]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Merge pull request #29949 from mrc0mmand/even-more-ntp-followups
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
84214541
ZJS
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
ec07c3c8
AK
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
8c35c10d 106 </varlistentry>
107
798d3a52
ZJS
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
d251207d
LP
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
798d3a52
ZJS
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
d251207d
LP
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
5d997827 133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
09872a6e
LP
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
3f37a825
LB
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
09872a6e
LP
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
156 </example>
157
158 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
159 </varlistentry>
160
915e6d16
LP
161 <varlistentry>
162 <term><varname>RootImage=</varname></term>
b8afec21 163
19ac32cd
LP
164 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
165 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
166 or loopback file instead of a directory. The device node or file system image file needs to contain a
167 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
168 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
c8cd6d7b
ZJS
169 that follows the
170 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
171 Discoverable Partitions Specification</ulink>.</para>
fe65e88b 172
c4d4b5a7
LP
173 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
174 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
175 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
176 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
177 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
178 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
179 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
180 <varname>PrivateDevices=</varname> below, as it may change the setting of
181 <varname>DevicePolicy=</varname>.</para>
182
33b58dfb
LP
183 <para>Units making use of <varname>RootImage=</varname> automatically gain an
184 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
185
3f37a825
LB
186 <para>The host's
187 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
188 file will be made available for the service (read-only) as
189 <filename>/run/host/os-release</filename>.
190 It will be updated automatically on soft reboot (see:
191 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
192 in case the service is configured to survive it.</para>
193
aefdc112
AK
194 <xi:include href="system-only.xml" xpointer="singular"/>
195
196 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
915e6d16
LP
197 </varlistentry>
198
18d73705
LB
199 <varlistentry>
200 <term><varname>RootImageOptions=</varname></term>
201
202 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
203 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
204 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 205 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 206 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
207 refer to
208 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
209 </para>
9ece6444 210
c8cd6d7b
ZJS
211 <para>Valid partition names follow the
212 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
213 Discoverable Partitions Specification</ulink>:
170c6593
LP
214 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
215 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
216 <constant>var</constant>.</para>
18d73705 217
ec07c3c8
AK
218 <xi:include href="system-only.xml" xpointer="singular"/>
219
220 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
18d73705
LB
221 </varlistentry>
222
9c0c6701
DDM
223 <varlistentry>
224 <term><varname>RootEphemeral=</varname></term>
225
226 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
227 copy of the root directory or root image. The ephemeral copy is placed in
228 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
229 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
230 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
231 </para>
232
233 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
234 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
bf63dadb 235 When using <varname>RootEphemeral=</varname> with root directories,
be57c176 236 <citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs-man5.html'>btrfs</refentrytitle><manvolnum>5</manvolnum></citerefentry>
bf63dadb
ZJS
237 should be used as the filesystem and the root directory should ideally be a subvolume which
238 <command>systemd</command> can snapshot to make the ephemeral copy. For root images, a filesystem
239 with support for reflinks should be used to ensure an efficient ephemeral copy.</para>
9c0c6701 240
ec07c3c8
AK
241 <xi:include href="system-only.xml" xpointer="singular"/>
242
243 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9c0c6701
DDM
244 </varlistentry>
245
0389f4fa
LB
246 <varlistentry>
247 <term><varname>RootHash=</varname></term>
248
249 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
250 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
251 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
252 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
253 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
254 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
255 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
256 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
257 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
258 found next to the image file, bearing otherwise the same name (except if the image has the
259 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
260 is read from it and automatically used, also as formatted hexadecimal characters.</para>
261
329cde79
LP
262 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
263 Verity protected, in which case the root hash may configured via an extended attribute
264 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
265 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
266 system via the unit file directly.</para>
267
ec07c3c8
AK
268 <xi:include href="system-only.xml" xpointer="singular"/>
269
270 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
271 </varlistentry>
272
d4d55b0d
LB
273 <varlistentry>
274 <term><varname>RootHashSignature=</varname></term>
275
885a4e6c
ZJS
276 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
277 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
278 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
279 hash is valid and signed by a public key present in the kernel keyring. If this option is not
280 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
281 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
282 in which case the signature file must not have it in its name), the signature is read from it and
283 automatically used.</para>
d4d55b0d 284
329cde79
LP
285 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
286 Verity protected, in which case the signature for the root hash may configured via a
287 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
288 configure the root hash signature for the <filename>/usr/</filename> via the unit file
289 directly.</para>
290
ec07c3c8
AK
291 <xi:include href="system-only.xml" xpointer="singular"/>
292
293 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
d4d55b0d
LB
294 </varlistentry>
295
0389f4fa
LB
296 <varlistentry>
297 <term><varname>RootVerity=</varname></term>
298
299 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
300 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 301 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
302 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
303 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
304 not have it in its name), the verity data is read from it and automatically used.</para>
305
6b222c4b
LP
306 <para>This option is supported only for disk images that contain a single file system, without an
307 enveloping partition table. Images that contain a GPT partition table should instead include both
c8cd6d7b
ZJS
308 root file system and matching Verity data in the same image, implementing the
309 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
310 Discoverable Partitions Specification</ulink>.</para>
0389f4fa 311
ec07c3c8
AK
312 <xi:include href="system-only.xml" xpointer="singular"/>
313
314 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
315 </varlistentry>
316
9ea81191
LP
317 <varlistentry>
318 <term><varname>RootImagePolicy=</varname></term>
319 <term><varname>MountImagePolicy=</varname></term>
320 <term><varname>ExtensionImagePolicy=</varname></term>
321
322 <listitem><para>Takes an image policy string as per
323 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
324 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
325 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
326 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
327
328 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
329 usr=verity+signed+encrypted+unprotected+absent: \
330 home=encrypted+unprotected+absent: \
331 srv=encrypted+unprotected+absent: \
332 tmp=encrypted+unprotected+absent: \
333 var=encrypted+unprotected+absent</programlisting>
334
335 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
336
337 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
ec07c3c8
AK
338 usr=verity+signed+encrypted+unprotected+absent</programlisting>
339
340 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9ea81191
LP
341 </varlistentry>
342
5d997827
LP
343 <varlistentry>
344 <term><varname>MountAPIVFS=</varname></term>
345
346 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
347 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
348 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
349 already mounted. Note that this option has no effect unless used in conjunction with
350 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 351 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 352 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
353 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
354 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
355 <varname>PrivateDevices=</varname>.</para>
356
6460a89a 357 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
5e8deb94 358 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
aefdc112
AK
359 will be used as an intermediate step to store them before being moved to the final mount point.</para>
360
361 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
798d3a52
ZJS
362 </varlistentry>
363
a54342b3
LP
364 <varlistentry>
365 <term><varname>ProtectProc=</varname></term>
366
367 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
368 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
369 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
370 the unit that controls which directories with process metainformation
371 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
372 <literal>noaccess</literal> the ability to access most of other users' process metadata in
373 <filename>/proc/</filename> is taken away for processes of the service. When set to
374 <literal>invisible</literal> processes owned by other users are hidden from
375 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
376 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
377 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 378 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
379 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
380 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
381 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
382 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
383 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
384 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
385 cannot be used for services that need to access metainformation about other users' processes. This
386 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
387
388 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
389 setting remains without effect, and the unit's processes will be able to access and see other process
390 as if the option was not used.</para>
391
ec07c3c8
AK
392 <xi:include href="system-only.xml" xpointer="singular"/>
393
394 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
395 </varlistentry>
396
397 <varlistentry>
398 <term><varname>ProcSubset=</varname></term>
399
400 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
401 <literal>pid</literal>, all files and directories not directly associated with process management and
402 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
403 unit's processes. This controls the <literal>subset=</literal> mount option of the
404 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 405 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
406 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
407 which are made unavailable with this setting. Since these APIs are used frequently this option is
408 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
409
410 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
411 namespacing, and hence the same restrictions apply: it is only available to system services, it
412 disables mount propagation to the host mount table, and it implies
413 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
414 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
ec07c3c8
AK
415 <literal>procfs</literal>.</para>
416
417 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
418 </varlistentry>
419
b8afec21
LP
420 <varlistentry>
421 <term><varname>BindPaths=</varname></term>
422 <term><varname>BindReadOnlyPaths=</varname></term>
423
424 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
425 available at an additional place in the unit's view of the file system. Any bind mounts created with this
426 option are specific to the unit, and are not visible in the host's mount table. This option expects a
427 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
428 source path, destination path and option string, where the latter two are optional. If only a source path is
429 specified the source and destination is taken to be the same. The option string may be either
430 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
431 mount. If the destination path is omitted, the option string must be omitted too.
432 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
433 when its source path does not exist.</para>
b8afec21
LP
434
435 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
436 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
437 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
438 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
439 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
440 used.</para>
441
442 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
443 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
444 refers to a path below the root directory of the unit.</para>
445
b105d413 446 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
447 is not possible to use those options for mount points nested underneath paths specified in
448 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
449 directories if <varname>ProtectHome=yes</varname> is
450 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
aefdc112
AK
451 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
452
453 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
b8afec21
LP
454 </varlistentry>
455
b3d13314
LB
456 <varlistentry>
457 <term><varname>MountImages=</varname></term>
458
459 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
460 system hierarchy from a block device node or loopback file, but the destination directory can be
461 specified as well as mount options. This option expects a whitespace separated list of mount
462 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
463 definitions, optionally followed by another colon and a list of mount options.</para>
464
465 <para>Mount options may be defined as a single comma-separated list of options, in which case they
466 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
467 of partition name and mount options. Valid partition names and mount options are the same as for
468 <varname>RootImageOptions=</varname> setting described above.</para>
469
470 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
471 ignored when its source path does not exist. The source argument is a path to a block device node or
472 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
473 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
474 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
475 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
476
477 <para>These settings may be used more than once, each usage appends to the unit's list of mount
478 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
479 reset.</para>
480
b105d413 481 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
482 is not possible to use those options for mount points nested underneath paths specified in
483 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
484 directories if <varname>ProtectHome=yes</varname> is specified.</para>
485
486 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
487 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
488 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
489 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
490 to <varname>DeviceAllow=</varname>. See
93f59701
LB
491 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
492 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
493 <varname>PrivateDevices=</varname> below, as it may change the setting of
494 <varname>DevicePolicy=</varname>.</para>
495
ec07c3c8
AK
496 <xi:include href="system-only.xml" xpointer="singular"/>
497
498 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
93f59701
LB
499 </varlistentry>
500
501 <varlistentry>
502 <term><varname>ExtensionImages=</varname></term>
503
504 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
505 system hierarchy from a block device node or loopback file, but instead of providing a destination
506 path, an overlay will be set up. This option expects a whitespace separated list of mount
507 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
508 mount options.</para>
93f59701
LB
509
510 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
511 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
512 hierarchy for confext images. The order in which the images are listed will determine the
be0d27ee
ZJS
513 order in which the overlay is laid down: images specified first to last will result in overlayfs
514 layers bottom to top.</para>
93f59701
LB
515
516 <para>Mount options may be defined as a single comma-separated list of options, in which case they
517 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
518 of partition name and mount options. Valid partition names and mount options are the same as for
519 <varname>RootImageOptions=</varname> setting described above.</para>
520
521 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
522 ignored when its source path does not exist. The source argument is a path to a block device node or
523 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
524 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
525 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
526 unit, and are not visible in the host's mount table.</para>
527
528 <para>These settings may be used more than once, each usage appends to the unit's list of image
529 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
530 reset.</para>
531
d07246a6
MG
532 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
533 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
9c8b6eaa
LB
534 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
535 or the host. See:
06768b90
LB
536 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
537 To disable the safety check that the extension-release file name matches the image file name, the
538 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 539
93f59701
LB
540 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
541 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
542 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
543 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
544 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
545 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
546 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
547 <varname>PrivateDevices=</varname> below, as it may change the setting of
548 <varname>DevicePolicy=</varname>.</para>
549
ec07c3c8
AK
550 <xi:include href="system-only.xml" xpointer="singular"/>
551
552 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
b3d13314 553 </varlistentry>
a07b9926
LB
554
555 <varlistentry>
556 <term><varname>ExtensionDirectories=</varname></term>
557
558 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
559 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
560 up. This option expects a whitespace separated list of source directories.</para>
561
562 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
563 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
564 hierarchy for confext images. The order in which the directories are listed will determine
a07b9926
LB
565 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
566 layers bottom to top.</para>
567
568 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
569 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
570 specific to the unit, and are not visible in the host's mount table.</para>
571
572 <para>These settings may be used more than once, each usage appends to the unit's list of directories
573 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
574 reset.</para>
575
d07246a6
MG
576 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
577 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
a07b9926
LB
578 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
579 or the host. See:
580 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
581
24759d8f 582 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
583 which was first introduced in kernel v5.11.</para>
584
ec07c3c8
AK
585 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
586
587 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
a07b9926 588 </varlistentry>
b8afec21
LP
589 </variablelist>
590 </refsect1>
591
592 <refsect1>
95aa3937 593 <title>User/Group Identity</title>
b8afec21 594
c4d4b5a7
LP
595 <xi:include href="system-only.xml" xpointer="plural"/>
596
b8afec21
LP
597 <variablelist class='unit-directives'>
598
798d3a52
ZJS
599 <varlistentry>
600 <term><varname>User=</varname></term>
601 <term><varname>Group=</varname></term>
602
29206d46 603 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
604 user or group name, or a numeric ID as argument. For system services (services run by the system service
605 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
606 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
607 used to specify a different user. For user services of any other user, switching user identity is not
608 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
609 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
610 prefixed with <literal>+</literal>.</para>
611
887a8fa3
LP
612 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
613 warnings in many cases where user/group names do not adhere to the following rules: the specified
614 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
615 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
616 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
617 user/group name must have at least one character, and at most 31. These restrictions are made in
618 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
619 systems. For further details on the names accepted and the names warned about see <ulink
620 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
621
622 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
623 dynamically allocated at the time the service is started, and released at the time the service is
624 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
625 is not used the specified user and group must have been created statically in the user database no
626 later than the moment the service is started, for example using the
627 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
628 facility, which is applied at boot or package install time. If the user does not exist by then
629 program invocation will fail.</para>
b042dd68
LP
630
631 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
632 from the specified user's default group list, as defined in the system's user and group
633 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
634 setting (see below).</para></listitem>
29206d46
LP
635 </varlistentry>
636
637 <varlistentry>
638 <term><varname>DynamicUser=</varname></term>
639
c648d4d4
LP
640 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
641 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
642 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
643 transiently during runtime. The
644 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
645 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 646 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
647 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
648 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
649 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
650 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
651 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
652 <varname>User=</varname> is specified and the static group with the name exists, then it is required
653 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
654 specified and the static user with the name exists, then it is required that the static group with
655 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 656 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
657 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
658 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
659 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
