]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
tree-wide: s/life-cycle/lifecycle/g
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
84214541
ZJS
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
ec07c3c8
AK
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
8c35c10d 106 </varlistentry>
107
798d3a52
ZJS
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
d251207d
LP
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
798d3a52
ZJS
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
d251207d
LP
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
5d997827 133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
09872a6e
LP
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
3f37a825
LB
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
09872a6e
LP
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
156 </example>
157
158 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
159 </varlistentry>
160
915e6d16
LP
161 <varlistentry>
162 <term><varname>RootImage=</varname></term>
b8afec21 163
19ac32cd
LP
164 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
165 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
166 or loopback file instead of a directory. The device node or file system image file needs to contain a
167 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
168 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
c8cd6d7b
ZJS
169 that follows the
170 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
171 Discoverable Partitions Specification</ulink>.</para>
fe65e88b 172
c4d4b5a7
LP
173 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
174 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
175 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
176 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
177 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
178 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
179 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
180 <varname>PrivateDevices=</varname> below, as it may change the setting of
181 <varname>DevicePolicy=</varname>.</para>
182
33b58dfb
LP
183 <para>Units making use of <varname>RootImage=</varname> automatically gain an
184 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
185
3f37a825
LB
186 <para>The host's
187 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
188 file will be made available for the service (read-only) as
189 <filename>/run/host/os-release</filename>.
190 It will be updated automatically on soft reboot (see:
191 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
192 in case the service is configured to survive it.</para>
193
aefdc112
AK
194 <xi:include href="system-only.xml" xpointer="singular"/>
195
196 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
915e6d16
LP
197 </varlistentry>
198
18d73705
LB
199 <varlistentry>
200 <term><varname>RootImageOptions=</varname></term>
201
202 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
203 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
204 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 205 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 206 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
207 refer to
208 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
209 </para>
9ece6444 210
c8cd6d7b
ZJS
211 <para>Valid partition names follow the
212 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
213 Discoverable Partitions Specification</ulink>:
170c6593
LP
214 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
215 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
216 <constant>var</constant>.</para>
18d73705 217
ec07c3c8
AK
218 <xi:include href="system-only.xml" xpointer="singular"/>
219
220 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
18d73705
LB
221 </varlistentry>
222
9c0c6701
DDM
223 <varlistentry>
224 <term><varname>RootEphemeral=</varname></term>
225
226 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
227 copy of the root directory or root image. The ephemeral copy is placed in
228 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
229 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
230 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
231 </para>
232
233 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
234 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
235 When using <varname>RootEphemeral=</varname> with root directories, btrfs should be used as the
236 filesystem and the root directory should ideally be a subvolume which <command>systemd</command> can
237 snapshot to make the ephemeral copy. For root images, a filesystem with support for reflinks should
238 be used to ensure an efficient ephemeral copy.</para>
239
ec07c3c8
AK
240 <xi:include href="system-only.xml" xpointer="singular"/>
241
242 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9c0c6701
DDM
243 </varlistentry>
244
0389f4fa
LB
245 <varlistentry>
246 <term><varname>RootHash=</varname></term>
247
248 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
249 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
250 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
251 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
252 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
253 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
254 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
255 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
256 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
257 found next to the image file, bearing otherwise the same name (except if the image has the
258 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
259 is read from it and automatically used, also as formatted hexadecimal characters.</para>
260
329cde79
LP
261 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
262 Verity protected, in which case the root hash may configured via an extended attribute
263 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
264 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
265 system via the unit file directly.</para>
266
ec07c3c8
AK
267 <xi:include href="system-only.xml" xpointer="singular"/>
268
269 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
270 </varlistentry>
271
d4d55b0d
LB
272 <varlistentry>
273 <term><varname>RootHashSignature=</varname></term>
274
885a4e6c
ZJS
275 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
276 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
277 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
278 hash is valid and signed by a public key present in the kernel keyring. If this option is not
279 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
280 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
281 in which case the signature file must not have it in its name), the signature is read from it and
282 automatically used.</para>
d4d55b0d 283
329cde79
LP
284 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
285 Verity protected, in which case the signature for the root hash may configured via a
286 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
287 configure the root hash signature for the <filename>/usr/</filename> via the unit file
288 directly.</para>
