
bf63dadb 3162 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
8fb35004
ZJS
3163 This means that if you connect a service's stderr directly to a file via
3164 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3165 to messages written that way (but it will be enforced for messages generated via
3166 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3167 and similar functions).</para>
3168
3169 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
90fc172e
AZ
3170 </varlistentry>
3171
5b0a76d1 3172 <varlistentry>
523ea123
QD
3173 <term><varname>LogFilterPatterns=</varname></term>
3174
3175 <listitem><para>Define an extended regular expression to filter log messages based on the
3176 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3177 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3178 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3179 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3180
3181 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3182 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3183 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3184 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3185
3186 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
ad444dd8
FS
3187 (if any). If a log message matches any of the denied patterns, it is discarded immediately without considering
3188 allowed patterns. Remaining log messages are tested against allowed patterns. Messages matching
523ea123
QD
3189 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3190 messages are processed directly after going through denied filters.</para>
3191
3192 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3193 messages coming from
3194 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3195 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3196 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
ec07c3c8
AK
3197 users.</para>
3198
552dc4a9
LP
3199 <para>Note that this functionality is currently only available in system services, not in per-user
3200 services.</para>
3201
ec07c3c8 3202 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
523ea123
QD
3203 </varlistentry>
3204
3205 <varlistentry>
5b0a76d1
LP
3206 <term><varname>LogNamespace=</varname></term>
3207
3208 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3209 user-defined string identifying the namespace. If not used the processes of the service are run in
3210 the default journal namespace, i.e. their log stream is collected and processed by
3211 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3212 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3213 or stdout/stderr logging) is collected and processed by an instance of the
3214 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3215 namespace. The log data is stored in a data store independent from the default log namespace's data
3216 store. See
3217 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3218 for details about journal namespaces.</para>
3219
3220 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3221 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3222 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
3223 propagation of mounts from the unit's processes to the host, similarly to how
3224 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
3225 not be used for services that need to establish mount points on the host.</para>
3226
3227 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3228 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3229 so that they are automatically established prior to the unit starting up. Note that when this option
3230 is used log output of this service does not appear in the regular
3231 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
3232 output, unless the <option>--namespace=</option> option is used.</para>
3233
ec07c3c8
AK
3234 <xi:include href="system-only.xml" xpointer="singular"/>
3235
3236 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
5b0a76d1
LP
3237 </varlistentry>
3238
798d3a52 3239 <varlistentry>
b8afec21 3240 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3241
eedaf7f3
LP
3242 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3243 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3244 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3245 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3246 the same settings in combination with <option>+console</option>) and only applies to log messages
3247 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3248 </varlistentry>
3249
3250 <varlistentry>
b8afec21 3251 <term><varname>SyslogFacility=</varname></term>
78e864e5 3252
b8afec21
LP
3253 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3254 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3255 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3256 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3257 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3258 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3259 <option>local7</option>. See <citerefentry
3260 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3261 details. This option is only useful when <varname>StandardOutput=</varname> or
3262 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3263 the same settings in combination with <option>+console</option>), and only applies to log messages
3264 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3265 </varlistentry>
3266
b1edf445 3267 <varlistentry>
b8afec21 3268 <term><varname>SyslogLevel=</varname></term>
b1edf445 3269
b8afec21
LP
3270 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3271 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3272 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3273 <option>debug</option>. See <citerefentry
3274 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3275 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3276 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3277 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3278 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3279 prefixed with a different log level which can be used to override the default log level specified here. The
3280 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3281 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3282 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3283 </varlistentry>
3284
3285 <varlistentry>
b8afec21 3286 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3287
b8afec21 3288 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3289 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3290 the same settings in combination with <option>+console</option>), log lines written by the executed
3291 process that are prefixed with a log level will be processed with this log level set but the prefix
3292 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3293 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3294 this prefixing see
3295 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3296 Defaults to true.</para></listitem>
3297 </varlistentry>
fdfcb946 3298
b8afec21
LP
3299 <varlistentry>
3300 <term><varname>TTYPath=</varname></term>
4a628360 3301
b8afec21
LP
3302 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3303 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3304 </varlistentry>
23a7448e 3305
b8afec21
LP
3306 <varlistentry>
3307 <term><varname>TTYReset=</varname></term>
3536f49e 3308
b8afec21 3309 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3310 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3311 </varlistentry>
3312
189cd8c2 3313 <varlistentry>
b8afec21 3314 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3315