660 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
661 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
662 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
663 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
664 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
665 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
666 world-writable directories on a system this ensures that a unit making use of dynamic user/group
667 allocation cannot leave files around after unit termination. Furthermore
668 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
669 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
670 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
671 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
672 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 673 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
674 UID/GID recycling doesn't create security issues involving files created by the service. Use
675 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
676 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
677 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
678 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
679 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
680 below). If this option is enabled, care should be taken that the unit's processes do not get access
681 to directories outside of these explicitly configured and managed ones. Specifically, do not use
682 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
683 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 684 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
685 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
686 this option may currently not allocate a D-Bus service name (note that this does not affect calling
aefdc112
AK
687 into other D-Bus services). Defaults to off.</para>
688
689 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
690 </varlistentry>
691
692 <varlistentry>
693 <term><varname>SupplementaryGroups=</varname></term>
694
b8afec21
LP
695 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
696 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
697 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
698 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
699 the list of supplementary groups configured in the system group database for the user. This does not affect
700 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
701 </varlistentry>
702
854eca4a
MY
703 <varlistentry>
704 <term><varname>SetLoginEnvironment=</varname></term>
705
3759a174
MY
706 <listitem><para>Takes a boolean parameter that controls whether to set <varname>$HOME</varname>,
707 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If unset, this is
708 controlled by whether <varname>User=</varname> is set. If true, they will always be set for system services,
709 i.e. even when the default user <literal>root</literal> is used. If false, the mentioned variables are not set
710 by systemd, no matter whether <varname>User=</varname> is used or not. This option normally has no effect
711 on user services, since these variables are typically inherited from user manager's own environment anyway.</para>
854eca4a
MY
712
713 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
714 </varlistentry>
715
00d9ef85 716 <varlistentry>
b8afec21 717 <term><varname>PAMName=</varname></term>
00d9ef85 718
b8afec21
LP
719 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
720 registered as a PAM session under the specified service name. This is only useful in conjunction with the
721 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
722 executed processes. See <citerefentry
723 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
724 details.</para>
00d9ef85 725
b8afec21
LP
726 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
727 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
728 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
729 is an immediate child process of the unit's main process.</para>
798d3a52 730
b8afec21
LP
731 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
732 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
733 be associated with two units: the unit it was originally started from (and for which
734 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
735 will however be associated with the session scope unit only. This has implications when used in combination
736 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
737 changes in the original unit through notification messages. These messages will be considered belonging to the
738 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
739 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
740 </listitem>
798d3a52
ZJS
741 </varlistentry>
742
b8afec21
LP
743 </variablelist>
744 </refsect1>
798d3a52 745
b8afec21
LP
746 <refsect1>
747 <title>Capabilities</title>
798d3a52 748
1219bd43 749 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 750
b8afec21 751 <variablelist class='unit-directives'>
798d3a52
ZJS
752
753 <varlistentry>
b8afec21
LP
754 <term><varname>CapabilityBoundingSet=</varname></term>
755
b2af819b
LP
756 <listitem><para>Controls which capabilities to include in the capability bounding set for the
757 executed process. See <citerefentry
758 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
759 for details. Takes a whitespace-separated list of capability names,
760 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
761 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
762 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
763 listed capabilities will be included, the effect of the assignment inverted. Note that this option
764 also affects the respective capabilities in the effective, permitted and inheritable capability
765 sets. If this option is not used, the capability bounding set is not modified on process execution,
766 hence no limits on the capabilities of the process are enforced. This option may appear more than
767 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
768 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
769 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 770 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
771 the bounding set is reset to the full set of available capabilities, also undoing any previous
772 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
773
774 <para>Use
775 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
776 <command>capability</command> command to retrieve a list of capabilities defined on the local
777 system.</para>
798d3a52 778
b8afec21
LP
779 <para>Example: if a unit has the following,
780 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
781CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 782 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 783 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 784 <literal>~</literal>, e.g.,
b8afec21
LP
785 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
786CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 787 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
788 </varlistentry>
789
790 <varlistentry>
b8afec21 791 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 792
b8afec21
LP
793 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
794 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
795 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 796 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
797 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
798 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
799 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 800 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 801 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 802 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 803 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 804 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
805 to <varname>SecureBits=</varname> to retain the capabilities over the user
806 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
aefdc112
AK
807 <literal>+</literal>.</para>
808
809 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
798d3a52
ZJS
810 </varlistentry>
811
b8afec21
LP
812 </variablelist>
813 </refsect1>
798d3a52 814
b8afec21
LP
815 <refsect1>
816 <title>Security</title>
798d3a52 817
b8afec21 818 <variablelist class='unit-directives'>
798d3a52
ZJS
819
820 <varlistentry>
b8afec21 821 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 822
7445db6e
LP
823 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
824 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
825 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
24832d10
ILG
826 a process and its children can never elevate privileges again. Defaults to false. In case the service
827 will be run in a new mount namespace anyway and SELinux is disabled, all file systems are mounted with
828 <constant>MS_NOSUID</constant> flag. Also see <ulink
829 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
c8cd6d7b 830 </para>
5bdf35c1
LP
831
832 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
833 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
834 of them through tools such as <citerefentry
8b9f0921 835 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 836 <citerefentry
8b9f0921 837 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 838 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
aefdc112
AK
839 arbitrary IPC services.</para>
840
841 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
842 </varlistentry>
843
844 <varlistentry>
b8afec21 845 <term><varname>SecureBits=</varname></term>
798d3a52 846
b8afec21
LP
847 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
848 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
849 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 850 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 851 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 852 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
853 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
854 details.</para></listitem>
798d3a52
ZJS
855 </varlistentry>
856
b8afec21
LP
857 </variablelist>
858 </refsect1>
798d3a52 859
b8afec21
LP
860 <refsect1>
861 <title>Mandatory Access Control</title>
c4d4b5a7
LP
862
863 <xi:include href="system-only.xml" xpointer="plural"/>
864
e0e2ecd5 865 <variablelist class='unit-directives'>
798d3a52 866
798d3a52 867 <varlistentry>
b8afec21
LP
868 <term><varname>SELinuxContext=</varname></term>
869
870 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
871 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
872 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
873 security context will be ignored, but it's still possible that the subsequent
874 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 875 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
876 <citerefentry
877 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
aefdc112
AK
878 for details.</para>
879
880 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
881 </varlistentry>
882
b4c14404 883 <varlistentry>
b8afec21 884 <term><varname>AppArmorProfile=</varname></term>
b4c14404 885
e9dd6984
ZJS
886 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
887 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
888 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 889 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
aefdc112
AK
890
891 <xi:include href="version-info.xml" xpointer="v210"/>
e9dd6984 892 </listitem>
b8afec21 893 </varlistentry>
00819cc1 894
b8afec21
LP
895 <varlistentry>
896 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 897
b8afec21
LP
898 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
899 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
900 it. The process will continue to run under the label specified here unless the executable has its own
901 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
902 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
903 disabled.</para>
b4c14404 904
b8afec21
LP
905 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
906 value may be specified to unset previous assignments. This does not affect commands prefixed with
aefdc112
AK
907 <literal>+</literal>.</para>
908
909 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
b4c14404
FB
910 </varlistentry>
911
b8afec21
LP
912 </variablelist>
913 </refsect1>
00819cc1 914
b8afec21
LP
915 <refsect1>
916 <title>Process Properties</title>
00819cc1 917
e0e2ecd5 918 <variablelist class='unit-directives'>
00819cc1 919
798d3a52 920 <varlistentry>
b8afec21
LP
921 <term><varname>LimitCPU=</varname></term>
922 <term><varname>LimitFSIZE=</varname></term>
923 <term><varname>LimitDATA=</varname></term>
924 <term><varname>LimitSTACK=</varname></term>
925 <term><varname>LimitCORE=</varname></term>
926 <term><varname>LimitRSS=</varname></term>
927 <term><varname>LimitNOFILE=</varname></term>
928 <term><varname>LimitAS=</varname></term>
929 <term><varname>LimitNPROC=</varname></term>
930 <term><varname>LimitMEMLOCK=</varname></term>
931 <term><varname>LimitLOCKS=</varname></term>
932 <term><varname>LimitSIGPENDING=</varname></term>
933 <term><varname>LimitMSGQUEUE=</varname></term>
934 <term><varname>LimitNICE=</varname></term>
935 <term><varname>LimitRTPRIO=</varname></term>
936 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 937
b8afec21 938 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 939 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
940 details on the process resource limit concept. Process resource limits may be specified in two formats:
941 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
942 pair <option>soft:hard</option> to set both limits individually
943 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
944 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
945 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
946 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 947 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
948 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
949 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
950 implied. Also, note that the effective granularity of the limits might influence their
951 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
952 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
953 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
954 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
955 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
956
957 <para>Note that most process resource limits configured with these options are per-process, and
958 processes may fork in order to acquire a new set of resources that are accounted independently of the
959 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
960 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
961 controls listed in
b8afec21 962 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
963 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
964 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
965 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 966
14736ab6
JL
967 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
968 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
969 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
970 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
971 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
972 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
973 </para>
974
b8afec21
LP
975 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
976 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
977 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
978 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
979 services, see below).</para>
980
981 <para>For system units these resource limits may be chosen freely. When these settings are configured
982 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
983 used to raise the limits above those set for the user manager itself when it was first invoked, as
984 the user's service manager generally lacks the privileges to do so. In user context these
985 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
986 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
987 available configuration mechanisms differ between operating systems, but typically require
988 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
989 setting limits on the system service encapsulating the user's service manager, i.e. the user's
990 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
991 user's service manager.</para>
fc8d0381 992
b8afec21
LP
993 <table>
994 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 995
8c888957 996 <tgroup cols='4'>
798d3a52
ZJS
997 <colspec colname='directive' />
998 <colspec colname='equivalent' />
a4c18002 999 <colspec colname='unit' />
8c888957 1000 <colspec colname='notes' />
798d3a52
ZJS
1001 <thead>
1002 <row>
1003 <entry>Directive</entry>
f4c9356d 1004 <entry><command>ulimit</command> equivalent</entry>
a4c18002 1005 <entry>Unit</entry>
8c888957 1006 <entry>Notes</entry>
798d3a52
ZJS
1007 </row>
1008 </thead>
1009 <tbody>
1010 <row>
a4c18002 1011 <entry>LimitCPU=</entry>
798d3a52 1012 <entry>ulimit -t</entry>
a4c18002 1013 <entry>Seconds</entry>
8c888957 1014 <entry>-</entry>
798d3a52
ZJS
1015 </row>
1016 <row>
a4c18002 1017 <entry>LimitFSIZE=</entry>
798d3a52 1018 <entry>ulimit -f</entry>
a4c18002 1019 <entry>Bytes</entry>
8c888957 1020 <entry>-</entry>
798d3a52
ZJS
1021 </row>
1022 <row>
a4c18002 1023 <entry>LimitDATA=</entry>
798d3a52 1024 <entry>ulimit -d</entry>
a4c18002 1025 <entry>Bytes</entry>
8c888957 1026 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1027 </row>
1028 <row>
a4c18002 1029 <entry>LimitSTACK=</entry>
798d3a52 1030 <entry>ulimit -s</entry>
a4c18002 1031 <entry>Bytes</entry>
8c888957 1032 <entry>-</entry>
798d3a52
ZJS
1033 </row>
1034 <row>
a4c18002 1035 <entry>LimitCORE=</entry>
798d3a52 1036 <entry>ulimit -c</entry>
a4c18002 1037 <entry>Bytes</entry>
8c888957 1038 <entry>-</entry>
798d3a52
ZJS
1039 </row>
1040 <row>
a4c18002 1041 <entry>LimitRSS=</entry>
798d3a52 1042 <entry>ulimit -m</entry>
a4c18002 1043 <entry>Bytes</entry>
8c888957 1044 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
1045 </row>
1046 <row>
a4c18002 1047 <entry>LimitNOFILE=</entry>
798d3a52 1048 <entry>ulimit -n</entry>
a4c18002 1049 <entry>Number of File Descriptors</entry>
8b9f0921 1050 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
1051 </row>
1052 <row>
a4c18002 1053 <entry>LimitAS=</entry>
798d3a52 1054 <entry>ulimit -v</entry>
a4c18002 1055 <entry>Bytes</entry>
8c888957 1056 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1057 </row>
1058 <row>
a4c18002 1059 <entry>LimitNPROC=</entry>
798d3a52 1060 <entry>ulimit -u</entry>
a4c18002 1061 <entry>Number of Processes</entry>
8c888957 1062 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1063 </row>
1064 <row>
a4c18002 1065 <entry>LimitMEMLOCK=</entry>
798d3a52 1066 <entry>ulimit -l</entry>
a4c18002 1067 <entry>Bytes</entry>
8c888957 1068 <entry>-</entry>
798d3a52
ZJS
1069 </row>
1070 <row>
a4c18002 1071 <entry>LimitLOCKS=</entry>
798d3a52 1072 <entry>ulimit -x</entry>
a4c18002 1073 <entry>Number of Locks</entry>
8c888957 1074 <entry>-</entry>
798d3a52
ZJS
1075 </row>
1076 <row>
a4c18002 1077 <entry>LimitSIGPENDING=</entry>
798d3a52 1078 <entry>ulimit -i</entry>
a4c18002 1079 <entry>Number of Queued Signals</entry>
8c888957 1080 <entry>-</entry>
798d3a52
ZJS
1081 </row>
1082 <row>
a4c18002 1083 <entry>LimitMSGQUEUE=</entry>
798d3a52 1084 <entry>ulimit -q</entry>
a4c18002 1085 <entry>Bytes</entry>
8c888957 1086 <entry>-</entry>
798d3a52
ZJS
1087 </row>
1088 <row>
a4c18002 1089 <entry>LimitNICE=</entry>
798d3a52 1090 <entry>ulimit -e</entry>
a4c18002 1091 <entry>Nice Level</entry>
8c888957 1092 <entry>-</entry>
798d3a52
ZJS
1093 </row>
1094 <row>
a4c18002 1095 <entry>LimitRTPRIO=</entry>
798d3a52 1096 <entry>ulimit -r</entry>
a4c18002 1097 <entry>Realtime Priority</entry>
8c888957 1098 <entry>-</entry>
798d3a52
ZJS
1099 </row>
1100 <row>
a4c18002 1101 <entry>LimitRTTIME=</entry>
8c888957 1102 <entry>ulimit -R</entry>
a4c18002 1103 <entry>Microseconds</entry>
8c888957 1104 <entry>-</entry>
798d3a52
ZJS
1105 </row>
1106 </tbody>
1107 </tgroup>
a4c18002 1108 </table></listitem>
798d3a52
ZJS
1109 </varlistentry>
1110
1111 <varlistentry>
b8afec21 1112 <term><varname>UMask=</varname></term>
9eb484fa 1113
b8afec21 1114 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1115 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1116 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1117 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1118 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1119 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1120 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1121 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1122 Record</ulink> (for users managed by
1123 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1124 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1125 module, such as <citerefentry
1126 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1127 </varlistentry>
1128
ad21e542
ZJS
1129 <varlistentry>
1130 <term><varname>CoredumpFilter=</varname></term>
1131
1132 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1133 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1134 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1135 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1136 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1137 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1138 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1139 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1140 kernel default of <literal><constant>private-anonymous</constant>
1141 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1142 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1143 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1144 for the meaning of the mapping types. When specified multiple times, all specified masks are
1145 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1146
1147 <example>
1148 <title>Add DAX pages to the dump filter</title>
1149
1150 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1151 </example>
ec07c3c8
AK
1152
1153 <xi:include href="version-info.xml" xpointer="v246"/>
ad21e542
ZJS
1154 </listitem>
1155 </varlistentry>
1156
b8afec21
LP
1157 <varlistentry>
1158 <term><varname>KeyringMode=</varname></term>
1159
1160 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1161 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1162 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1163 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1164 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1165 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1166 system services, as this ensures that multiple services running under the same system user ID (in particular
1167 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1168 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1169 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
6870daff 1170 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
b8afec21
LP
1171 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1172 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93 1173 <option>private</option> for services of the system service manager and to <option>inherit</option> for
aefdc112
AK
1174 non-service units and for services of the user service manager.</para>
1175
1176 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
b8afec21
LP
1177 </varlistentry>
1178
1179 <varlistentry>
1180 <term><varname>OOMScoreAdjust=</varname></term>
1181
8e74bf7f
LP
1182 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1183 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1184 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1185 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1186 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1187 which is normally at 0.</para>
8e74bf7f
LP
1188
1189 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1190 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1191 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1192 for details.</para></listitem>
b8afec21
LP
1193 </varlistentry>
1194
1195 <varlistentry>
1196 <term><varname>TimerSlackNSec=</varname></term>
1197 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1198 accuracy of wake-ups triggered by timers. See
1199 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1200 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1201 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1202 </varlistentry>
1203
1204 <varlistentry>
1205 <term><varname>Personality=</varname></term>
1206
1207 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1208 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1209 report, when invoked by unit processes. Takes one of the architecture identifiers
1210 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1211 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1212 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1213 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1214 personality architectures are supported depends on the kernel's native architecture. Usually the
da890466 1215 64-bit versions of the various system architectures support their immediate 32-bit personality
4c8ca41f
LP
1216 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1217 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1218 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1219 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1220 option is not useful on architectures for which only one native word width was ever available, such
aefdc112
AK
1221 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1222
1223 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b8afec21
LP
1224 </varlistentry>
1225
1226 <varlistentry>
1227 <term><varname>IgnoreSIGPIPE=</varname></term>
1228
1229 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1230 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1231 pipelines.</para></listitem>
1232 </varlistentry>
1233
1234 </variablelist>
1235 </refsect1>
1236
1237 <refsect1>
1238 <title>Scheduling</title>
1239