289
ec07c3c8
AK
290 <xi:include href="system-only.xml" xpointer="singular"/>
291
292 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
d4d55b0d
LB
293 </varlistentry>
294
0389f4fa
LB
295 <varlistentry>
296 <term><varname>RootVerity=</varname></term>
297
298 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
299 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 300 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
301 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
302 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
303 not have it in its name), the verity data is read from it and automatically used.</para>
304
6b222c4b
LP
305 <para>This option is supported only for disk images that contain a single file system, without an
306 enveloping partition table. Images that contain a GPT partition table should instead include both
c8cd6d7b
ZJS
307 root file system and matching Verity data in the same image, implementing the
308 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
309 Discoverable Partitions Specification</ulink>.</para>
0389f4fa 310
ec07c3c8
AK
311 <xi:include href="system-only.xml" xpointer="singular"/>
312
313 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
314 </varlistentry>
315
9ea81191
LP
316 <varlistentry>
317 <term><varname>RootImagePolicy=</varname></term>
318 <term><varname>MountImagePolicy=</varname></term>
319 <term><varname>ExtensionImagePolicy=</varname></term>
320
321 <listitem><para>Takes an image policy string as per
322 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
323 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
324 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
325 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
326
327 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
328 usr=verity+signed+encrypted+unprotected+absent: \
329 home=encrypted+unprotected+absent: \
330 srv=encrypted+unprotected+absent: \
331 tmp=encrypted+unprotected+absent: \
332 var=encrypted+unprotected+absent</programlisting>
333
334 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
335
336 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
ec07c3c8
AK
337 usr=verity+signed+encrypted+unprotected+absent</programlisting>
338
339 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9ea81191
LP
340 </varlistentry>
341
5d997827
LP
342 <varlistentry>
343 <term><varname>MountAPIVFS=</varname></term>
344
345 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
346 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
347 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
348 already mounted. Note that this option has no effect unless used in conjunction with
349 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 350 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 351 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
352 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
353 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
354 <varname>PrivateDevices=</varname>.</para>
355
6460a89a 356 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
5e8deb94 357 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
aefdc112
AK
358 will be used as an intermediate step to store them before being moved to the final mount point.</para>
359
360 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
798d3a52
ZJS
361 </varlistentry>
362
a54342b3
LP
363 <varlistentry>
364 <term><varname>ProtectProc=</varname></term>
365
366 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
367 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
368 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
369 the unit that controls which directories with process metainformation
370 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
371 <literal>noaccess</literal> the ability to access most of other users' process metadata in
372 <filename>/proc/</filename> is taken away for processes of the service. When set to
373 <literal>invisible</literal> processes owned by other users are hidden from
374 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
375 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
376 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 377 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
378 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
379 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
380 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
381 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
382 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
383 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
384 cannot be used for services that need to access metainformation about other users' processes. This
385 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
386
387 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
388 setting remains without effect, and the unit's processes will be able to access and see other process
389 as if the option was not used.</para>
390
ec07c3c8
AK
391 <xi:include href="system-only.xml" xpointer="singular"/>
392
393 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
394 </varlistentry>
395
396 <varlistentry>
397 <term><varname>ProcSubset=</varname></term>
398
399 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
400 <literal>pid</literal>, all files and directories not directly associated with process management and
401 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
402 unit's processes. This controls the <literal>subset=</literal> mount option of the
403 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 404 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
405 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
406 which are made unavailable with this setting. Since these APIs are used frequently this option is
407 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
408
409 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
410 namespacing, and hence the same restrictions apply: it is only available to system services, it
411 disables mount propagation to the host mount table, and it implies
412 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
413 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
ec07c3c8
AK
414 <literal>procfs</literal>.</para>
415
416 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
417 </varlistentry>
418
b8afec21
LP
419 <varlistentry>
420 <term><varname>BindPaths=</varname></term>
421 <term><varname>BindReadOnlyPaths=</varname></term>
422
423 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
424 available at an additional place in the unit's view of the file system. Any bind mounts created with this
425 option are specific to the unit, and are not visible in the host's mount table. This option expects a
426 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
427 source path, destination path and option string, where the latter two are optional. If only a source path is
428 specified the source and destination is taken to be the same. The option string may be either
429 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
430 mount. If the destination path is omitted, the option string must be omitted too.