b8afec21
LP
3316 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3317 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3318 </varlistentry>
3319
51462135
DDM
3320 <varlistentry>
3321 <term><varname>TTYRows=</varname></term>
3322 <term><varname>TTYColumns=</varname></term>
3323
3324 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
ec07c3c8
AK
3325 set to the empty string, the kernel default is used.</para>
3326
3327 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
51462135
DDM
3328 </varlistentry>
3329
53f47dfc 3330 <varlistentry>
b8afec21 3331 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3332
b8afec21
LP
3333 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3334 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3335 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3336 </varlistentry>
b8afec21
LP
3337 </variablelist>
3338 </refsect1>
3339
3220cf39
LP
3340 <refsect1>
3341 <title>Credentials</title>
3342
3343 <variablelist class='unit-directives'>
3344
3345 <varlistentry>
8a29862e 3346 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3347 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3348
3349 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3350 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3351 public and private) or certificates, user account information or identity information from host to
3352 services. The data is accessible from the unit's processes via the file system, at a read-only
3353 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3354 accessible to the user associated with the unit, via the
3355 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3356 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3357 environment variable to the unit's processes.</para>
3358
3359 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3360 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3361 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3362 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3363 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3364 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3365 easy IPC integration point for dynamically transferring credentials from other services.</para>
3366
3367 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3368 attempted to find a credential that the service manager itself received under the specified name —
3369 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3370 that invoked the service manager) into a service. If no matching system credential is found, the
3371 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3372 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3373 hence are recommended locations for credential data on disk. If
3374 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3375 <filename>/etc/credstore.encrypted/</filename>, and
3376 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3377
3378 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3379 a terse way to declare credentials to inherit from the service manager into a service. This option
3380 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3381
3382 <para>If an absolute path referring to a directory is specified, every file in that directory
3383 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3384 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3385 loading from a directory, symlinks will be ignored.</para>
3220cf39 3386
72267a55
LP
3387 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3388 characters and <constant>NUL</constant> bytes.</para>
3389
8a6a781b 3390 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3391 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3392 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3393 file or socket with an encrypted credential, as implemented by
8a6a781b 3394 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3395 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3396 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3397 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3398 from the system's TPM2 security chip, or with a secret key stored in
3399 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3400 authenticated credentials improves security as credentials are not stored in plaintext and only
3401 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3402 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3403 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3404 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3405 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3406 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3407 <varname>DeviceAllow=</varname>. See
3408 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3409 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3410
7704c347
LP
3411 <para>Note that encrypted credentials targeted for services of the per-user service manager must be
3412 encrypted with <command>systemd-creds encrypt --user</command>, and those for the system service
3413 manager without the <option>--user</option> switch. Encrypted credentials are always targeted to a
3414 specific user or the system as a whole, and it is ensured that per-user service managers cannot
3415 decrypt secrets intended for the system or for other users.</para>
3416
3220cf39
LP
3417 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3418 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3419 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3420 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3421 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3422 without having to open up access to all users.</para>
3423
3424 <para>In order to reference the path a credential may be read from within a
3425 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3426 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3427 a credential may be read from within a <varname>Environment=</varname> line use
cf371718
JB
3428 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3429 services the path may also be referenced as
3430 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3431 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3432 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3433 credentials, though, since it also works for user services.</para>
3220cf39 3434
75909cc7 3435 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3436
72267a55
LP
3437 <para>The service manager itself may receive system credentials that can be propagated to services
3438 from a hosting container manager or VM hypervisor. See the <ulink
3439 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3440 about the former. For the latter, pass <ulink
3441 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3442 11) with a prefix of <literal>io.systemd.credential:</literal> or
3443 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3444 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
0dea5b77
LP
3445 parsed (thus permitting binary data to be passed in). Example <ulink
3446 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
8de7de46
LP
3447 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3448 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3449 use the <command>qemu</command> <literal>fw_cfg</literal> node
0dea5b77
LP
3450 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3451 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3452 be passed from the UEFI firmware environment via
3453 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3454 from the initrd (see
3455 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
de70ecb3
LP