e0e2ecd5 1240 <variablelist class='unit-directives'>
b8afec21
LP
1241
1242 <varlistentry>
1243 <term><varname>Nice=</varname></term>
1244
7dbc38db
LP
1245 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1246 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1247 smaller values mean more resources will be made available to the unit's processes, larger values mean
1248 less resources will be made available. See
b8afec21
LP
1249 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1250 details.</para></listitem>
1251 </varlistentry>
1252
1253 <varlistentry>
1254 <term><varname>CPUSchedulingPolicy=</varname></term>
1255
1256 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1257 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1258 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1259 details.</para></listitem>
1260 </varlistentry>
1261
1262 <varlistentry>
1263 <term><varname>CPUSchedulingPriority=</varname></term>
1264
7dbc38db
LP
1265 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1266 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1267 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1268 contention, smaller values mean less CPU time is made available to the service, larger values mean
1269 more. See <citerefentry
1270 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1271 for details. </para></listitem>
b8afec21
LP
1272 </varlistentry>
1273
1274 <varlistentry>
1275 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1276
0b4d17c9
ZJS
1277 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1278 will be reset when the executed processes call
1279 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1280 and can hence not leak into child processes. See
21556381 1281 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1282 for details. Defaults to false.</para></listitem>
b8afec21
LP
1283 </varlistentry>
1284
1285 <varlistentry>
1286 <term><varname>CPUAffinity=</varname></term>
1287
1288 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1289 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1290 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1291 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1292 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1293 is reset, all assignments prior to this will have no effect. See
21556381 1294 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1295 details.</para></listitem>
1296 </varlistentry>
1297
b070c7c0
MS
1298 <varlistentry>
1299 <term><varname>NUMAPolicy=</varname></term>
1300
1301 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1302 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1303 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1304 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1305 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1306 overview of NUMA support in Linux see,
e9dd6984 1307 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
ec07c3c8
AK
1308 </para>
1309
1310 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1311 </varlistentry>
1312
1313 <varlistentry>
1314 <term><varname>NUMAMask=</varname></term>
1315
1316 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1317 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1318 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1319 of NUMA nodes is not required for <option>default</option> and <option>local</option>
ec07c3c8
AK
1320 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1321
1322 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1323 </varlistentry>
1324
b8afec21
LP
1325 <varlistentry>
1326 <term><varname>IOSchedulingClass=</varname></term>
1327
8880b2ba
LP
1328 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1329 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1330 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1331 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1332 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1333 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1334 details.</para></listitem>
1335 </varlistentry>
1336
1337 <varlistentry>
1338 <term><varname>IOSchedulingPriority=</varname></term>
1339
7dbc38db
LP
1340 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1341 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1342 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1343 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1344 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1345 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1346 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1347 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1348 details.</para></listitem>
1349 </varlistentry>
1350
1351 </variablelist>
1352 </refsect1>
1353
b8afec21
LP
1354 <refsect1>
1355 <title>Sandboxing</title>
1356
2d2224e4
LP
1357 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1358 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1359 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1360 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1361 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1362 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1363 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1364 or in containers where support for this is turned off.</para>
1365
d287820d
LP
1366 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1367 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1368 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1369 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1370 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1371
e0e2ecd5 1372 <variablelist class='unit-directives'>
b8afec21
LP
1373
1374 <varlistentry>
1375 <term><varname>ProtectSystem=</varname></term>
1376
1377 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1378 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1379 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1380 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1381 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1382 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1383 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1384 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1385 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1386 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1387 recommended to enable this setting for all long-running services, unless they are involved with system updates
1388 or need to modify the operating system in other ways. If this option is used,
1389 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1390 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1391 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
aefdc112
AK
1392 off.</para>
1393
1394 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
b8afec21
LP
1395 </varlistentry>
1396
1397 <varlistentry>
1398 <term><varname>ProtectHome=</varname></term>
1399
e4da7d8c 1400 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1401 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1402 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1403 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1404 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1405 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1406 directories not relevant to the processes invoked by the unit, while still allowing necessary
1407 directories to be made visible when listed in <varname>BindPaths=</varname> or
1408 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1409
b72e5d9d 1410 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1411 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1412 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1413 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1414
db8d154d
ZJS
1415 <para>It is recommended to enable this setting for all long-running services (in particular
1416 network-facing ones), to ensure they cannot get access to private user data, unless the services
1417 actually require access to the user's private data. This setting is implied if
1418 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1419 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1420
aefdc112
AK
1421 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1422
1423 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
b8afec21
LP
1424 </varlistentry>
1425
1426 <varlistentry>
1427 <term><varname>RuntimeDirectory=</varname></term>
1428 <term><varname>StateDirectory=</varname></term>
1429 <term><varname>CacheDirectory=</varname></term>
1430 <term><varname>LogsDirectory=</varname></term>
1431 <term><varname>ConfigurationDirectory=</varname></term>
1432
885a4e6c
ZJS
1433 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1434 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1435 started, one or more directories by the specified names will be created (including their parents)
1436 below the locations defined in the following table. Also, the corresponding environment variable will
1437 be defined with the full paths of the directories. If multiple directories are set, then in the
1438 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1439 <table>
d491e65e
YW
1440 <title>Automatic directory creation and environment variables</title>
1441 <tgroup cols='4'>
8d00da49
BV
1442 <thead>
1443 <row>
8601482c
LP
1444 <entry>Directory</entry>
1445 <entry>Below path for system units</entry>
1446 <entry>Below path for user units</entry>
1447 <entry>Environment variable set</entry>
8d00da49
BV
1448 </row>
1449 </thead>
1450 <tbody>
1451 <row>
1452 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1453 <entry><filename>/run/</filename></entry>
8d00da49 1454 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1455 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1456 </row>
1457 <row>
1458 <entry><varname>StateDirectory=</varname></entry>
8601482c 1459 <entry><filename>/var/lib/</filename></entry>
f9c91932 1460 <entry><varname>$XDG_STATE_HOME</varname></entry>
d491e65e 1461 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1462 </row>
1463 <row>
1464 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1465 <entry><filename>/var/cache/</filename></entry>
8d00da49 1466 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1467 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1468 </row>
1469 <row>
1470 <entry><varname>LogsDirectory=</varname></entry>
8601482c 1471 <entry><filename>/var/log/</filename></entry>
f9c91932 1472 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
d491e65e 1473 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1474 </row>
1475 <row>
1476 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1477 <entry><filename>/etc/</filename></entry>
8d00da49 1478 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1479 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1480 </row>
1481 </tbody>
1482 </tgroup>
1483 </table>
f86fae61 1484
6d463b8a
LP
1485 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1486 the unit is stopped. It is possible to preserve the specified directories in this case if
1487 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1488 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1489 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1490 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1491
1492 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1493 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1494 specified directories already exist and their owning user or group do not match the configured ones, all files
1495 and directories below the specified directories as well as the directories themselves will have their file
1496 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1497 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1498 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1499 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1500 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1501 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1502
b8afec21
LP
1503 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1504 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1505 are mounted from there into the unit's file system namespace.</para>
798d3a52 1506
e8f4bf33 1507 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1508 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1509 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1510 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1511 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1512 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1513 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1514 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1515 <filename>/var/lib</filename>.</para>
798d3a52 1516
b8afec21
LP
1517 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1518 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1519 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1520 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1521 configuration or lifetime guarantees, please consider using
1522 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1523
211a3d87
LB
1524 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1525 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1526 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1527 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1528 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
cc8fdd5d 1529 using the same first parameter, but a different second parameter.</para>
211a3d87 1530
a9a50bd6 1531 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1532 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1533 directories in a different location, a different mechanism has to be used to create them.</para>
1534
1535 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1536 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1537 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1538 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1539
8c8208cb
LP
1540 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1541 …</command> command on the relevant units, see
1542 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1543 details.</para>
1544
b8afec21
LP
1545 <para>Example: if a system service unit has the following,
1546 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1547 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1548
1549 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1550 directories <filename index='false'>/run/foo/bar</filename> and
1551 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1552 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1553 when the service is stopped.</para>
1554
1555 <para>Example: if a system service unit has the following,
1556 <programlisting>RuntimeDirectory=foo/bar
1557StateDirectory=aaa/bbb ccc</programlisting>
1558 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1559 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1560
1561 <para>Example: if a system service unit has the following,
1562 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1563 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1564 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
aefdc112
AK
1565 <filename index='false'>/run/foo</filename>.</para>
1566
1567 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
1568 </varlistentry>
1569
ece87975 1570 <varlistentry>
b8afec21
LP
1571 <term><varname>RuntimeDirectoryMode=</varname></term>
1572 <term><varname>StateDirectoryMode=</varname></term>
1573 <term><varname>CacheDirectoryMode=</varname></term>
1574 <term><varname>LogsDirectoryMode=</varname></term>
1575 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1576
b8afec21
LP
1577 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1578 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1579 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1580 <constant>0755</constant>. See "Permissions" in <citerefentry
1581 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
aefdc112
AK
1582 discussion of the meaning of permission bits.</para>
1583
1584 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
ece87975
IP
1585 </varlistentry>
1586
798d3a52 1587 <varlistentry>
b8afec21
LP
1588 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1589
b105d413 1590 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1591 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1592 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1593 and manually restarted. Here, the automatic restart means the operation specified in
1594 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1595 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1596 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21 1597 <literal>tmpfs</literal>, then for system services the directories specified in
aefdc112
AK
1598 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1599
1600 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
798d3a52
ZJS
1601 </varlistentry>
1602
bd9014c3
YW
1603 <varlistentry>
1604 <term><varname>TimeoutCleanSec=</varname></term>
1605 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1606 clean …</command>, see
1607 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1608 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3 1609 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
ec07c3c8
AK
1610 the timeout is reached, potentially leaving resources on disk.</para>
1611
1612 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
bd9014c3
YW
1613 </varlistentry>
1614
798d3a52 1615 <varlistentry>
2a624c36
AP
1616 <term><varname>ReadWritePaths=</varname></term>
1617 <term><varname>ReadOnlyPaths=</varname></term>
1618 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1619 <term><varname>ExecPaths=</varname></term>
1620 <term><varname>NoExecPaths=</varname></term>
798d3a52 1621
885a4e6c
ZJS
1622 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1623 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1624 relative to the host's root directory (i.e. the system running the service manager). Note that if
1625 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1626 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1627
6b000af4
LP
1628 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1629 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1630 are accessible for reading only, writing will be refused even if the usual file access controls would
1631 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1632 order to provide writable subdirectories within read-only directories. Use
1633 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1634 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1635
1636 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1637 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1638 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1639 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1640 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1641
ddc155b2
TM
1642 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1643 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1644 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1645 directories.</para>
1646
0e18724e 1647 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1648 in which case all paths listed will have limited access from within the namespace. If the empty string is
1649 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1650
ddc155b2
TM
1651 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1652 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1653 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1654 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1655 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1656 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1657 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1658 second.</para>
5327c910 1659
0e18724e
LP
1660 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1661 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1662 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1663 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1664 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1665 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1666 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1667 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1668 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
723c3cd0 1669 setting is not complete, and does not offer full protection.</para>
0e18724e
LP
1670
1671 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1672 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
723c3cd0
MY
1673 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1674
1675 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1676 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1677 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
c4d4b5a7 1678
ddc155b2
TM
1679 <para>Simple allow-list example using these directives:
1680 <programlisting>[Service]
1681ReadOnlyPaths=/
1682ReadWritePaths=/var /run
1683InaccessiblePaths=-/lost+found
1684NoExecPaths=/
1685ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1686</programlisting></para>
1687
aefdc112
AK
1688 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1689
1690 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
1691 </varlistentry>
1692
c10b460b
YW
1693 <varlistentry>
1694 <term><varname>TemporaryFileSystem=</varname></term>
1695
1696 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1697 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1698 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1699 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1700 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1701 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1702 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1703 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1704
1705 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1706 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1707 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1708
1709 <para>Example: if a unit has the following,
1710 <programlisting>TemporaryFileSystem=/var:ro
1711BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1712 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1713 <filename>/var/lib/systemd</filename> or its contents.</para>
1714
ec07c3c8
AK
1715 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1716
1717 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
c10b460b
YW
1718 </varlistentry>
1719
798d3a52
ZJS
1720 <varlistentry>
1721 <term><varname>PrivateTmp=</varname></term>
1722
3b121157
ZJS
1723 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1724 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1725 directories inside it that are not shared by processes outside of the namespace. This is useful to
1726 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1727 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1728 created by a service in these directories will be removed after the service is stopped. Defaults to
1729 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1730 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1731 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1732 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1733 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1734 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1735 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1736 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1737 implicitly <varname>After=</varname> ordering on
d71f0505 1738 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1739 is added.</para>
1740
b8afec21
LP
1741 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1742 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1743 security.</para>
1744
1219bd43 1745 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1746 </varlistentry>
1747
1748 <varlistentry>
1749 <term><varname>PrivateDevices=</varname></term>
1750
a14e028e
ZJS
1751 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1752 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1753 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1754 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1755 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1756 to turn off physical device access by the executed process. Defaults to false.</para>
1757
1758 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1759 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1760 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1761 <varname>DevicePolicy=closed</varname> (see
798d3a52 1762 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1763 for details). Note that using this setting will disconnect propagation of mounts from the service to
1764 the host (propagation in the opposite direction continues to work). This means that this setting may
1765 not be used for services which shall be able to install mount points in the main mount namespace. The
1766 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1767 programs which try to set up executable memory by using
b8afec21 1768 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1769 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1770 same restrictions regarding mount propagation and privileges apply as for
24832d10 1771 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para>
b0238568 1772
a14e028e
ZJS
1773 <para>Note that the implementation of this setting might be impossible (for example if mount
1774 namespaces are not available), and the unit should be written in a way that does not solely rely on
1775 this setting for security.</para>
c4d4b5a7 1776
1219bd43 1777 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1778
1779 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1780 setting might be used instead. See
1781 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
1782 </para>
1783
1784 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
1785 </varlistentry>
1786
1787 <varlistentry>
1788 <term><varname>PrivateNetwork=</varname></term>
1789
b8afec21
LP
1790 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1791 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1792 be available to the executed process. This is useful to turn off network access by the executed process.
1793 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1794 the <varname>JoinsNamespaceOf=</varname> directive, see
1795 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1796 details. Note that this option will disconnect all socket families from the host, including
1797 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1798 <constant>AF_NETLINK</constant> this means that device configuration events received from
1799 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1800 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1801 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1802 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1803
1804 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1805 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1806 security.</para>
1807
c2da3bf2
YW
1808 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1809 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1810 network namespace.</para>
1811
4107452e
LP
1812 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1813 bound within a private network namespace. This may be combined with
1814 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1815 services.</para>
1816
1219bd43 1817 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1818 </varlistentry>
1819
1820 <varlistentry>
1821 <term><varname>NetworkNamespacePath=</varname></term>
1822
6870daff 1823 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
4107452e
LP
1824 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1825 one). When set the invoked processes are added to the network namespace referenced by that path. The
1826 path has to point to a valid namespace file at the moment the processes are forked off. If this
1827 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1828 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1829 the listed units that have <varname>PrivateNetwork=</varname> or
1830 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1831 units is reused.</para>
1832
c2da3bf2
YW
1833 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1834 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1835 network namespace.</para>
1836
4107452e 1837 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1838 bound within the specified network namespace.</para>
1839
ec07c3c8
AK
1840 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1841
1842 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
798d3a52
ZJS
1843 </varlistentry>
1844
a70581ff
XR
1845 <varlistentry>
1846 <term><varname>PrivateIPC=</varname></term>
1847
1848 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1849 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1850 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1851 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1852 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1853 details.</para>
1854
1855 <para>Note that IPC namespacing does not have an effect on
1856 <constant>AF_UNIX</constant> sockets, which are the most common
1857 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1858 sockets in the file system are subject to mount namespacing, and
1859 those in the abstract namespace are subject to network namespacing.
1860 IPC namespacing only has an effect on SysV IPC (which is mostly
1861 legacy) as well as POSIX message queues (for which
1862 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1863 sockets are typically a better replacement). IPC namespacing also
1864 has no effect on POSIX shared memory (which is subject to mount
1865 namespacing) either. See
ba3dc451 1866 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1867 the details.</para>
1868
1869 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1870 not available), and the unit should be written in a way that does not solely rely on this setting for
1871 security.</para>
1872
ec07c3c8
AK
1873 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1874
1875 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1876 </varlistentry>
1877
1878 <varlistentry>
1879 <term><varname>IPCNamespacePath=</varname></term>
1880
6870daff 1881 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
a70581ff
XR
1882 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1883 one). When set the invoked processes are added to the network namespace referenced by that path. The
1884 path has to point to a valid namespace file at the moment the processes are forked off. If this
1885 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1886 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1887 the listed units that have <varname>PrivateIPC=</varname> or
1888 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1889 units is reused.</para>
1890
ec07c3c8
AK
1891 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1892
1893 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1894 </varlistentry>
1895
85614c6e
SR
1896 <varlistentry>
1897 <term><varname>MemoryKSM=</varname></term>
1898
1899 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1900 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1901 content can be replaced by a single write-protected page. This feature should only be enabled for
1902 jobs that share the same security domain. For details, see
1903 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1904 kernel documentation.</para>
1905
1906 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1907 kernel, or the kernel doesn't support controlling KSM at the process level through
bf63dadb 1908 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>.</para>
ec07c3c8
AK
1909
1910 <xi:include href="version-info.xml" xpointer="v254"/>
85614c6e
SR
1911 </listitem>
1912 </varlistentry>
1913
798d3a52 1914 <varlistentry>
d251207d
LP
1915 <term><varname>PrivateUsers=</varname></term>
1916
1917 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1918 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1919 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1920 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1921 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1922 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1923 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1924 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1925 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1926 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1927 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1928 additional capabilities in the host's user namespace. Defaults to off.</para>
1929
5749f855
AZ
1930 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1931 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1932 Additionally, in the per-user instance manager case, the
1933 user namespace will be set up before most other namespaces. This means that combining
1934 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1935 normally supported by the per-user instances of the service manager.</para>
1936
915e6d16
LP
1937 <para>This setting is particularly useful in conjunction with
1938 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1939 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1940 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1941
b8afec21
LP
1942 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1943 available), and the unit should be written in a way that does not solely rely on this setting for
aefdc112
AK
1944 security.</para>
1945
1946 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
d251207d
LP
1947 </varlistentry>
1948
aecd5ac6
TM
1949 <varlistentry>
1950 <term><varname>ProtectHostname=</varname></term>
1951
1952 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1953 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1954
8df87b43
LP
1955 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1956 are not available), and the unit should be written in a way that does not solely rely on this setting
1957 for security.</para>
1958
1959 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1960 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1961 hostname changes dynamically.</para>
1962
ec07c3c8
AK
1963 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1964
1965 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
aecd5ac6
TM
1966 </varlistentry>
1967
022d3345
KK
1968 <varlistentry>
1969 <term><varname>ProtectClock=</varname></term>
1970
42eccfec
ZJS
1971 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1972 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1973 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1974 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1975 implied. Note that the system calls are blocked altogether, the filter does not take into account
1976 that some of the calls can be used to read the clock state with some parameter combinations.
1977 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1978 to the service. See
022d3345 1979 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
24832d10 1980 for the details about <varname>DeviceAllow=</varname>.</para>
022d3345 1981
42eccfec
ZJS
1982 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1983 its state.</para>
1984
ec07c3c8
AK
1985 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1986
1987 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
022d3345
KK
1988 </varlistentry>
1989
59eeb84b
LP
1990 <varlistentry>
1991 <term><varname>ProtectKernelTunables=</varname></term>
1992
1993 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1994 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1995 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1996 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1997 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1998 boot-time, for example with the
1999 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2000 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2001 setting the same restrictions regarding mount propagation and privileges apply as for
24832d10
ILG
2002 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
2003 Note that this option does not prevent indirect changes to kernel tunables effected by IPC calls to
2004 other processes. However, <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system
2005 objects inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
266d0bb9 2006 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 2007
aefdc112
AK
2008 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2009
2010 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
59eeb84b
LP
2011 </varlistentry>
2012
85265556
DH
2013 <varlistentry>
2014 <term><varname>ProtectKernelModules=</varname></term>
2015
1b2ad5d9
MB
2016 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2017 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 2018 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
2019 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2020 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2021 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 2022 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 2023 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
2024 both privileged and unprivileged. To disable module auto-load feature please see
2025 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2026 <constant>kernel.modules_disabled</constant> mechanism and
24832d10 2027 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para>
c4d4b5a7 2028
aefdc112
AK
2029 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2030
2031 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
85265556
DH
2032 </varlistentry>
2033
d916e35b
KK
2034 <varlistentry>
2035 <term><varname>ProtectKernelLogs=</varname></term>
2036
2037 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2038 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2039 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2040 unit, and installs a system call filter to block the
2041 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2042 system call (not to be confused with the libc API
2043 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2044 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9 2045 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
24832d10 2046 </para>
d916e35b 2047
ec07c3c8
AK
2048 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2049
2050 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
d916e35b
KK
2051 </varlistentry>
2052
59eeb84b
LP
2053 <varlistentry>
2054 <term><varname>ProtectControlGroups=</varname></term>
2055
effbd6d2
LP
2056 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2057 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 2058 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
2059 unit. Except for container managers no services should require write access to the control groups hierarchies;
2060 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2061 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 2062 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
2063 is implied.</para>
2064
aefdc112
AK
2065 <xi:include href="system-only.xml" xpointer="singular"/>
2066
2067 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
2068 </varlistentry>
2069
2070 <varlistentry>
b8afec21 2071 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 2072
6b000af4 2073 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
2074 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2075 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2076 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2077 families will be denied. When prefixed with <literal>~</literal> the listed address
2078 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2079 to the
2080 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
2081 system call only. Sockets passed into the process by other means (for example, by using socket
2082 activation with socket units, see
2083 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2084 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2085 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 2086 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
2087 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2088 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2089 restrictions of this option. Specifically, it is recommended to combine this option with
24832d10
ILG
2090 <varname>SystemCallArchitectures=native</varname> or similar. By default, no restrictions apply, all
2091 address families are accessible to processes. If assigned the empty string, any previous address family
2092 restriction changes are undone. This setting does not affect commands prefixed with <literal>+</literal>.</para>
b8afec21
LP
2093
2094 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2095 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 2096 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
2097 used for local communication, including for
2098 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
aefdc112
AK
2099 logging.</para>
2100
2101 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
2102 </varlistentry>
2103
a6826f6b
ILG
2104 <varlistentry>
2105 <term><varname>RestrictFileSystems=</varname></term>
2106
2107 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2108 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2109 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2110 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2111 access to filesystems is not restricted.</para>
2112
2113 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2114 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2115 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2116 type and the default action.</para>
2117
2118 <para>Example: if a unit has the following,
2119 <programlisting>RestrictFileSystems=ext4 tmpfs
2120RestrictFileSystems=ext2 ext4</programlisting>
2121 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2122 and access to other filesystems is denied.</para>
2123
2124 <para>Example: if a unit has the following,
2125 <programlisting>RestrictFileSystems=ext4 tmpfs
2126RestrictFileSystems=~ext4</programlisting>
2127 then only access <constant>tmpfs</constant> is allowed.</para>
2128
2129 <para>Example: if a unit has the following,
2130 <programlisting>RestrictFileSystems=~ext4 tmpfs
2131RestrictFileSystems=ext4</programlisting>
2132 then only access to <constant>tmpfs</constant> is denied.</para>
2133
b105d413 2134 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
2135 starts with <literal>@</literal> character, followed by name of the set.</para>
2136
2137 <table>
2138 <title>Currently predefined filesystem sets</title>
2139
2140 <tgroup cols='2'>
2141 <colspec colname='set' />
2142 <colspec colname='description' />
2143 <thead>
2144 <row>
2145 <entry>Set</entry>
2146 <entry>Description</entry>
2147 </row>
2148 </thead>
2149 <tbody>
2150 <row>
2151 <entry>@basic-api</entry>
2152 <entry>Basic filesystem API.</entry>
2153 </row>
2154 <row>
2155 <entry>@auxiliary-api</entry>
2156 <entry>Auxiliary filesystem API.</entry>
2157 </row>
2158 <row>
2159 <entry>@common-block</entry>
2160 <entry>Common block device filesystems.</entry>
2161 </row>
2162 <row>
2163 <entry>@historical-block</entry>
2164 <entry>Historical block device filesystems.</entry>
2165 </row>
2166 <row>
2167 <entry>@network</entry>
2168 <entry>Well-known network filesystems.</entry>
2169 </row>
2170 <row>
2171 <entry>@privileged-api</entry>
2172 <entry>Privileged filesystem API.</entry>
2173 </row>
2174 <row>
2175 <entry>@temporary</entry>
2176 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2177 </row>
2178 <row>
2179 <entry>@known</entry>
fe003f02 2180 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2181 </row>
2182 </tbody>
2183 </tgroup>
2184 </table>
2185
2186 <para>Use
2187 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2188 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2189 system.</para>
2190
2191 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2192 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2193 has no effect.</para>
2194
ec07c3c8
AK
2195 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2196
2197 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
a6826f6b
ILG
2198 </varlistentry>
2199
798d3a52 2200 <varlistentry>
b8afec21 2201 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2202
b8afec21
LP
2203 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2204 about Linux namespaces, see <citerefentry
2205 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2206 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2207 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2208 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2209 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2210 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2211 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2212 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2213 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2214 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2215 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2216 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2217 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2218 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2219 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2220 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2221 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2222 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2223 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21 2224 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
24832d10 2225 and s390x, and enforces no restrictions on other architectures.</para>
53255e53
YW
2226
2227 <para>Example: if a unit has the following,
2228 <programlisting>RestrictNamespaces=cgroup ipc
2229RestrictNamespaces=cgroup net</programlisting>
2230 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2231 If the second line is prefixed with <literal>~</literal>, e.g.,
2232 <programlisting>RestrictNamespaces=cgroup ipc
2233RestrictNamespaces=~cgroup net</programlisting>
aefdc112
AK
2234 then, only <constant>ipc</constant> is set.</para>
2235
2236 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
798d3a52
ZJS
2237 </varlistentry>
2238
023a4f67 2239 <varlistentry>
b8afec21 2240 <term><varname>LockPersonality=</varname></term>
023a4f67 2241
b8afec21
LP
2242 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2243 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2244 call so that the kernel execution domain may not be changed from the default or the personality selected with
2245 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
24832d10 2246 emulations may be poorly tested and source of vulnerabilities.</para>
aefdc112
AK
2247
2248 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
023a4f67
LP
2249 </varlistentry>
2250
798d3a52 2251 <varlistentry>
b8afec21 2252 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2253
b8afec21
LP
2254 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2255 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
7a114ed4
TM
2256 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2257 preferably, an equivalent kernel check is enabled with
2258 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2259 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2260 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b8afec21
LP
2261 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2262 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2263 with <constant>PROT_EXEC</constant> set and
2264 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2265 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2266 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2267 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2268 software exploits to change running code dynamically. However, the protection can be circumvented, if
2269 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2270 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2271 prevented by making such file systems inaccessible to the service
2272 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2273 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2274 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2275 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2276 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2277 restrictions of this option. Specifically, it is recommended to combine this option with
24832d10 2278 <varname>SystemCallArchitectures=native</varname> or similar.</para>
aefdc112
AK
2279
2280 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
2281 </varlistentry>
2282
2283 <varlistentry>
b8afec21 2284 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2285
b8afec21
LP
2286 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2287 the unit are refused. This restricts access to realtime task scheduling policies such as
2288 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2289 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
24832d10 2290 for details about these scheduling policies. Realtime scheduling policies may be used to monopolize CPU
b8afec21
LP
2291 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2292 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
aefdc112
AK
2293 that actually require them. Defaults to off.</para>
2294
2295 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
2296 </varlistentry>
2297
7445db6e
LP
2298 <varlistentry>
2299 <term><varname>RestrictSUIDSGID=</varname></term>
2300
2301 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2302 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2303 <citerefentry
24832d10
ILG
2304 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2305 As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2306 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2307 programs that actually require them. Note that this restricts marking of any type of file system
2308 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0 2309 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
ec07c3c8
AK
2310 is enabled. Defaults to off.</para>
2311
2312 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
7445db6e
LP
2313 </varlistentry>
2314
798d3a52 2315 <varlistentry>
b8afec21 2316 <term><varname>RemoveIPC=</varname></term>
798d3a52 2317
b8afec21
LP
2318 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2319 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2320 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2321 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2322 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2323 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2324 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2325
aefdc112
AK
2326 <xi:include href="system-only.xml" xpointer="singular"/>
2327
2328 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
2329 </varlistentry>
2330
2f2e14b2
LP
2331 <varlistentry>
2332 <term><varname>PrivateMounts=</varname></term>
2333
2334 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2335 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2336 namespace turned off. This means any file system mount points established or removed by the unit's processes
2337 will be private to them and not be visible to the host. However, file system mount points established or
2338 removed on the host will be propagated to the unit's processes. See <citerefentry
2339 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2340 details on file system namespaces. Defaults to off.</para>
2341
2342 <para>When turned on, this executes three operations for each invoked process: a new
2343 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2344 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2345 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2346 mode configured with <varname>MountFlags=</varname>, see below.</para>
2347
2348 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2349 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2350 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2351 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2352 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2353 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2354 directories.</para>
2355
2356 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2357 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2358 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2359 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2360 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2361 used.</para>
2362
ec07c3c8
AK
2363 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2364
2365 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2f2e14b2
LP
2366 </varlistentry>
2367
798d3a52 2368 <varlistentry>
b8afec21 2369 <term><varname>MountFlags=</varname></term>
798d3a52 2370
2f2e14b2
LP
2371 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2372 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2373 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2374 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2375 for details on mount propagation, and the three propagation flags in particular.</para>
2376
2377 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2378 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2379 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2380 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2381 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2382 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2383
2384 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2385 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2386 first, propagation from the unit's processes to the host is still turned off.</para>
2387
cd990847 2388 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2389 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2390 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2391
2392 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2393 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2394
1219bd43 2395 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2396 </varlistentry>
2397
b8afec21
LP
2398 </variablelist>
2399 </refsect1>
a6fabe38 2400
b8afec21
LP
2401 <refsect1>
2402 <title>System Call Filtering</title>
e0e2ecd5 2403 <variablelist class='unit-directives'>
798d3a52
ZJS
2404
2405 <varlistentry>
2406 <term><varname>SystemCallFilter=</varname></term>
2407
330703fb
LP
2408 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2409 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2410 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2411 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2412 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2413 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2414 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2415 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2416 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2417 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2418 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2419 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2420 explicitly specify killing. This value takes precedence over the one given in
24832d10
ILG
2421 <varname>SystemCallErrorNumber=</varname>, see below. This feature makes use of the Secure Computing Mode 2
2422 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a minimal sandboxing environment.