3456 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3457 <literal>systemd.set_credential_binary=</literal> switches (see
0dea5b77
LP
3458 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3459 not recommended since unprivileged userspace can read the kernel command line). </para>
72267a55 3460
d3dcf4e3
LP
3461 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3462 originate from an abstract namespace socket, that includes information about the unit and the
3463 credential ID in its socket name. Use <citerefentry
3464 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3465 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3466 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3467 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3468 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3469 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3470 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3471 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3472 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3473 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3474 consumers.</para>
3475
3476 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
aefdc112
AK
3477 Credentials</ulink> documentation.</para>
3478
3479 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3220cf39
LP
3480 </varlistentry>
3481
bbfb25f4
DDM
3482 <varlistentry>
3483 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3484
3485 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3486 attempt to find a credential that the service manager itself received under the specified name —
3487 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3488 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3489 matching the glob are passed to the unit. Matching credentials are searched for in the system
3490 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3491 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3492 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3493 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3494 same name are found, the first one found is used.</para>
3495
947c4d39
LP
3496 <para>The globbing expression implements a restrictive subset of <citerefentry
3497 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3498 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3499 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3500 except at the end of the glob expression.</para>
3501
bbfb25f4
DDM
3502 <para>When multiple credentials of the same name are found, credentials found by
3503 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
ec07c3c8
AK
3504 credentials found by <varname>ImportCredential=</varname>.</para>
3505
3506 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
bbfb25f4
DDM
3507 </varlistentry>
3508
3220cf39
LP
3509 <varlistentry>
3510 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3511 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3512
3513 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3514 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3515 instead of a file system path to read the data from. Do not use this option for data that is supposed
3516 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3517 user IDs, public key material and similar non-sensitive data. For everything else use
3518 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3519 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3520 a <constant>NUL</constant> byte).</para>
3220cf39 3521
8a6a781b
LP
3522 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3523 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3524 allows embedding confidential credentials securely directly in unit files. Use
3525 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3526 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3527 directly from plaintext credentials. For further details see
3528 <varname>LoadCredentialEncrypted=</varname> above.</para>
3529
bbfb25f4
DDM
3530 <para>When multiple credentials of the same name are found, credentials found by
3531 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3532 <varname>ImportCredential=</varname> take priority over credentials found by
3533 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3534 no credentials are found by any of the former. In this case not being able to retrieve the credential
3535 from the path specified in <varname>LoadCredential=</varname> or
aefdc112
AK
3536 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3537
3538 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3220cf39
LP
3539 </varlistentry>
3540 </variablelist>
3541 </refsect1>
3542
b8afec21
LP
3543 <refsect1>
3544 <title>System V Compatibility</title>
e0e2ecd5 3545 <variablelist class='unit-directives'>
189cd8c2 3546
f3e43635 3547 <varlistentry>
b8afec21 3548 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3549
b8afec21
LP
3550 <listitem><para>Takes a four character identifier string for an <citerefentry
3551 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3552 for this service. This should only be set for services such as <command>getty</command> implementations (such
3553 as <citerefentry
3554 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3555 entries must be created and cleared before and after execution, or for services that shall be executed as if
3556 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3557 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3558 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3559 service.</para></listitem>
f3e43635
TM
3560 </varlistentry>
3561
f4170c67 3562 <varlistentry>
b8afec21 3563 <term><varname>UtmpMode=</varname></term>
f4170c67 3564
b8afec21
LP
3565 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3566 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3567 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3568 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3569 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3570 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3571 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3572 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3573 <citerefentry
3574 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3575 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3576 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3577 generated. In this case, the invoked process may be any process that is suitable to be run as session
aefdc112
AK
3578 leader. Defaults to <literal>init</literal>.</para>
3579
3580 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
f4170c67
LP
3581 </varlistentry>
3582
798d3a52
ZJS
3583 </variablelist>
3584 </refsect1>
3585
3586 <refsect1>
82651d5b 3587 <title>Environment Variables in Spawned Processes</title>
798d3a52 3588
00819cc1
LP
3589 <para>Processes started by the service manager are executed with an environment variable block assembled from
3590 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3591 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3592 started by the user service manager instances generally do inherit all environment variables set for the service
3593 manager itself.</para>
3594
3595 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3596
3597 <itemizedlist>
3598 <listitem><para>Variables globally configured for the service manager, using the
3599 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3600 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3601 the kernel command line option <varname>systemd.setenv=</varname> understood by
3602 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3603 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3604 <command>set-environment</command> verb.</para></listitem>