2423 Note that the <function>execve()</function>, <function>exit()</function>, <function>exit_group()</function>,
2424 <function>getrlimit()</function>, <function>rt_sigreturn()</function>, <function>sigreturn()</function>
2425 system calls and the system calls for querying time and sleeping are implicitly allow-listed and do not
2426 need to be listed explicitly. This option may be specified more than once, in which case the filter masks are
330703fb
LP
2427 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2428 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2429
0b8fab97
LP
2430 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2431 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2432 option. Specifically, it is recommended to combine this option with
2433 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2434
2ca8dc15 2435 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2436 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2437 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2438 service binary fails for some reason (for example: missing service executable), the error handling logic might
2439 require access to an additional set of system calls in order to process and log this failure correctly. It
2440 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2441 failures.</para>
2442
b105d413 2443 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2444 encountered will take precedence and will dictate the default action (termination or approval of a
2445 system call). Then the next occurrences of this option will add or delete the listed system calls
2446 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2447 example, if you have started with an allow list rule for <function>read()</function> and
2448 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2449 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2450
b105d413 2451 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2452 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2453
2454 <table>
2455 <title>Currently predefined system call sets</title>
2456
2457 <tgroup cols='2'>
2458 <colspec colname='set' />
2459 <colspec colname='description' />
2460 <thead>
2461 <row>
2462 <entry>Set</entry>
2463 <entry>Description</entry>
2464 </row>
2465 </thead>
2466 <tbody>
44898c53
LP
2467 <row>
2468 <entry>@aio</entry>
2469 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2470 </row>
133ddbbe
LP
2471 <row>
2472 <entry>@basic-io</entry>
2473 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2474 </row>
44898c53
LP
2475 <row>
2476 <entry>@chown</entry>
2477 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2478 </row>
201c1cc2
TM
2479 <row>
2480 <entry>@clock</entry>
1f9ac68b
LP
2481 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2482 </row>
2483 <row>
2484 <entry>@cpu-emulation</entry>
2485 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2486 </row>
2487 <row>
2488 <entry>@debug</entry>
2489 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2490 </row>
1a1b13c9
LP
2491 <row>
2492 <entry>@file-system</entry>
e9dd6984 2493 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2494 </row>
201c1cc2
TM
2495 <row>
2496 <entry>@io-event</entry>
1f9ac68b 2497 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2498 </row>
2499 <row>
2500 <entry>@ipc</entry>
cd5bfd7e 2501 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2502 </row>
2503 <row>
2504 <entry>@keyring</entry>
2505 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2506 </row>
cd0ddf6f
LP
2507 <row>
2508 <entry>@memlock</entry>
e9dd6984 2509 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2510 </row>
201c1cc2
TM
2511 <row>
2512 <entry>@module</entry>
d5efc18b 2513 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2514 </row>
2515 <row>
2516 <entry>@mount</entry>
d5efc18b 2517 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2518 </row>
2519 <row>
2520 <entry>@network-io</entry>
1f9ac68b 2521 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2522 </row>
2523 <row>
2524 <entry>@obsolete</entry>
1f9ac68b 2525 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2 2526 </row>
f452e046
LP
2527 <row>
2528 <entry>@pkey</entry>
2529 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2530 </row>
201c1cc2
TM
2531 <row>
2532 <entry>@privileged</entry>
1f9ac68b 2533 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2534 </row>
2535 <row>
2536 <entry>@process</entry>
5e2b0e1c 2537 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2538 </row>
2539 <row>
2540 <entry>@raw-io</entry>
aa6b9cec 2541 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2542 </row>
bd2ab3f4
LP
2543 <row>
2544 <entry>@reboot</entry>
2545 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2546 </row>
133ddbbe
LP
2547 <row>
2548 <entry>@resources</entry>
2549 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2550 </row>
f452e046
LP
2551 <row>
2552 <entry>@sandbox</entry>
2553 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2554 </row>
6eaaeee9
LP
2555 <row>
2556 <entry>@setuid</entry>
2557 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2558 </row>
cd0ddf6f
LP
2559 <row>
2560 <entry>@signal</entry>
2561 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2562 </row>
bd2ab3f4
LP
2563 <row>
2564 <entry>@swap</entry>
2565 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2566 </row>
44898c53
LP
2567 <row>
2568 <entry>@sync</entry>
e9dd6984 2569 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2570 </row>
70526841
LP
2571 <row>
2572 <entry>@system-service</entry>
6b000af4 2573 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2574 </row>
cd0ddf6f
LP
2575 <row>
2576 <entry>@timer</entry>
2577 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2578 </row>
95aac012
ZJS
2579 <row>
2580 <entry>@known</entry>
6f5cf880 2581 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2582 </row>
201c1cc2
TM
2583 </tbody>
2584 </tgroup>
2585 </table>
2586
b8afec21
LP
2587 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2588 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2589 depends on the kernel version and architecture for which systemd was compiled. Use
2590 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2591 filter.</para>
effbd6d2 2592
6b000af4
LP
2593 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2594 operation. It is recommended to enforce system call allow lists for all long-running system
2595 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2596 system services:</para>
70526841
LP
2597
2598 <programlisting>[Service]
2599SystemCallFilter=@system-service
2600SystemCallErrorNumber=EPERM</programlisting>
2601
330703fb
LP
2602 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2603 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2604 call may be used to execute operations similar to what can be done with the older
2605 <function>kill()</function> system call, hence blocking the latter without the former only provides
2606 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2607 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2608 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2609 blocked until the allow list is updated.</para>
330703fb
LP
2610
2611 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2612 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2613 binaries, which is how most distributions build packaged programs). This means that blocking these
2614 system calls (which include <function>open()</function>, <function>openat()</function> or
2615 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2616 unusable.</para>
2617
effbd6d2
LP
2618 <para>It is recommended to combine the file system namespacing related options with
2619 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2620 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2621 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2622 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2623 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
aefdc112
AK
2624 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2625
2626 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
2627 </varlistentry>
2628
2629 <varlistentry>
2630 <term><varname>SystemCallErrorNumber=</varname></term>
2631
330703fb
LP
2632 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2633 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2634 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2635 instead of terminating the process immediately. See <citerefentry
2636 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2637 full list of error codes. When this setting is not used, or when the empty string or the special
2638 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
aefdc112
AK
2639 filter is triggered.</para>
2640
2641 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
2642 </varlistentry>
2643
2644 <varlistentry>
2645 <term><varname>SystemCallArchitectures=</varname></term>
2646
0b8fab97
LP
2647 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2648 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2649 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2650 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2651 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b 2652 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
24832d10 2653 manager is compiled for). By default, this option is set to the empty list, i.e. no filtering is applied.</para>
0b8fab97 2654
2428aaf8
AJ
2655 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2656 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2657 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2658 x32.</para>
2659
2660 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2661 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2662 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2663 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2664 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2665 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2666
b8afec21
LP
2667 <para>System call architectures may also be restricted system-wide via the
2668 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2669 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
aefdc112
AK
2670 details.</para>
2671
2672 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b8afec21
LP
2673 </varlistentry>
2674
9df2cdd8
TM
2675 <varlistentry>
2676 <term><varname>SystemCallLog=</varname></term>
2677
2678 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2679 system calls executed by the unit processes for the listed ones will be logged. If the first
2680 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
24832d10
ILG
2681 listed system calls will be logged. This feature makes use of the Secure Computing Mode 2 interfaces
2682 of the kernel ('seccomp filtering') and is useful for auditing or setting up a minimal sandboxing
2683 environment. This option may be specified more than once, in which case the filter masks are merged.
2684 If the empty string is assigned, the filter is reset, all prior assignments will have no effect.
2685 This does not affect commands prefixed with <literal>+</literal>.</para>
ec07c3c8
AK
2686
2687 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
9df2cdd8
TM
2688 </varlistentry>
2689
b8afec21
LP
2690 </variablelist>
2691 </refsect1>
2692
2693 <refsect1>
2694 <title>Environment</title>
2695
e0e2ecd5 2696 <variablelist class='unit-directives'>
b8afec21
LP
2697
2698 <varlistentry>
2699 <term><varname>Environment=</varname></term>
2700
e531091b
ZJS
2701 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2702 rules described in "Quoting" section in
be0d27ee 2703 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2704 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2705 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2706 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2707 expansion is performed, see the "Specifiers" section in
2708 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2709 </para>
2710
2711 <para>This option may be specified more than once, in which case all listed variables will be set. If
2712 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2713 string is assigned to this option, the list of environment variables is reset, all prior assignments
2714 have no effect.</para>
2715
2716 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2717 Variable names cannot be empty or start with a digit. In variable values, most characters are
2718 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2719
2720 <para>Example:
2721 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2722 gives three variables <literal>VAR1</literal>,
2723 <literal>VAR2</literal>, <literal>VAR3</literal>
2724 with the values <literal>word1 word2</literal>,
2725 <literal>word3</literal>, <literal>$word 5 6</literal>.
2726 </para>
2727
e531091b
ZJS
2728 <para>See <citerefentry
2729 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2730 details about environment variables.</para>
438311a5 2731
3220cf39
LP
2732 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2733 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2734 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2735 environment variables are propagated down the process tree, including across security boundaries
2736 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2737 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2738 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2739 securely.</para></listitem>
b8afec21
LP
2740 </varlistentry>
2741
2742 <varlistentry>
2743 <term><varname>EnvironmentFile=</varname></term>
2744
15102ced
ZJS
2745 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2746 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2747 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
c8cd6d7b
ZJS
2748 <literal>#</literal> will be ignored, which may be used for commenting. The file must be encoded with
2749 UTF-8. Valid characters are
2750 <ulink url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink>
2751 other than
2752 <ulink url="https://www.unicode.org/glossary/#noncharacter">unicode noncharacters</ulink>,
2753 <constant>U+0000</constant> <constant>NUL</constant>, and <constant>U+FEFF</constant>
2754 <ulink url="https://www.unicode.org/glossary/#byte_order_mark">unicode byte order mark</ulink>.
2755 Control codes other than <constant>NUL</constant> are allowed.</para>
4bbcde84
YR
2756
2757 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2758 rules as <ulink
c8cd6d7b
ZJS
2759 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">POSIX shell unquoted
2760 text</ulink>, but unlike in a shell, interior whitespace is preserved and quotes after the
4bbcde84
YR
2761 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2762 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2763 continued to the following one, with the newline itself discarded. A backslash
2764 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2765 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2766
c8cd6d7b
ZJS
2767 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span
2768 multiple lines and contain any character verbatim other than single quote, like <ulink
2769 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">POSIX
2770 shell single-quoted text</ulink>. No backslash-escape sequences are recognized. Leading and trailing
2771 whitespace outside of the single quotes is discarded.</para>
2772
2773 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span
2774 multiple lines, and the same escape sequences are recognized as in <ulink
2775 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">POSIX
2776 shell double-quoted text</ulink>. Backslash (<literal>\</literal>) followed by any of
2777 <literal>"\`$</literal> will preserve that character. A backslash followed by newline is a line
2778 continuation, and the newline itself is discarded. A backslash followed by any other character is
2779 ignored; both the backslash and the following character are preserved verbatim. Leading and trailing
2780 whitespace outside of the double quotes is discarded.</para>
69bdb3b1 2781
b8afec21
LP
2782 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2783 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2784 warning message is logged. This option may be specified more than once in which case all specified files are
2785 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2786 have no effect.</para>
2787
2788 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2789 specifically, after all processes from a previous unit state terminated. This means you can generate these
2790 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2791 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2792
2793 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2794 variable is set twice from these files, the files will be read in the order they are specified and the later
2795 setting will override the earlier setting.</para></listitem>
2796 </varlistentry>
2797
2798 <varlistentry>
2799 <term><varname>PassEnvironment=</varname></term>
2800
2801 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2802 space-separated list of variable names. This option may be specified more than once, in which case all listed
2803 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2804 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2805 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2806 service manager, as system services by default do not automatically inherit any environment variables set for
2807 the service manager itself. However, in case of the user service manager all environment variables are passed
2808 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2809
2810 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2811 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2812
2813 <para>Example:
2814 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2815 passes three variables <literal>VAR1</literal>,
2816 <literal>VAR2</literal>, <literal>VAR3</literal>
2817 with the values set for those variables in PID1.</para>
2818
2819 <para>
2820 See <citerefentry
2821 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
aefdc112
AK
2822 about environment variables.</para>
2823
2824 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
b8afec21
LP
2825 </varlistentry>
2826
2827 <varlistentry>
2828 <term><varname>UnsetEnvironment=</varname></term>
2829
2830 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2831 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2832 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2833 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2834 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2835 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2836 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2837 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2838 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2839 executed processes is compiled. That means it may undo assignments from any configuration source, including
2840 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2841 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2842 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2843 (in case <varname>PAMName=</varname> is used).</para>
2844
82651d5b
ZJS
2845 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2846 settings combine to form the inherited environment. See <citerefentry
2847 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
aefdc112
AK
2848 information about environment variables.</para>
2849
2850 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
b8afec21
LP
2851 </varlistentry>
2852
2853 </variablelist>
2854 </refsect1>
2855
2856 <refsect1>
2857 <title>Logging and Standard Input/Output</title>
2858
e0e2ecd5 2859 <variablelist class='unit-directives'>
b8afec21
LP
2860 <varlistentry>
2861
2862 <term><varname>StandardInput=</varname></term>
2863
2864 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2865 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2866 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2867 <option>fd:<replaceable>name</replaceable></option>.</para>
2868
2869 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2870 i.e. all read attempts by the process will result in immediate EOF.</para>
2871
2872 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2873 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2874 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2875 current controlling process releases the terminal.</para>
2876
2877 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2878 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2879 from the terminal.</para>
2880
2881 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2882 controlling process start-up of the executed process fails.</para>
2883
2884 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2885 standard input to the executed process. The data to pass is configured via
2886 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2887 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2888 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2889 EOF.</para>
2890
2891 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2892 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2893 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2894 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2895 input of processes to arbitrary system services.</para>
2896
2897 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2898 socket unit file (see
2899 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2900 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2901 input will be connected to the socket the service was activated from, which is primarily useful for
2902 compatibility with daemons designed for use with the traditional <citerefentry
2903 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
788b7e76
MK
2904 daemon (<varname>$LISTEN_FDS</varname> (and related) environment variables are not passed when
2905 <option>socket</option> value is configured).</para>
b8afec21
LP
2906
2907 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2908 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2909 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2910 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2911 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2912 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2913 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2914 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2915 details about named file descriptors and their ordering.</para>
2916
c6e33c29
LP
2917 <para>This setting defaults to <option>null</option>, unless
2918 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2919 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2920 </varlistentry>
2921
2922 <varlistentry>
2923 <term><varname>StandardOutput=</varname></term>
2924
d58b613b 2925 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2926 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2927 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2928 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2929 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2930 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2931
2932 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2933
2934 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2935 to it will be lost.</para>
2936
2937 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2938 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2939 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2940
eedaf7f3
LP
2941 <para><option>journal</option> connects standard output with the journal, which is accessible via
2942 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2943 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2944 specific option listed below is hence a superset of this one. (Also note that any external,
2945 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2946 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2947
2948 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2949 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2950 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2951 case this option is no different from <option>journal</option>.</para>
2952
eedaf7f3
LP
2953 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2954 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2955
2956 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2957 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2958 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2959 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2960 but without truncating it.
f60b0813
ZJS
2961 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2962 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2963 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2964 single stream connection is created for both input and output.</para>
2965
e9dd6984
ZJS
2966 <para><option>append:<replaceable>path</replaceable></option> is similar to
2967 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2968 </para>
566b7d23 2969
8d7dab1f 2970 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2971 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2972 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2973 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2974 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2975 and therefore re-truncated for each command line. If the output file is truncated while another
2976 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2977 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2978 adjusting its offset, then the space between the file pointers of the two processes may be filled
2979 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2980 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2981 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2982 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2983 similar.</para>
8d7dab1f 2984
b8afec21
LP
2985 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2986 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2987
f60b0813 2988 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 2989 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
2990 option, following a <literal>:</literal> character
2991 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 2992 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
2993 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2994 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2995 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 2996 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
2997 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2998 for more details about named descriptors and their ordering.</para>
b8afec21 2999
eedaf7f3
LP
3000 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3001 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3002 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3003 above). Also note that in this case stdout (or stderr, see below) will be an
3004 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
3005 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3006 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3007 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 3008
e0a12b96
MG
3009 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3010 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3011 setting defaults to <option>inherit</option>.</para>
3012
3013 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
3014 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3015 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3016 to be added to the unit (see above).</para></listitem>
3017 </varlistentry>
3018
3019 <varlistentry>
3020 <term><varname>StandardError=</varname></term>
3021
d58b613b 3022 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
3023 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3024 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3025 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3026 <literal>stderr</literal>.</para>
3027
3028 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3029 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3030 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3031 to be added to the unit (see above).</para></listitem>
3032 </varlistentry>
3033
3034 <varlistentry>
3035 <term><varname>StandardInputText=</varname></term>
3036 <term><varname>StandardInputData=</varname></term>
3037
c6e33c29
LP
3038 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3039 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3040 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3041 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3042 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
3043
3044 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3045 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 3046 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
3047 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3048 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3049 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3050
3051 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3052 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3053 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3054
3055 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3056 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3057 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3058 file. Assigning an empty string to either will reset the data buffer.</para>
3059
3060 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3061 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3062 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3063 details). This is particularly useful for large data configured with these two options. Example:</para>
3064
3065 <programlisting>…
3066StandardInput=data
4791083b
LP
3067StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3068 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3069 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3070 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3071 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3072 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3073 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
ec07c3c8
AK
3074…</programlisting>
3075
3076 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3077 </varlistentry>
3078
3079 <varlistentry>
b8afec21 3080 <term><varname>LogLevelMax=</varname></term>
142bd808 3081
b8afec21
LP
3082 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3083 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3084 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3085 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3086 messages). See <citerefentry
3087 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3088 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3089 this option to configure the logging system to drop log messages of a specific service above the specified
3090 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 3091 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
3092 of the processes belonging to this unit, as well as any log messages written by the system manager process
3093 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
3094 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3095 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3096 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3097 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3098 prohibit messages of higher log levels to be stored on disk, even though the per-unit
ec07c3c8
AK
3099 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3100
3101 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3102 </varlistentry>
3103
add00535 3104 <varlistentry>
b8afec21 3105 <term><varname>LogExtraFields=</varname></term>
add00535 3106
db11487d 3107 <listitem><para>Configures additional log metadata fields to include in all log records generated by
1092e82b
LB
3108 processes associated with this unit, including systemd. This setting takes one or more journal field
3109 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
db11487d
ZJS
3110 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3111 for details on the journal field concept. Even though the underlying journal implementation permits
3112 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3113 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3114 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3115 useful for attaching additional metadata to log records of a unit, but given that all fields and
3116 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
ec07c3c8
AK
3117 string to reset the list.</para>
3118
3119 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
add00535
LP
3120 </varlistentry>
3121
90fc172e
AZ
3122 <varlistentry>
3123 <term><varname>LogRateLimitIntervalSec=</varname></term>
3124 <term><varname>LogRateLimitBurst=</varname></term>
3125
8fb35004
ZJS
3126 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3127 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3128 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
57803335
LP
3129 within the interval are dropped until the interval is over. A message about the number of dropped
3130 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
8fb35004 3131 specified in the following units: "s", "min", "h", "ms", "us". See
57803335 3132 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
8fb35004 3133 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
57803335 3134 <varname>RateLimitBurst=</varname> configured in
8fb35004
ZJS
3135 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3136 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
bf63dadb 3137 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
8fb35004
ZJS
3138 This means that if you connect a service's stderr directly to a file via
3139 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3140 to messages written that way (but it will be enforced for messages generated via
3141 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3142 and similar functions).</para>
3143
3144 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
90fc172e
AZ
3145 </varlistentry>
3146
5b0a76d1 3147 <varlistentry>
523ea123
QD
3148 <term><varname>LogFilterPatterns=</varname></term>
3149
3150 <listitem><para>Define an extended regular expression to filter log messages based on the
3151 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3152 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3153 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3154 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3155
3156 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3157 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3158 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3159 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3160
3161 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3162 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3163 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3164 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3165 messages are processed directly after going through denied filters.</para>
3166
3167 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3168 messages coming from
3169 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3170 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3171 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
ec07c3c8
AK
3172 users.</para>
3173
3174 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
523ea123
QD
3175 </varlistentry>
3176
3177 <varlistentry>
5b0a76d1
LP
3178 <term><varname>LogNamespace=</varname></term>
3179
3180 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3181 user-defined string identifying the namespace. If not used the processes of the service are run in
3182 the default journal namespace, i.e. their log stream is collected and processed by
3183 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3184 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3185 or stdout/stderr logging) is collected and processed by an instance of the
3186 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3187 namespace. The log data is stored in a data store independent from the default log namespace's data
3188 store. See
3189 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3190 for details about journal namespaces.</para>
3191
3192 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3193 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3194 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
3195 propagation of mounts from the unit's processes to the host, similarly to how
3196 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
3197 not be used for services that need to establish mount points on the host.</para>
3198
3199 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3200 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3201 so that they are automatically established prior to the unit starting up. Note that when this option
3202 is used log output of this service does not appear in the regular
3203 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
3204 output, unless the <option>--namespace=</option> option is used.</para>
3205
ec07c3c8
AK
3206 <xi:include href="system-only.xml" xpointer="singular"/>
3207
3208 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
5b0a76d1
LP
3209 </varlistentry>
3210
798d3a52 3211 <varlistentry>
b8afec21 3212 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3213
eedaf7f3
LP
3214 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3215 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3216 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3217 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3218 the same settings in combination with <option>+console</option>) and only applies to log messages
3219 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3220 </varlistentry>
3221
3222 <varlistentry>
b8afec21 3223 <term><varname>SyslogFacility=</varname></term>
78e864e5 3224
b8afec21
LP
3225 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3226 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3227 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3228 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3229 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3230 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3231 <option>local7</option>. See <citerefentry
3232 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3233 details. This option is only useful when <varname>StandardOutput=</varname> or
3234 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3235 the same settings in combination with <option>+console</option>), and only applies to log messages
3236 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3237 </varlistentry>
3238
b1edf445 3239 <varlistentry>
b8afec21 3240 <term><varname>SyslogLevel=</varname></term>
b1edf445 3241
b8afec21
LP
3242 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3243 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3244 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3245 <option>debug</option>. See <citerefentry
3246 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3247 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3248 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3249 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3250 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3251 prefixed with a different log level which can be used to override the default log level specified here. The
3252 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3253 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3254 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3255 </varlistentry>
3256
3257 <varlistentry>
b8afec21 3258 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3259
b8afec21 3260 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3261 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3262 the same settings in combination with <option>+console</option>), log lines written by the executed
3263 process that are prefixed with a log level will be processed with this log level set but the prefix
3264 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3265 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3266 this prefixing see
3267 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3268 Defaults to true.</para></listitem>
3269 </varlistentry>
fdfcb946 3270
b8afec21
LP
3271 <varlistentry>
3272 <term><varname>TTYPath=</varname></term>
4a628360 3273
b8afec21
LP
3274 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3275 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3276 </varlistentry>
23a7448e 3277
b8afec21
LP
3278 <varlistentry>
3279 <term><varname>TTYReset=</varname></term>
3536f49e 3280
b8afec21 3281 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3282 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3283 </varlistentry>
3284
189cd8c2 3285 <varlistentry>
b8afec21 3286 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3287
b8afec21
LP
3288 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3289 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3290 </varlistentry>
3291
51462135
DDM
3292 <varlistentry>
3293 <term><varname>TTYRows=</varname></term>
3294 <term><varname>TTYColumns=</varname></term>
3295
3296 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
ec07c3c8
AK
3297 set to the empty string, the kernel default is used.</para>
3298
3299 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
51462135
DDM
3300 </varlistentry>
3301
53f47dfc 3302 <varlistentry>
b8afec21 3303 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3304
b8afec21
LP
3305 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3306 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3307 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3308 </varlistentry>
b8afec21
LP
3309 </variablelist>
3310 </refsect1>
3311
3220cf39
LP
3312 <refsect1>
3313 <title>Credentials</title>
3314
3315 <variablelist class='unit-directives'>
3316
3317 <varlistentry>
8a29862e 3318 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3319 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3320
3321 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3322 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3323 public and private) or certificates, user account information or identity information from host to
3324 services. The data is accessible from the unit's processes via the file system, at a read-only
3325 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3326 accessible to the user associated with the unit, via the
3327 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3328 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3329 environment variable to the unit's processes.</para>
3330
3331 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3332 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3333 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3334 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3335 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3336 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3337 easy IPC integration point for dynamically transferring credentials from other services.</para>
3338
3339 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3340 attempted to find a credential that the service manager itself received under the specified name —
3341 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3342 that invoked the service manager) into a service. If no matching system credential is found, the
3343 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3344 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3345 hence are recommended locations for credential data on disk. If
3346 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3347 <filename>/etc/credstore.encrypted/</filename>, and
3348 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3349
3350 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3351 a terse way to declare credentials to inherit from the service manager into a service. This option
3352 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3353
3354 <para>If an absolute path referring to a directory is specified, every file in that directory
3355 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3356 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3357 loading from a directory, symlinks will be ignored.</para>
3220cf39 3358
72267a55
LP
3359 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3360 characters and <constant>NUL</constant> bytes.</para>
3361
8a6a781b 3362 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3363 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3364 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3365 file or socket with an encrypted credential, as implemented by
8a6a781b 3366 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3367 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3368 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3369 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3370 from the system's TPM2 security chip, or with a secret key stored in
3371 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3372 authenticated credentials improves security as credentials are not stored in plaintext and only
3373 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3374 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3375 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3376 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3377 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3378 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3379 <varname>DeviceAllow=</varname>. See
3380 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3381 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3382
3220cf39
LP
3383 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3384 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3385 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3386 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3387 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3388 without having to open up access to all users.</para>
3389
3390 <para>In order to reference the path a credential may be read from within a
3391 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3392 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3393 a credential may be read from within a <varname>Environment=</varname> line use
cf371718
JB
3394 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3395 services the path may also be referenced as
3396 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3397 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3398 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3399 credentials, though, since it also works for user services.</para>
3220cf39 3400
75909cc7 3401 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3402
72267a55
LP
3403 <para>The service manager itself may receive system credentials that can be propagated to services
3404 from a hosting container manager or VM hypervisor. See the <ulink
3405 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3406 about the former. For the latter, pass <ulink
3407 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3408 11) with a prefix of <literal>io.systemd.credential:</literal> or
3409 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3410 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
0dea5b77
LP
3411 parsed (thus permitting binary data to be passed in). Example <ulink