00819cc1 3605
82651d5b 3606 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3607
82651d5b
ZJS
3608 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3609 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3610
82651d5b 3611 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3612
82651d5b
ZJS
3613 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3614 file.</para></listitem>
00819cc1 3615
46b07329
LP
3616 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3617 cf. <citerefentry
82651d5b
ZJS
3618 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3619 </para></listitem>
00819cc1
LP
3620 </itemizedlist>
3621
82651d5b
ZJS
3622 <para>If the same environment variable is set by multiple of these sources, the later source — according
3623 to the order of the list above — wins. Note that as the final step all variables listed in
3624 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3625 before it is passed to the executed process.</para>
3626
82651d5b
ZJS
3627 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3628 Services started by the system manager (PID 1) will be started, without additional service-specific
3629 configuration, with just a few environment variables. The user manager inherits environment variables as
3630 any other system service, but in addition may receive additional environment variables from PAM, and,
3631 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3632 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3633 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3634
3635 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3636 the effective system and user service environment blocks.</para>
3637
3638 <refsect2>
3639 <title>Environment Variables Set or Propagated by the Service Manager</title>
3640
3641 <para>The following environment variables are propagated by the service manager or generated internally
3642 for each invoked process:</para>
3643
3644 <variablelist class='environment-variables'>
3645 <varlistentry>
3646 <term><varname>$PATH</varname></term>
3647
3648 <listitem><para>Colon-separated list of directories to use when launching
3649 executables. <command>systemd</command> uses a fixed value of
3650 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
b0d3095f
LB
3651 in the system manager. In case of the user manager, a different path may be configured by the
3652 distribution. It is recommended to not rely on the order of entries, and have only one program
aefdc112
AK
3653 with a given name in <varname>$PATH</varname>.</para>
3654
3655 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3656 </varlistentry>
3657
3658 <varlistentry>
3659 <term><varname>$LANG</varname></term>
3660
3661 <listitem><para>Locale. Can be set in <citerefentry
3662 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3663 or on the kernel command line (see
3664 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3665 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
aefdc112
AK
3666 </para>
3667
3668 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3669 </varlistentry>
3670
3671 <varlistentry>
3672 <term><varname>$USER</varname></term>
3673 <term><varname>$LOGNAME</varname></term>
3674 <term><varname>$HOME</varname></term>
3675 <term><varname>$SHELL</varname></term>
3676
854eca4a
MY
3677 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3678 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3679 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3680 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
82651d5b 3681 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
3682 </para>
3683
3684 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3685 </varlistentry>
3686
3687 <varlistentry>
3688 <term><varname>$INVOCATION_ID</varname></term>
3689
da890466 3690 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
82651d5b
ZJS
3691 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3692 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3693 stored offline, such as the journal. The same ID is passed to all processes run as part of the
aefdc112
AK
3694 unit.</para>
3695
3696 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
3697 </varlistentry>
3698
3699 <varlistentry>
3700 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3701
3702 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3703 services run by the user <command>systemd</command> instance, as well as any system services that use
3704 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3705 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
aefdc112
AK
3706 information.</para>
3707
3708 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3709 </varlistentry>
3710
3711 <varlistentry>
3712 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3713 <term><varname>$STATE_DIRECTORY</varname></term>
3714 <term><varname>$CACHE_DIRECTORY</varname></term>
3715 <term><varname>$LOGS_DIRECTORY</varname></term>
3716 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3717
3718 <listitem><para>Absolute paths to the directories defined with
3719 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3720 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3721 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
aefdc112
AK
3722
3723 <xi:include href="version-info.xml" xpointer="v244"/>
82651d5b
ZJS
3724 </listitem>
3725 </varlistentry>
3726
3727 <varlistentry>
3728 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3729
3730 <listitem><para>An absolute path to the per-unit directory with credentials configured via
bbfb25f4
DDM
3731 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3732 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3733 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
aefdc112
AK
3734 <varname>DynamicUser=</varname> (and the superuser).</para>
3735
3736 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
82651d5b
ZJS
3737 </varlistentry>
3738
3739 <varlistentry>
3740 <term><varname>$MAINPID</varname></term>
3741
3742 <listitem><para>The PID of the unit's main process if it is
3743 known. This is only set for control processes as invoked by
aefdc112
AK
3744 <varname>ExecReload=</varname> and similar.</para>
3745
3746 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
82651d5b
ZJS
3747 </varlistentry>
3748
3749 <varlistentry>
3750 <term><varname>$MANAGERPID</varname></term>
3751
3752 <listitem><para>The PID of the user <command>systemd</command>
aefdc112
AK
3753 instance, set for processes spawned by it.</para>
3754
3755 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3756 </varlistentry>
3757
3758 <varlistentry>
3759 <term><varname>$LISTEN_FDS</varname></term>
3760 <term><varname>$LISTEN_PID</varname></term>
3761 <term><varname>$LISTEN_FDNAMES</varname></term>
3762
3763 <listitem><para>Information about file descriptors passed to a
3764 service for socket activation. See
3765 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3766 </para>
3767
3768 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3769 </varlistentry>
3770
3771 <varlistentry>
3772 <term><varname>$NOTIFY_SOCKET</varname></term>
3773
75b29fda 3774 <listitem><para>The socket <function>sd_notify()</function> talks to. See
82651d5b 3775 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3776 </para>
3777
3778 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
82651d5b
ZJS
3779 </varlistentry>
3780
3781 <varlistentry>
3782 <term><varname>$WATCHDOG_PID</varname></term>
3783 <term><varname>$WATCHDOG_USEC</varname></term>
3784
3785 <listitem><para>Information about watchdog keep-alive notifications. See
3786 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3787 </para>
3788
3789 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
82651d5b
ZJS
3790 </varlistentry>
3791
dc4e2940
YW
3792 <varlistentry>
3793 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3794
3795 <listitem><para>The PID of the unit process (e.g. process invoked by
3796 <varname>ExecStart=</varname>). The child process can use this information to determine
3797 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3798 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940 3799 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3800 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3801
3802 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
dc4e2940
YW
3803 </varlistentry>
3804
82651d5b
ZJS
3805 <varlistentry>
3806 <term><varname>$TERM</varname></term>
3807
3808 <listitem><para>Terminal type, set only for units connected to
3809 a terminal (<varname>StandardInput=tty</varname>,
3810 <varname>StandardOutput=tty</varname>, or
3811 <varname>StandardError=tty</varname>). See
3812 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
3813 </para>
3814
3815 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
82651d5b
ZJS
3816 </varlistentry>
3817
3818 <varlistentry>
3819 <term><varname>$LOG_NAMESPACE</varname></term>
3820
3821 <listitem><para>Contains the name of the selected logging namespace when the
aefdc112
AK
3822 <varname>LogNamespace=</varname> service setting is used.</para>
3823
3824 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
82651d5b
ZJS
3825 </varlistentry>
3826
3827 <varlistentry>
3828 <term><varname>$JOURNAL_STREAM</varname></term>
3829
3830 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3831 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3832 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3833 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3834 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3835 be compared with the values set in the environment variable to determine whether the process output is still
3836 connected to the journal. Note that it is generally not sufficient to only check whether
3837 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3838 standard output or standard error output, without unsetting the environment variable.</para>
3839
3840 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3841 stream socket, this environment variable will contain information about the standard error stream, as that's
3842 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3843 output and standard error, hence very likely the environment variable contains device and inode information
3844 matching both stream file descriptors.)</para>
3845
3846 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3847 protocol to the native journal protocol (using
3848 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3849 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
aefdc112
AK
3850 delivery of structured metadata along with logged messages.</para>
3851
3852 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
82651d5b
ZJS
3853 </varlistentry>
3854
3855 <varlistentry>
3856 <term><varname>$SERVICE_RESULT</varname></term>
3857
95c81c55 3858 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3859 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3860 "result". Currently, the following values are defined:</para>
3861
3862 <table>
3863 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3864 <tgroup cols='2'>
3865 <colspec colname='result'/>
3866 <colspec colname='meaning'/>
3867 <thead>
3868 <row>
3869 <entry>Value</entry>
3870 <entry>Meaning</entry>
3871 </row>
3872 </thead>
3873
3874 <tbody>
3875 <row>
3876 <entry><literal>success</literal></entry>
3877 <entry>The service ran successfully and exited cleanly.</entry>
3878 </row>
3879 <row>
3880 <entry><literal>protocol</literal></entry>
3881 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3882 </row>
3883 <row>
3884 <entry><literal>timeout</literal></entry>
3885 <entry>One of the steps timed out.</entry>
3886 </row>
3887 <row>
3888 <entry><literal>exit-code</literal></entry>
3889 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3890 </row>
3891 <row>
3892 <entry><literal>signal</literal></entry>
3893 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3894 </row>
3895 <row>
3896 <entry><literal>core-dump</literal></entry>
3897 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3898 </row>
3899 <row>
3900 <entry><literal>watchdog</literal></entry>
3901 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3902 </row>
b1b16aa9
RS
3903 <row>
3904 <entry><literal>exec-condition</literal></entry>
3905 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3906 </row>
3907 <row>
3908 <entry><literal>oom-kill</literal></entry>
3909 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3910 </row>
82651d5b
ZJS
3911 <row>
3912 <entry><literal>start-limit-hit</literal></entry>
3913 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3914 </row>
3915 <row>
3916 <entry><literal>resources</literal></entry>
3917 <entry>A catch-all condition in case a system operation failed.</entry>
3918 </row>
3919 </tbody>
3920 </tgroup>
3921 </table>
3922
3923 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3924 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3925 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3926 that managed to start up correctly, and the latter covers both services that failed during their start-up and
aefdc112
AK
3927 those which failed during their runtime.</para>
3928
3929 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
3930 </varlistentry>
3931
3932 <varlistentry>
3933 <term><varname>$EXIT_CODE</varname></term>
3934 <term><varname>$EXIT_STATUS</varname></term>
3935
95c81c55 3936 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3937 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3938 information of the main process of the service. For the precise definition of the exit code and status, see
3939 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3940 is one of <literal>exited</literal>, <literal>killed</literal>,
3941 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3942 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3943 that these environment variables are only set if the service manager succeeded to start and identify the main
3944 process of the service.</para>
3945
3946 <table>
3947 <title>Summary of possible service result variable values</title>
3948 <tgroup cols='3'>
3949 <colspec colname='result' />
3950 <colspec colname='code' />
3951 <colspec colname='status' />
3952 <thead>
3953 <row>
3954 <entry><varname>$SERVICE_RESULT</varname></entry>
3955 <entry><varname>$EXIT_CODE</varname></entry>
3956 <entry><varname>$EXIT_STATUS</varname></entry>
3957 </row>
3958 </thead>
3959
3960 <tbody>
3961 <row>
3962 <entry morerows="1" valign="top"><literal>success</literal></entry>
3963 <entry valign="top"><literal>killed</literal></entry>
3964 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3965 </row>
3966 <row>
3967 <entry valign="top"><literal>exited</literal></entry>
3968 <entry><literal>0</literal></entry>
3969 </row>
3970 <row>
3971 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3972 <entry valign="top">not set</entry>
3973 <entry>not set</entry>
3974 </row>
3975 <row>
3976 <entry><literal>exited</literal></entry>
3977 <entry><literal>0</literal></entry>
3978 </row>
3979 <row>
3980 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3981 <entry valign="top"><literal>killed</literal></entry>
3982 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3983 </row>
3984 <row>
3985 <entry valign="top"><literal>exited</literal></entry>