3412 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
8de7de46
LP
3413 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3414 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3415 use the <command>qemu</command> <literal>fw_cfg</literal> node
0dea5b77
LP
3416 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3417 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3418 be passed from the UEFI firmware environment via
3419 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3420 from the initrd (see
3421 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
de70ecb3
LP
3422 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3423 <literal>systemd.set_credential_binary=</literal> switches (see
0dea5b77
LP
3424 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3425 not recommended since unprivileged userspace can read the kernel command line). </para>
72267a55 3426
d3dcf4e3
LP
3427 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3428 originate from an abstract namespace socket, that includes information about the unit and the
3429 credential ID in its socket name. Use <citerefentry
3430 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3431 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3432 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3433 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3434 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3435 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3436 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3437 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3438 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3439 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3440 consumers.</para>
3441
3442 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
aefdc112
AK
3443 Credentials</ulink> documentation.</para>
3444
3445 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3220cf39
LP
3446 </varlistentry>
3447
bbfb25f4
DDM
3448 <varlistentry>
3449 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3450
3451 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3452 attempt to find a credential that the service manager itself received under the specified name —
3453 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3454 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3455 matching the glob are passed to the unit. Matching credentials are searched for in the system
3456 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3457 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3458 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3459 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3460 same name are found, the first one found is used.</para>
3461
947c4d39
LP
3462 <para>The globbing expression implements a restrictive subset of <citerefentry
3463 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3464 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3465 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3466 except at the end of the glob expression.</para>
3467
bbfb25f4
DDM
3468 <para>When multiple credentials of the same name are found, credentials found by
3469 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
ec07c3c8
AK
3470 credentials found by <varname>ImportCredential=</varname>.</para>
3471
3472 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
bbfb25f4
DDM
3473 </varlistentry>
3474
3220cf39
LP
3475 <varlistentry>
3476 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3477 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3478
3479 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3480 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3481 instead of a file system path to read the data from. Do not use this option for data that is supposed
3482 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3483 user IDs, public key material and similar non-sensitive data. For everything else use
3484 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3485 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3486 a <constant>NUL</constant> byte).</para>
3220cf39 3487
8a6a781b
LP
3488 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3489 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3490 allows embedding confidential credentials securely directly in unit files. Use
3491 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3492 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3493 directly from plaintext credentials. For further details see
3494 <varname>LoadCredentialEncrypted=</varname> above.</para>
3495
bbfb25f4
DDM
3496 <para>When multiple credentials of the same name are found, credentials found by
3497 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3498 <varname>ImportCredential=</varname> take priority over credentials found by
3499 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3500 no credentials are found by any of the former. In this case not being able to retrieve the credential
3501 from the path specified in <varname>LoadCredential=</varname> or
aefdc112
AK
3502 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3503
3504 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3220cf39
LP
3505 </varlistentry>
3506 </variablelist>
3507 </refsect1>
3508
b8afec21
LP
3509 <refsect1>
3510 <title>System V Compatibility</title>
e0e2ecd5 3511 <variablelist class='unit-directives'>
189cd8c2 3512
f3e43635 3513 <varlistentry>
b8afec21 3514 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3515
b8afec21
LP
3516 <listitem><para>Takes a four character identifier string for an <citerefentry
3517 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3518 for this service. This should only be set for services such as <command>getty</command> implementations (such
3519 as <citerefentry
3520 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3521 entries must be created and cleared before and after execution, or for services that shall be executed as if
3522 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3523 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3524 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3525 service.</para></listitem>
f3e43635
TM
3526 </varlistentry>
3527
f4170c67 3528 <varlistentry>
b8afec21 3529 <term><varname>UtmpMode=</varname></term>
f4170c67 3530
b8afec21
LP
3531 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3532 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3533 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3534 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3535 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3536 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3537 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3538 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3539 <citerefentry
3540 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3541 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3542 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3543 generated. In this case, the invoked process may be any process that is suitable to be run as session
aefdc112
AK
3544 leader. Defaults to <literal>init</literal>.</para>
3545
3546 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
f4170c67
LP
3547 </varlistentry>
3548
798d3a52
ZJS
3549 </variablelist>
3550 </refsect1>
3551
3552 <refsect1>
82651d5b 3553 <title>Environment Variables in Spawned Processes</title>
798d3a52 3554
00819cc1
LP
3555 <para>Processes started by the service manager are executed with an environment variable block assembled from
3556 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3557 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3558 started by the user service manager instances generally do inherit all environment variables set for the service
3559 manager itself.</para>
3560
3561 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3562
3563 <itemizedlist>
3564 <listitem><para>Variables globally configured for the service manager, using the
3565 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3566 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3567 the kernel command line option <varname>systemd.setenv=</varname> understood by
3568 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3569 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3570 <command>set-environment</command> verb.</para></listitem>
00819cc1 3571
82651d5b 3572 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3573
82651d5b
ZJS
3574 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3575 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3576
82651d5b 3577 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3578
82651d5b
ZJS
3579 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3580 file.</para></listitem>
00819cc1 3581
46b07329
LP
3582 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3583 cf. <citerefentry
82651d5b
ZJS
3584 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3585 </para></listitem>
00819cc1
LP
3586 </itemizedlist>
3587
82651d5b
ZJS
3588 <para>If the same environment variable is set by multiple of these sources, the later source — according
3589 to the order of the list above — wins. Note that as the final step all variables listed in
3590 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3591 before it is passed to the executed process.</para>
3592
82651d5b
ZJS
3593 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3594 Services started by the system manager (PID 1) will be started, without additional service-specific
3595 configuration, with just a few environment variables. The user manager inherits environment variables as
3596 any other system service, but in addition may receive additional environment variables from PAM, and,
3597 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3598 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3599 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3600
3601 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3602 the effective system and user service environment blocks.</para>
3603
3604 <refsect2>
3605 <title>Environment Variables Set or Propagated by the Service Manager</title>
3606
3607 <para>The following environment variables are propagated by the service manager or generated internally
3608 for each invoked process:</para>
3609
3610 <variablelist class='environment-variables'>
3611 <varlistentry>
3612 <term><varname>$PATH</varname></term>
3613
3614 <listitem><para>Colon-separated list of directories to use when launching
3615 executables. <command>systemd</command> uses a fixed value of
3616 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
b0d3095f
LB
3617 in the system manager. In case of the user manager, a different path may be configured by the
3618 distribution. It is recommended to not rely on the order of entries, and have only one program
aefdc112
AK
3619 with a given name in <varname>$PATH</varname>.</para>
3620
3621 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3622 </varlistentry>
3623
3624 <varlistentry>
3625 <term><varname>$LANG</varname></term>
3626
3627 <listitem><para>Locale. Can be set in <citerefentry
3628 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3629 or on the kernel command line (see
3630 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3631 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
aefdc112
AK
3632 </para>
3633
3634 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3635 </varlistentry>
3636
3637 <varlistentry>
3638 <term><varname>$USER</varname></term>
3639 <term><varname>$LOGNAME</varname></term>
3640 <term><varname>$HOME</varname></term>
3641 <term><varname>$SHELL</varname></term>
3642
854eca4a
MY
3643 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3644 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3645 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3646 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
82651d5b 3647 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
3648 </para>
3649
3650 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3651 </varlistentry>
3652
3653 <varlistentry>
3654 <term><varname>$INVOCATION_ID</varname></term>
3655
da890466 3656 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
82651d5b
ZJS
3657 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3658 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3659 stored offline, such as the journal. The same ID is passed to all processes run as part of the
aefdc112
AK
3660 unit.</para>
3661
3662 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
3663 </varlistentry>
3664
3665 <varlistentry>
3666 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3667
3668 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3669 services run by the user <command>systemd</command> instance, as well as any system services that use
3670 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3671 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
aefdc112
AK
3672 information.</para>
3673
3674 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3675 </varlistentry>
3676
3677 <varlistentry>
3678 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3679 <term><varname>$STATE_DIRECTORY</varname></term>
3680 <term><varname>$CACHE_DIRECTORY</varname></term>
3681 <term><varname>$LOGS_DIRECTORY</varname></term>
3682 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3683
3684 <listitem><para>Absolute paths to the directories defined with
3685 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3686 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3687 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
aefdc112
AK
3688
3689 <xi:include href="version-info.xml" xpointer="v244"/>
82651d5b
ZJS
3690 </listitem>
3691 </varlistentry>
3692
3693 <varlistentry>
3694 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3695
3696 <listitem><para>An absolute path to the per-unit directory with credentials configured via
bbfb25f4
DDM
3697 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3698 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3699 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
aefdc112
AK
3700 <varname>DynamicUser=</varname> (and the superuser).</para>
3701
3702 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
82651d5b
ZJS
3703 </varlistentry>
3704
3705 <varlistentry>
3706 <term><varname>$MAINPID</varname></term>
3707
3708 <listitem><para>The PID of the unit's main process if it is
3709 known. This is only set for control processes as invoked by
aefdc112
AK
3710 <varname>ExecReload=</varname> and similar.</para>
3711
3712 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
82651d5b
ZJS
3713 </varlistentry>
3714
3715 <varlistentry>
3716 <term><varname>$MANAGERPID</varname></term>
3717
3718 <listitem><para>The PID of the user <command>systemd</command>
aefdc112
AK
3719 instance, set for processes spawned by it.</para>
3720
3721 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3722 </varlistentry>
3723
3724 <varlistentry>
3725 <term><varname>$LISTEN_FDS</varname></term>
3726 <term><varname>$LISTEN_PID</varname></term>
3727 <term><varname>$LISTEN_FDNAMES</varname></term>
3728
3729 <listitem><para>Information about file descriptors passed to a
3730 service for socket activation. See
3731 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3732 </para>
3733
3734 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3735 </varlistentry>
3736
3737 <varlistentry>
3738 <term><varname>$NOTIFY_SOCKET</varname></term>
3739
75b29fda 3740 <listitem><para>The socket <function>sd_notify()</function> talks to. See
82651d5b 3741 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3742 </para>
3743
3744 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
82651d5b
ZJS
3745 </varlistentry>
3746
3747 <varlistentry>
3748 <term><varname>$WATCHDOG_PID</varname></term>
3749 <term><varname>$WATCHDOG_USEC</varname></term>
3750
3751 <listitem><para>Information about watchdog keep-alive notifications. See
3752 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3753 </para>
3754
3755 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
82651d5b
ZJS
3756 </varlistentry>
3757
dc4e2940
YW
3758 <varlistentry>
3759 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3760
3761 <listitem><para>The PID of the unit process (e.g. process invoked by
3762 <varname>ExecStart=</varname>). The child process can use this information to determine
3763 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3764 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940 3765 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3766 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3767
3768 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
dc4e2940
YW
3769 </varlistentry>
3770
82651d5b
ZJS
3771 <varlistentry>
3772 <term><varname>$TERM</varname></term>
3773
3774 <listitem><para>Terminal type, set only for units connected to
3775 a terminal (<varname>StandardInput=tty</varname>,
3776 <varname>StandardOutput=tty</varname>, or
3777 <varname>StandardError=tty</varname>). See
3778 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
3779 </para>
3780
3781 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
82651d5b
ZJS
3782 </varlistentry>
3783
3784 <varlistentry>
3785 <term><varname>$LOG_NAMESPACE</varname></term>
3786
3787 <listitem><para>Contains the name of the selected logging namespace when the
aefdc112
AK
3788 <varname>LogNamespace=</varname> service setting is used.</para>
3789
3790 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
82651d5b
ZJS
3791 </varlistentry>
3792
3793 <varlistentry>
3794 <term><varname>$JOURNAL_STREAM</varname></term>
3795
3796 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3797 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3798 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3799 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3800 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3801 be compared with the values set in the environment variable to determine whether the process output is still
3802 connected to the journal. Note that it is generally not sufficient to only check whether
3803 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3804 standard output or standard error output, without unsetting the environment variable.</para>
3805
3806 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3807 stream socket, this environment variable will contain information about the standard error stream, as that's
3808 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3809 output and standard error, hence very likely the environment variable contains device and inode information
3810 matching both stream file descriptors.)</para>
3811
3812 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3813 protocol to the native journal protocol (using
3814 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3815 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
aefdc112
AK
3816 delivery of structured metadata along with logged messages.</para>
3817
3818 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
82651d5b
ZJS
3819 </varlistentry>
3820
3821 <varlistentry>
3822 <term><varname>$SERVICE_RESULT</varname></term>
3823
95c81c55 3824 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3825 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3826 "result". Currently, the following values are defined:</para>
3827
3828 <table>
3829 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3830 <tgroup cols='2'>
3831 <colspec colname='result'/>
3832 <colspec colname='meaning'/>
3833 <thead>
3834 <row>
3835 <entry>Value</entry>
3836 <entry>Meaning</entry>
3837 </row>
3838 </thead>
3839
3840 <tbody>
3841 <row>
3842 <entry><literal>success</literal></entry>
3843 <entry>The service ran successfully and exited cleanly.</entry>
3844 </row>
3845 <row>
3846 <entry><literal>protocol</literal></entry>
3847 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3848 </row>
3849 <row>
3850 <entry><literal>timeout</literal></entry>
3851 <entry>One of the steps timed out.</entry>
3852 </row>
3853 <row>
3854 <entry><literal>exit-code</literal></entry>
3855 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3856 </row>
3857 <row>
3858 <entry><literal>signal</literal></entry>
3859 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3860 </row>
3861 <row>
3862 <entry><literal>core-dump</literal></entry>
3863 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3864 </row>
3865 <row>
3866 <entry><literal>watchdog</literal></entry>
3867 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3868 </row>
b1b16aa9
RS
3869 <row>
3870 <entry><literal>exec-condition</literal></entry>
3871 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3872 </row>
3873 <row>
3874 <entry><literal>oom-kill</literal></entry>
3875 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3876 </row>
82651d5b
ZJS
3877 <row>
3878 <entry><literal>start-limit-hit</literal></entry>
3879 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3880 </row>
3881 <row>
3882 <entry><literal>resources</literal></entry>
3883 <entry>A catch-all condition in case a system operation failed.</entry>
3884 </row>
3885 </tbody>
3886 </tgroup>
3887 </table>
3888
3889 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3890 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3891 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3892 that managed to start up correctly, and the latter covers both services that failed during their start-up and
aefdc112
AK
3893 those which failed during their runtime.</para>
3894
3895 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
3896 </varlistentry>
3897
3898 <varlistentry>
3899 <term><varname>$EXIT_CODE</varname></term>
3900 <term><varname>$EXIT_STATUS</varname></term>
3901
95c81c55 3902 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3903 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3904 information of the main process of the service. For the precise definition of the exit code and status, see
3905 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3906 is one of <literal>exited</literal>, <literal>killed</literal>,
3907 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3908 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3909 that these environment variables are only set if the service manager succeeded to start and identify the main
3910 process of the service.</para>
3911
3912 <table>
3913 <title>Summary of possible service result variable values</title>
3914 <tgroup cols='3'>
3915 <colspec colname='result' />
3916 <colspec colname='code' />
3917 <colspec colname='status' />
3918 <thead>
3919 <row>
3920 <entry><varname>$SERVICE_RESULT</varname></entry>
3921 <entry><varname>$EXIT_CODE</varname></entry>
3922 <entry><varname>$EXIT_STATUS</varname></entry>
3923 </row>
3924 </thead>
3925
3926 <tbody>
3927 <row>
3928 <entry morerows="1" valign="top"><literal>success</literal></entry>
3929 <entry valign="top"><literal>killed</literal></entry>
3930 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3931 </row>
3932 <row>
3933 <entry valign="top"><literal>exited</literal></entry>
3934 <entry><literal>0</literal></entry>
3935 </row>
3936 <row>
3937 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3938 <entry valign="top">not set</entry>
3939 <entry>not set</entry>
3940 </row>
3941 <row>
3942 <entry><literal>exited</literal></entry>
3943 <entry><literal>0</literal></entry>
3944 </row>
3945 <row>
3946 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3947 <entry valign="top"><literal>killed</literal></entry>
3948 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3949 </row>
3950 <row>
3951 <entry valign="top"><literal>exited</literal></entry>
3952 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3953 >3</literal>, …, <literal>255</literal></entry>
3954 </row>
3955 <row>
3956 <entry valign="top"><literal>exit-code</literal></entry>
3957 <entry valign="top"><literal>exited</literal></entry>
3958 <entry><literal>1</literal>, <literal>2</literal>, <literal
3959 >3</literal>, …, <literal>255</literal></entry>
3960 </row>
3961 <row>
3962 <entry valign="top"><literal>signal</literal></entry>
3963 <entry valign="top"><literal>killed</literal></entry>
3964 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3965 </row>
3966 <row>
3967 <entry valign="top"><literal>core-dump</literal></entry>
3968 <entry valign="top"><literal>dumped</literal></entry>
3969 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3970 </row>
3971 <row>
3972 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3973 <entry><literal>dumped</literal></entry>
3974 <entry><literal>ABRT</literal></entry>
3975 </row>
3976 <row>
3977 <entry><literal>killed</literal></entry>
3978 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3979 </row>
3980 <row>
3981 <entry><literal>exited</literal></entry>
3982 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3983 >3</literal>, …, <literal>255</literal></entry>
3984 </row>
3985 <row>
3986 <entry valign="top"><literal>exec-condition</literal></entry>
3987 <entry><literal>exited</literal></entry>
3988 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3989 >4</literal>, …, <literal>254</literal></entry>
3990 </row>
3991 <row>
3992 <entry valign="top"><literal>oom-kill</literal></entry>
3993 <entry valign="top"><literal>killed</literal></entry>
3994 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3995 </row>
3996 <row>
3997 <entry><literal>start-limit-hit</literal></entry>
3998 <entry>not set</entry>
3999 <entry>not set</entry>
4000 </row>
4001 <row>
4002 <entry><literal>resources</literal></entry>
4003 <entry>any of the above</entry>
4004 <entry>any of the above</entry>
4005 </row>
4006 <row>
4007 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4008 </row>
4009 </tbody>
4010 </tgroup>
aefdc112
AK
4011 </table>
4012
4013 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
4014 </varlistentry>
4015
03e1b666 4016 <varlistentry>
95c81c55
LB
4017 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4018 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4019 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4020 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4021 <term><varname>$MONITOR_UNIT</varname></term>
4022
6a1d8f11 4023 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
4024 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4025 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
4026 </para>
4027
95c81c55
LB
4028 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4029 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4030 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4031 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 4032 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
4033
4034 <para>Note that when multiple services trigger the same unit, those variables will be
4035 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4036 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4037 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
ec07c3c8
AK
4038 units.</para>
4039
4040 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
03e1b666
PM
4041 </varlistentry>
4042
82651d5b
ZJS
4043 <varlistentry>
4044 <term><varname>$PIDFILE</varname></term>
4045
4046 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4047 a service that uses the <varname>PIDFile=</varname> setting, see
4048 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4049 for details. Service code may use this environment variable to automatically generate a PID file at
4050 the location configured in the unit file. This field is set to an absolute path in the file
aefdc112
AK
4051 system.</para>
4052
4053 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
82651d5b
ZJS
4054 </varlistentry>
4055
e7a25942
LP
4056 <varlistentry>
4057 <term><varname>$REMOTE_ADDR</varname></term>
4058 <term><varname>$REMOTE_PORT</varname></term>
4059
4060 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4061 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
ec07c3c8
AK
4062 port number of the remote peer of the socket connection.</para>
4063
4064 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
e7a25942
LP
4065 </varlistentry>
4066
4c420328
LB
4067 <varlistentry>
4068 <term><varname>$TRIGGER_UNIT</varname></term>
4069 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
4070 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4071 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 4072
c8bc7519 4073 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
4074 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4075 this information is provided in a best-effort way. For example, multiple triggers happening one after
4076 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4077 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4078 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
ec07c3c8
AK
4079 </para>
4080
4081 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4c420328
LB
4082 </varlistentry>
4083
6bb00842
LP
4084 <varlistentry>
4085 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4086 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4087
4088 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4089 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4090 Handling</ulink> for details about these variables and the service protocol data they
ec07c3c8
AK
4091 convey.</para>
4092
4093 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
6bb00842
LP
4094 </varlistentry>
4095
75b29fda
LP
4096 <varlistentry>
4097 <term><varname>$FDSTORE</varname></term>
4098
67da7e9a
ZJS
4099 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4100 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4101 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
75b29fda 4102 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67da7e9a 4103 for details). Applications may check this environment variable before sending file descriptors to
bf63dadb
ZJS
4104 the service manager via
4105 <citerefentry><refentrytitle>sd_pid_notify_with_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
4106 </para>
ec07c3c8
AK
4107
4108 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
75b29fda
LP
4109 </varlistentry>
4110
82651d5b
ZJS
4111 </variablelist>
4112
4113 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4114 of the selected PAM stack, additional environment variables defined by systemd may be set for
4115 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4116 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4117 </refsect2>
46b07329 4118
798d3a52
ZJS
4119 </refsect1>
4120
91a8f867 4121 <refsect1>
82651d5b 4122 <title>Process Exit Codes</title>
91a8f867
JS
4123
4124 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4125 with the settings above. In that case the already created service process will exit with a non-zero exit code
4126 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4127 error codes, after having been created by the <citerefentry
4128 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4129 before the matching <citerefentry
4130 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4131 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4132 manager itself are used.</para>
4133
4134 <para>The following basic service exit codes are defined by the C library.</para>
4135
4136 <table>
4137 <title>Basic C library exit codes</title>
4138 <tgroup cols='3'>
4139 <thead>
4140 <row>
4141 <entry>Exit Code</entry>
4142 <entry>Symbolic Name</entry>
4143 <entry>Description</entry>
4144 </row>
4145 </thead>
4146 <tbody>
4147 <row>
4148 <entry>0</entry>
4149 <entry><constant>EXIT_SUCCESS</constant></entry>
4150 <entry>Generic success code.</entry>
4151 </row>
4152 <row>
4153 <entry>1</entry>
4154 <entry><constant>EXIT_FAILURE</constant></entry>
4155 <entry>Generic failure or unspecified error.</entry>
4156 </row>
4157 </tbody>
4158 </tgroup>
4159 </table>
4160
4161 <para>The following service exit codes are defined by the <ulink
29a3d5ca 4162 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
4163 </para>
4164
4165 <table>
4166 <title>LSB service exit codes</title>
4167 <tgroup cols='3'>
4168 <thead>
4169 <row>
4170 <entry>Exit Code</entry>
4171 <entry>Symbolic Name</entry>
4172 <entry>Description</entry>
4173 </row>
4174 </thead>
4175 <tbody>
4176 <row>
4177 <entry>2</entry>
4178 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4179 <entry>Invalid or excess arguments.</entry>
4180 </row>
4181 <row>
4182 <entry>3</entry>
4183 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4184 <entry>Unimplemented feature.</entry>
4185 </row>
4186 <row>
4187 <entry>4</entry>
4188 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4189 <entry>The user has insufficient privileges.</entry>
4190 </row>
4191 <row>
4192 <entry>5</entry>
4193 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4194 <entry>The program is not installed.</entry>
4195 </row>
4196 <row>
4197 <entry>6</entry>
4198 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4199 <entry>The program is not configured.</entry>
4200 </row>
4201 <row>
4202 <entry>7</entry>
4203 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4204 <entry>The program is not running.</entry>
4205 </row>
4206 </tbody>
4207 </tgroup>
4208 </table>
4209
4210 <para>
4211 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4212 used by the service manager to indicate problems during process invocation:
4213 </para>
4214 <table>
4215 <title>systemd-specific exit codes</title>
4216 <tgroup cols='3'>
4217 <thead>
4218 <row>
4219 <entry>Exit Code</entry>
4220 <entry>Symbolic Name</entry>
4221 <entry>Description</entry>
4222 </row>
4223 </thead>
4224 <tbody>
4225 <row>
4226 <entry>200</entry>
4227 <entry><constant>EXIT_CHDIR</constant></entry>
4228 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4229 </row>
4230 <row>
4231 <entry>201</entry>
4232 <entry><constant>EXIT_NICE</constant></entry>
4233 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4234 </row>
4235 <row>
4236 <entry>202</entry>
4237 <entry><constant>EXIT_FDS</constant></entry>
4238 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4239 </row>
4240 <row>
4241 <entry>203</entry>
4242 <entry><constant>EXIT_EXEC</constant></entry>
4243 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4244 </row>
4245 <row>
4246 <entry>204</entry>
4247 <entry><constant>EXIT_MEMORY</constant></entry>
4248 <entry>Failed to perform an action due to memory shortage.</entry>
4249 </row>
4250 <row>
4251 <entry>205</entry>
4252 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 4253 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
4254 </row>
4255 <row>
4256 <entry>206</entry>
4257 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4258 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4259 </row>
4260 <row>
4261 <entry>207</entry>
4262 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4263 <entry>Failed to set process signal mask.</entry>
4264 </row>
4265 <row>
4266 <entry>208</entry>
4267 <entry><constant>EXIT_STDIN</constant></entry>
4268 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4269 </row>
4270 <row>
4271 <entry>209</entry>
4272 <entry><constant>EXIT_STDOUT</constant></entry>
4273 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4274 </row>
4275 <row>
4276 <entry>210</entry>
4277 <entry><constant>EXIT_CHROOT</constant></entry>
4278 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4279 </row>
4280 <row>
4281 <entry>211</entry>
4282 <entry><constant>EXIT_IOPRIO</constant></entry>
4283 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4284 </row>
4285 <row>
4286 <entry>212</entry>
4287 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4288 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4289 </row>
4290 <row>
4291 <entry>213</entry>
4292 <entry><constant>EXIT_SECUREBITS</constant></entry>
4293 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4294 </row>
4295 <row>
4296 <entry>214</entry>
4297 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4298 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4299 </row>
4300 <row>
4301 <entry>215</entry>
4302 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4303 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4304 </row>
4305 <row>
4306 <entry>216</entry>
4307 <entry><constant>EXIT_GROUP</constant></entry>
4308 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4309 </row>
4310 <row>
4311 <entry>217</entry>
4312 <entry><constant>EXIT_USER</constant></entry>
4313 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4314 </row>
4315 <row>
4316 <entry>218</entry>
4317 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4318 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4319 </row>
4320 <row>
4321 <entry>219</entry>
4322 <entry><constant>EXIT_CGROUP</constant></entry>
4323 <entry>Setting up the service control group failed.</entry>
4324 </row>
4325 <row>
4326 <entry>220</entry>
4327 <entry><constant>EXIT_SETSID</constant></entry>
4328 <entry>Failed to create new process session.</entry>
4329 </row>
4330 <row>
4331 <entry>221</entry>
4332 <entry><constant>EXIT_CONFIRM</constant></entry>
4333 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4334 </row>
4335 <row>
4336 <entry>222</entry>
4337 <entry><constant>EXIT_STDERR</constant></entry>
4338 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4339 </row>
4340 <row>
4341 <entry>224</entry>
4342 <entry><constant>EXIT_PAM</constant></entry>
4343 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4344 </row>
4345 <row>
4346 <entry>225</entry>
4347 <entry><constant>EXIT_NETWORK</constant></entry>
4348 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4349 </row>
4350 <row>
4351 <entry>226</entry>
4352 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4353 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4354 </row>
4355 <row>
4356 <entry>227</entry>
4357 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4358 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4359 </row>
4360 <row>
4361 <entry>228</entry>
4362 <entry><constant>EXIT_SECCOMP</constant></entry>
4363 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4364 </row>
4365 <row>
4366 <entry>229</entry>
4367 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4368 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4369 </row>
4370 <row>
4371 <entry>230</entry>
4372 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4373 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4374 </row>
4375 <row>
4376 <entry>231</entry>
4377 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4378 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4379 </row>
4380 <row>
4381 <entry>232</entry>
4382 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4383 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4384 </row>
4385 <row>
4386 <entry>233</entry>
4387 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4388 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4389 </row>
4390 <row>
4391 <entry>235</entry>
4392 <entry><constant>EXIT_CHOWN</constant></entry>
4393 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4394 </row>
4395 <row>
4396 <entry>236</entry>
4397 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4398 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4399 </row>
4400 <row>
4401 <entry>237</entry>
4402 <entry><constant>EXIT_KEYRING</constant></entry>
4403 <entry>Failed to set up kernel keyring.</entry>
4404 </row>
4405 <row>
4406 <entry>238</entry>
4407 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4408 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4409 </row>
4410 <row>
4411 <entry>239</entry>
4412 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4413 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4414 </row>
4415 <row>
4416 <entry>240</entry>
4417 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4418 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4419 </row>
4420 <row>
4421 <entry>241</entry>
4422 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4423 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4424 </row>
b070c7c0
MS
4425 <row>
4426 <entry>242</entry>
4427 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4428 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4429 </row>
3220cf39
LP
4430 <row>
4431 <entry>243</entry>
4432 <entry><constant>EXIT_CREDENTIALS</constant></entry>
bbfb25f4 4433 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3220cf39 4434 </row>
d6d6f55d
ILG
4435 <row>
4436 <entry>245</entry>
4437 <entry><constant>EXIT_BPF</constant></entry>
4438 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4439 </row>
91a8f867
JS
4440 </tbody>
4441 </tgroup>
4442 </table>
3e0bff7d
LP
4443
4444 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4445
4446 <table>
4447 <title>BSD exit codes</title>
4448 <tgroup cols='3'>
4449 <thead>
4450 <row>
4451 <entry>Exit Code</entry>
4452 <entry>Symbolic Name</entry>
4453 <entry>Description</entry>
4454 </row>
4455 </thead>
4456 <tbody>
4457 <row>
4458 <entry>64</entry>
4459 <entry><constant>EX_USAGE</constant></entry>
4460 <entry>Command line usage error</entry>
4461 </row>
4462 <row>
4463 <entry>65</entry>
4464 <entry><constant>EX_DATAERR</constant></entry>
4465 <entry>Data format error</entry>
4466 </row>
4467 <row>
4468 <entry>66</entry>
4469 <entry><constant>EX_NOINPUT</constant></entry>
4470 <entry>Cannot open input</entry>
4471 </row>
4472 <row>
4473 <entry>67</entry>
4474 <entry><constant>EX_NOUSER</constant></entry>
4475 <entry>Addressee unknown</entry>
4476 </row>
4477 <row>
4478 <entry>68</entry>
4479 <entry><constant>EX_NOHOST</constant></entry>
4480 <entry>Host name unknown</entry>
4481 </row>
4482 <row>
4483 <entry>69</entry>
4484 <entry><constant>EX_UNAVAILABLE</constant></entry>
4485 <entry>Service unavailable</entry>
4486 </row>
4487 <row>
4488 <entry>70</entry>
4489 <entry><constant>EX_SOFTWARE</constant></entry>
4490 <entry>internal software error</entry>
4491 </row>
4492 <row>
4493 <entry>71</entry>
4494 <entry><constant>EX_OSERR</constant></entry>
4495 <entry>System error (e.g., can't fork)</entry>
4496 </row>
4497 <row>
4498 <entry>72</entry>
4499 <entry><constant>EX_OSFILE</constant></entry>
4500 <entry>Critical OS file missing</entry>
4501 </row>
4502 <row>
4503 <entry>73</entry>
4504 <entry><constant>EX_CANTCREAT</constant></entry>
4505 <entry>Can't create (user) output file</entry>
4506 </row>
4507 <row>
4508 <entry>74</entry>
4509 <entry><constant>EX_IOERR</constant></entry>
4510 <entry>Input/output error</entry>
4511 </row>
4512 <row>
4513 <entry>75</entry>
4514 <entry><constant>EX_TEMPFAIL</constant></entry>
4515 <entry>Temporary failure; user is invited to retry</entry>
4516 </row>
4517 <row>
4518 <entry>76</entry>
4519 <entry><constant>EX_PROTOCOL</constant></entry>
4520 <entry>Remote error in protocol</entry>
4521 </row>
4522 <row>
4523 <entry>77</entry>
4524 <entry><constant>EX_NOPERM</constant></entry>
4525 <entry>Permission denied</entry>
4526 </row>
4527 <row>
4528 <entry>78</entry>
4529 <entry><constant>EX_CONFIG</constant></entry>
4530 <entry>Configuration error</entry>
4531 </row>
4532 </tbody>
4533 </tgroup>
4534 </table>
91a8f867
JS
4535 </refsect1>
4536
03e1b666
PM
4537 <refsect1>
4538 <title>Examples</title>
4539
4540 <example>
95c81c55 4541 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4542
4543 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4544 <varname>OnFailure=</varname> dependency.</para>
4545
4546 <programlisting>
4547[Unit]
4548Description=Service which can trigger an OnFailure= dependency
4549OnFailure=myhandler.service
4550
4551[Service]
4552ExecStart=/bin/myprogram
4553 </programlisting>
4554
4555 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4556 <varname>OnSuccess=</varname> dependency.</para>
4557
4558 <programlisting>
4559[Unit]
4560Description=Service which can trigger an OnSuccess= dependency
4561OnSuccess=myhandler.service
4562
4563[Service]
4564ExecStart=/bin/mysecondprogram
4565 </programlisting>
4566
4567 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4568 by any of the above services.</para>
4569
4570 <programlisting>
4571[Unit]
4572Description=Acts on service failing or succeeding
4573
4574[Service]
95c81c55 4575ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4576 </programlisting>
4577
4578 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4579 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4580 monitor variables would be set as follows:</para>
03e1b666
PM
4581
4582 <programlisting>
95c81c55
LB
4583MONITOR_SERVICE_RESULT=exit-code
4584MONITOR_EXIT_CODE=exited
4585MONITOR_EXIT_STATUS=1
4586MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4587MONITOR_UNIT=myfailer.service
03e1b666
PM
4588 </programlisting>
4589
4590 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4591 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4592 monitor variables would be set as follows:</para>
03e1b666
PM
4593
4594 <programlisting>
95c81c55
LB
4595MONITOR_SERVICE_RESULT=success
4596MONITOR_EXIT_CODE=exited
4597MONITOR_EXIT_STATUS=0
4598MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4599MONITOR_UNIT=mysuccess.service
03e1b666
PM
4600 </programlisting>
4601
4602 </example>
4603
4604 </refsect1>
4605
798d3a52
ZJS
4606 <refsect1>
4607 <title>See Also</title>
4608 <para>
4609 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4610 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4611 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4612 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4613 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4614 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4615 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4616 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4617 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4618 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4619 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4620 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4621 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4622 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4623 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4624 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4625 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4626 </para>
4627 </refsect1>
dd1eb43b
LP
4628
4629</refentry>