3986 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3987 >3</literal>, …, <literal>255</literal></entry>
3988 </row>
3989 <row>
3990 <entry valign="top"><literal>exit-code</literal></entry>
3991 <entry valign="top"><literal>exited</literal></entry>
3992 <entry><literal>1</literal>, <literal>2</literal>, <literal
3993 >3</literal>, …, <literal>255</literal></entry>
3994 </row>
3995 <row>
3996 <entry valign="top"><literal>signal</literal></entry>
3997 <entry valign="top"><literal>killed</literal></entry>
3998 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3999 </row>
4000 <row>
4001 <entry valign="top"><literal>core-dump</literal></entry>
4002 <entry valign="top"><literal>dumped</literal></entry>
4003 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
4004 </row>
4005 <row>
4006 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
4007 <entry><literal>dumped</literal></entry>
4008 <entry><literal>ABRT</literal></entry>
4009 </row>
4010 <row>
4011 <entry><literal>killed</literal></entry>
4012 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4013 </row>
4014 <row>
4015 <entry><literal>exited</literal></entry>
4016 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
4017 >3</literal>, …, <literal>255</literal></entry>
4018 </row>
4019 <row>
4020 <entry valign="top"><literal>exec-condition</literal></entry>
4021 <entry><literal>exited</literal></entry>
4022 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
4023 >4</literal>, …, <literal>254</literal></entry>
4024 </row>
4025 <row>
4026 <entry valign="top"><literal>oom-kill</literal></entry>
4027 <entry valign="top"><literal>killed</literal></entry>
4028 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4029 </row>
4030 <row>
4031 <entry><literal>start-limit-hit</literal></entry>
4032 <entry>not set</entry>
4033 <entry>not set</entry>
4034 </row>
4035 <row>
4036 <entry><literal>resources</literal></entry>
4037 <entry>any of the above</entry>
4038 <entry>any of the above</entry>
4039 </row>
4040 <row>
4041 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4042 </row>
4043 </tbody>
4044 </tgroup>
aefdc112
AK
4045 </table>
4046
4047 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
4048 </varlistentry>
4049
03e1b666 4050 <varlistentry>
95c81c55
LB
4051 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4052 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4053 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4054 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4055 <term><varname>$MONITOR_UNIT</varname></term>
4056
6a1d8f11 4057 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
4058 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4059 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
4060 </para>
4061
95c81c55
LB
4062 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4063 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4064 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4065 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 4066 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
4067
4068 <para>Note that when multiple services trigger the same unit, those variables will be
4069 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4070 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4071 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
ec07c3c8
AK
4072 units.</para>
4073
4074 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
03e1b666
PM
4075 </varlistentry>
4076
82651d5b
ZJS
4077 <varlistentry>
4078 <term><varname>$PIDFILE</varname></term>
4079
4080 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4081 a service that uses the <varname>PIDFile=</varname> setting, see
4082 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4083 for details. Service code may use this environment variable to automatically generate a PID file at
4084 the location configured in the unit file. This field is set to an absolute path in the file
aefdc112
AK
4085 system.</para>
4086
4087 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
82651d5b
ZJS
4088 </varlistentry>
4089
e7a25942
LP
4090 <varlistentry>
4091 <term><varname>$REMOTE_ADDR</varname></term>
4092 <term><varname>$REMOTE_PORT</varname></term>
4093
4094 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4095 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
ec07c3c8
AK
4096 port number of the remote peer of the socket connection.</para>
4097
4098 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
e7a25942
LP
4099 </varlistentry>
4100
4c420328
LB
4101 <varlistentry>
4102 <term><varname>$TRIGGER_UNIT</varname></term>
4103 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
4104 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4105 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 4106
c8bc7519 4107 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
4108 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4109 this information is provided in a best-effort way. For example, multiple triggers happening one after
4110 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4111 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4112 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
ec07c3c8
AK
4113 </para>
4114
4115 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4c420328
LB
4116 </varlistentry>
4117
6bb00842
LP
4118 <varlistentry>
4119 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4120 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4121
4122 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4123 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4124 Handling</ulink> for details about these variables and the service protocol data they
ec07c3c8
AK
4125 convey.</para>
4126
4127 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
6bb00842
LP
4128 </varlistentry>
4129
75b29fda
LP
4130 <varlistentry>
4131 <term><varname>$FDSTORE</varname></term>
4132
67da7e9a
ZJS
4133 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4134 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4135 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
75b29fda 4136 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67da7e9a 4137 for details). Applications may check this environment variable before sending file descriptors to
bf63dadb
ZJS
4138 the service manager via
4139 <citerefentry><refentrytitle>sd_pid_notify_with_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
4140 </para>
ec07c3c8
AK
4141
4142 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
75b29fda
LP
4143 </varlistentry>
4144
82651d5b
ZJS
4145 </variablelist>
4146
4147 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4148 of the selected PAM stack, additional environment variables defined by systemd may be set for
4149 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4150 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4151 </refsect2>
46b07329 4152
798d3a52
ZJS
4153 </refsect1>
4154
91a8f867 4155 <refsect1>
82651d5b 4156 <title>Process Exit Codes</title>
91a8f867
JS
4157
4158 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4159 with the settings above. In that case the already created service process will exit with a non-zero exit code
4160 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4161 error codes, after having been created by the <citerefentry
4162 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4163 before the matching <citerefentry
4164 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4165 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4166 manager itself are used.</para>
4167
4168 <para>The following basic service exit codes are defined by the C library.</para>
4169
4170 <table>
4171 <title>Basic C library exit codes</title>
4172 <tgroup cols='3'>
4173 <thead>
4174 <row>
4175 <entry>Exit Code</entry>
4176 <entry>Symbolic Name</entry>
4177 <entry>Description</entry>
4178 </row>
4179 </thead>
4180 <tbody>
4181 <row>
4182 <entry>0</entry>
4183 <entry><constant>EXIT_SUCCESS</constant></entry>
4184 <entry>Generic success code.</entry>
4185 </row>
4186 <row>
4187 <entry>1</entry>
4188 <entry><constant>EXIT_FAILURE</constant></entry>
4189 <entry>Generic failure or unspecified error.</entry>
4190 </row>
4191 </tbody>
4192 </tgroup>
4193 </table>
4194
4195 <para>The following service exit codes are defined by the <ulink
29a3d5ca 4196 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
4197 </para>
4198
4199 <table>
4200 <title>LSB service exit codes</title>
4201 <tgroup cols='3'>
4202 <thead>
4203 <row>
4204 <entry>Exit Code</entry>
4205 <entry>Symbolic Name</entry>
4206 <entry>Description</entry>
4207 </row>
4208 </thead>
4209 <tbody>
4210 <row>
4211 <entry>2</entry>
4212 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4213 <entry>Invalid or excess arguments.</entry>
4214 </row>
4215 <row>
4216 <entry>3</entry>
4217 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4218 <entry>Unimplemented feature.</entry>
4219 </row>
4220 <row>
4221 <entry>4</entry>
4222 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4223 <entry>The user has insufficient privileges.</entry>
4224 </row>
4225 <row>
4226 <entry>5</entry>
4227 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4228 <entry>The program is not installed.</entry>
4229 </row>
4230 <row>
4231 <entry>6</entry>
4232 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4233 <entry>The program is not configured.</entry>
4234 </row>
4235 <row>
4236 <entry>7</entry>
4237 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4238 <entry>The program is not running.</entry>
4239 </row>
4240 </tbody>
4241 </tgroup>
4242 </table>
4243
4244 <para>
4245 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4246 used by the service manager to indicate problems during process invocation:
4247 </para>
4248 <table>
4249 <title>systemd-specific exit codes</title>
4250 <tgroup cols='3'>
4251 <thead>
4252 <row>
4253 <entry>Exit Code</entry>
4254 <entry>Symbolic Name</entry>
4255 <entry>Description</entry>
4256 </row>
4257 </thead>
4258 <tbody>
4259 <row>
4260 <entry>200</entry>
4261 <entry><constant>EXIT_CHDIR</constant></entry>
4262 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4263 </row>
4264 <row>
4265 <entry>201</entry>
4266 <entry><constant>EXIT_NICE</constant></entry>
4267 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4268 </row>
4269 <row>
4270 <entry>202</entry>
4271 <entry><constant>EXIT_FDS</constant></entry>
4272 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4273 </row>
4274 <row>
4275 <entry>203</entry>
4276 <entry><constant>EXIT_EXEC</constant></entry>
4277 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4278 </row>
4279 <row>
4280 <entry>204</entry>
4281 <entry><constant>EXIT_MEMORY</constant></entry>
4282 <entry>Failed to perform an action due to memory shortage.</entry>
4283 </row>
4284 <row>
4285 <entry>205</entry>
4286 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 4287 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
4288 </row>
4289 <row>
4290 <entry>206</entry>
4291 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4292 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4293 </row>
4294 <row>
4295 <entry>207</entry>
4296 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4297 <entry>Failed to set process signal mask.</entry>
4298 </row>
4299 <row>
4300 <entry>208</entry>
4301 <entry><constant>EXIT_STDIN</constant></entry>
4302 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4303 </row>
4304 <row>
4305 <entry>209</entry>
4306 <entry><constant>EXIT_STDOUT</constant></entry>
4307 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4308 </row>
4309 <row>
4310 <entry>210</entry>
4311 <entry><constant>EXIT_CHROOT</constant></entry>
4312 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4313 </row>
4314 <row>
4315 <entry>211</entry>
4316 <entry><constant>EXIT_IOPRIO</constant></entry>
4317 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4318 </row>
4319 <row>
4320 <entry>212</entry>
4321 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4322 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4323 </row>
4324 <row>
4325 <entry>213</entry>
4326 <entry><constant>EXIT_SECUREBITS</constant></entry>
4327 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4328 </row>
4329 <row>
4330 <entry>214</entry>
4331 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4332 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4333 </row>
4334 <row>
4335 <entry>215</entry>
4336 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4337 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4338 </row>
4339 <row>
4340 <entry>216</entry>
4341 <entry><constant>EXIT_GROUP</constant></entry>
4342 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4343 </row>
4344 <row>
4345 <entry>217</entry>
4346 <entry><constant>EXIT_USER</constant></entry>
4347 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4348 </row>
4349 <row>
4350 <entry>218</entry>
4351 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4352 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4353 </row>
4354 <row>
4355 <entry>219</entry>
4356 <entry><constant>EXIT_CGROUP</constant></entry>
4357 <entry>Setting up the service control group failed.</entry>
4358 </row>
4359 <row>
4360 <entry>220</entry>
4361 <entry><constant>EXIT_SETSID</constant></entry>
4362 <entry>Failed to create new process session.</entry>
4363 </row>
4364 <row>
4365 <entry>221</entry>
4366 <entry><constant>EXIT_CONFIRM</constant></entry>
4367 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4368 </row>
4369 <row>
4370 <entry>222</entry>
4371 <entry><constant>EXIT_STDERR</constant></entry>
4372 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4373 </row>
4374 <row>
4375 <entry>224</entry>
4376 <entry><constant>EXIT_PAM</constant></entry>
4377 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4378 </row>
4379 <row>
4380 <entry>225</entry>
4381 <entry><constant>EXIT_NETWORK</constant></entry>
4382 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4383 </row>
4384 <row>
4385 <entry>226</entry>
4386 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4387 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4388 </row>
4389 <row>
4390 <entry>227</entry>
4391 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4392 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4393 </row>
4394 <row>
4395 <entry>228</entry>
4396 <entry><constant>EXIT_SECCOMP</constant></entry>
4397 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4398 </row>
4399 <row>
4400 <entry>229</entry>
4401 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4402 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4403 </row>
4404 <row>
4405 <entry>230</entry>
4406 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4407 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4408 </row>
4409 <row>
4410 <entry>231</entry>
4411 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4412 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4413 </row>
4414 <row>
4415 <entry>232</entry>
4416 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4417 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4418 </row>
4419 <row>
4420 <entry>233</entry>
4421 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4422 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4423 </row>
4424 <row>
4425 <entry>235</entry>
4426 <entry><constant>EXIT_CHOWN</constant></entry>
4427 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4428 </row>
4429 <row>
4430 <entry>236</entry>
4431 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4432 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4433 </row>
4434 <row>
4435 <entry>237</entry>
4436 <entry><constant>EXIT_KEYRING</constant></entry>
4437 <entry>Failed to set up kernel keyring.</entry>
4438 </row>
4439 <row>
4440 <entry>238</entry>
4441 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4442 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4443 </row>
4444 <row>
4445 <entry>239</entry>
4446 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4447 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4448 </row>
4449 <row>
4450 <entry>240</entry>
4451 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4452 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4453 </row>
4454 <row>
4455 <entry>241</entry>
4456 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4457 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4458 </row>
b070c7c0
MS
4459 <row>
4460 <entry>242</entry>
4461 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4462 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4463 </row>
3220cf39
LP
4464 <row>
4465 <entry>243</entry>
4466 <entry><constant>EXIT_CREDENTIALS</constant></entry>
bbfb25f4 4467 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3220cf39 4468 </row>
d6d6f55d
ILG
4469 <row>
4470 <entry>245</entry>
4471 <entry><constant>EXIT_BPF</constant></entry>
4472 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4473 </row>
91a8f867
JS
4474 </tbody>
4475 </tgroup>
4476 </table>
3e0bff7d
LP
4477
4478 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4479
4480 <table>
4481 <title>BSD exit codes</title>
4482 <tgroup cols='3'>
4483 <thead>
4484 <row>
4485 <entry>Exit Code</entry>
4486 <entry>Symbolic Name</entry>
4487 <entry>Description</entry>
4488 </row>
4489 </thead>
4490 <tbody>
4491 <row>
4492 <entry>64</entry>
4493 <entry><constant>EX_USAGE</constant></entry>
4494 <entry>Command line usage error</entry>
4495 </row>
4496 <row>
4497 <entry>65</entry>
4498 <entry><constant>EX_DATAERR</constant></entry>
4499 <entry>Data format error</entry>
4500 </row>
4501 <row>
4502 <entry>66</entry>
4503 <entry><constant>EX_NOINPUT</constant></entry>
4504 <entry>Cannot open input</entry>
4505 </row>
4506 <row>
4507 <entry>67</entry>
4508 <entry><constant>EX_NOUSER</constant></entry>
4509 <entry>Addressee unknown</entry>
4510 </row>
4511 <row>
4512 <entry>68</entry>
4513 <entry><constant>EX_NOHOST</constant></entry>
4514 <entry>Host name unknown</entry>
4515 </row>
4516 <row>
4517 <entry>69</entry>
4518 <entry><constant>EX_UNAVAILABLE</constant></entry>
4519 <entry>Service unavailable</entry>
4520 </row>
4521 <row>
4522 <entry>70</entry>
4523 <entry><constant>EX_SOFTWARE</constant></entry>
4524 <entry>internal software error</entry>
4525 </row>
4526 <row>
4527 <entry>71</entry>
4528 <entry><constant>EX_OSERR</constant></entry>
4529 <entry>System error (e.g., can't fork)</entry>
4530 </row>
4531 <row>
4532 <entry>72</entry>
4533 <entry><constant>EX_OSFILE</constant></entry>
4534 <entry>Critical OS file missing</entry>
4535 </row>
4536 <row>
4537 <entry>73</entry>
4538 <entry><constant>EX_CANTCREAT</constant></entry>
4539 <entry>Can't create (user) output file</entry>
4540 </row>
4541 <row>
4542 <entry>74</entry>
4543 <entry><constant>EX_IOERR</constant></entry>
4544 <entry>Input/output error</entry>
4545 </row>
4546 <row>
4547 <entry>75</entry>
4548 <entry><constant>EX_TEMPFAIL</constant></entry>
4549 <entry>Temporary failure; user is invited to retry</entry>
4550 </row>
4551 <row>
4552 <entry>76</entry>
4553 <entry><constant>EX_PROTOCOL</constant></entry>
4554 <entry>Remote error in protocol</entry>
4555 </row>
4556 <row>
4557 <entry>77</entry>
4558 <entry><constant>EX_NOPERM</constant></entry>
4559 <entry>Permission denied</entry>
4560 </row>
4561 <row>
4562 <entry>78</entry>
4563 <entry><constant>EX_CONFIG</constant></entry>
4564 <entry>Configuration error</entry>
4565 </row>
4566 </tbody>
4567 </tgroup>
4568 </table>
91a8f867
JS
4569 </refsect1>
4570
03e1b666
PM
4571 <refsect1>
4572 <title>Examples</title>
4573
4574 <example>
95c81c55 4575 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4576
4577 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4578 <varname>OnFailure=</varname> dependency.</para>
4579
4580 <programlisting>
4581[Unit]
4582Description=Service which can trigger an OnFailure= dependency
4583OnFailure=myhandler.service
4584
4585[Service]
4586ExecStart=/bin/myprogram
4587 </programlisting>
4588
4589 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4590 <varname>OnSuccess=</varname> dependency.</para>
4591
4592 <programlisting>
4593[Unit]
4594Description=Service which can trigger an OnSuccess= dependency
4595OnSuccess=myhandler.service
4596
4597[Service]
4598ExecStart=/bin/mysecondprogram
4599 </programlisting>
4600
4601 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4602 by any of the above services.</para>
4603
4604 <programlisting>
4605[Unit]
4606Description=Acts on service failing or succeeding
4607
4608[Service]
95c81c55 4609ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4610 </programlisting>
4611
4612 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4613 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4614 monitor variables would be set as follows:</para>
03e1b666
PM
4615
4616 <programlisting>
95c81c55
LB
4617MONITOR_SERVICE_RESULT=exit-code
4618MONITOR_EXIT_CODE=exited
4619MONITOR_EXIT_STATUS=1
4620MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4621MONITOR_UNIT=myfailer.service
03e1b666
PM
4622 </programlisting>
4623
4624 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4625 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4626 monitor variables would be set as follows:</para>
03e1b666
PM
4627
4628 <programlisting>
95c81c55
LB
4629MONITOR_SERVICE_RESULT=success
4630MONITOR_EXIT_CODE=exited
4631MONITOR_EXIT_STATUS=0
4632MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4633MONITOR_UNIT=mysuccess.service
03e1b666
PM
4634 </programlisting>
4635
4636 </example>
4637
4638 </refsect1>
4639
798d3a52
ZJS
4640 <refsect1>
4641 <title>See Also</title>
13a69c12
DT
4642 <para><simplelist type="inline">
4643 <member><citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4644 <member><citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4645 <member><citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4646 <member><citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4647 <member><citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4648 <member><citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4649 <member><citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4650 <member><citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4651 <member><citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4652 <member><citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4653 <member><citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4654 <member><citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4655 <member><citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry></member>
4656 <member><citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry></member>
4657 <member><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4658 <member><citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry></member>
4659 <member><citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry></member>
4660 </simplelist></para>
798d3a52 4661 </refsect1>
dd1eb43b
LP
4662
4663</refentry>