431 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
432 when its source path does not exist.</para>
b8afec21
LP
433
434 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
435 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
436 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
437 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
438 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
439 used.</para>
440
441 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
442 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
443 refers to a path below the root directory of the unit.</para>
444
b105d413 445 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
446 is not possible to use those options for mount points nested underneath paths specified in
447 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
448 directories if <varname>ProtectHome=yes</varname> is
449 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
aefdc112
AK
450 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
451
452 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
b8afec21
LP
453 </varlistentry>
454
b3d13314
LB
455 <varlistentry>
456 <term><varname>MountImages=</varname></term>
457
458 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
459 system hierarchy from a block device node or loopback file, but the destination directory can be
460 specified as well as mount options. This option expects a whitespace separated list of mount
461 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
462 definitions, optionally followed by another colon and a list of mount options.</para>
463
464 <para>Mount options may be defined as a single comma-separated list of options, in which case they
465 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
466 of partition name and mount options. Valid partition names and mount options are the same as for
467 <varname>RootImageOptions=</varname> setting described above.</para>
468
469 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
470 ignored when its source path does not exist. The source argument is a path to a block device node or
471 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
472 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
473 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
474 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
475
476 <para>These settings may be used more than once, each usage appends to the unit's list of mount
477 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
478 reset.</para>
479
b105d413 480 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
481 is not possible to use those options for mount points nested underneath paths specified in
482 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
483 directories if <varname>ProtectHome=yes</varname> is specified.</para>
484
485 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
486 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
487 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
488 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
489 to <varname>DeviceAllow=</varname>. See
93f59701
LB
490 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
491 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
492 <varname>PrivateDevices=</varname> below, as it may change the setting of
493 <varname>DevicePolicy=</varname>.</para>
494
ec07c3c8
AK
495 <xi:include href="system-only.xml" xpointer="singular"/>
496
497 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
93f59701
LB
498 </varlistentry>
499
500 <varlistentry>
501 <term><varname>ExtensionImages=</varname></term>
502
503 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
504 system hierarchy from a block device node or loopback file, but instead of providing a destination
505 path, an overlay will be set up. This option expects a whitespace separated list of mount
506 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
507 mount options.</para>
93f59701
LB
508
509 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
510 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
511 hierarchy for confext images. The order in which the images are listed will determine the
be0d27ee
ZJS
512 order in which the overlay is laid down: images specified first to last will result in overlayfs
513 layers bottom to top.</para>
93f59701
LB
514
515 <para>Mount options may be defined as a single comma-separated list of options, in which case they
516 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
517 of partition name and mount options. Valid partition names and mount options are the same as for
518 <varname>RootImageOptions=</varname> setting described above.</para>
519
520 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
521 ignored when its source path does not exist. The source argument is a path to a block device node or
522 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
523 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
524 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
525 unit, and are not visible in the host's mount table.</para>
526
527 <para>These settings may be used more than once, each usage appends to the unit's list of image
528 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
529 reset.</para>
530
d07246a6
MG
531 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
532 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
9c8b6eaa
LB
533 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
534 or the host. See:
06768b90
LB
535 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
536 To disable the safety check that the extension-release file name matches the image file name, the
537 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 538
93f59701
LB
539 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
540 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
541 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
542 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
543 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
544 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
545 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
546 <varname>PrivateDevices=</varname> below, as it may change the setting of
547 <varname>DevicePolicy=</varname>.</para>
548
ec07c3c8
AK
549 <xi:include href="system-only.xml" xpointer="singular"/>
550
551 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
b3d13314 552 </varlistentry>
a07b9926
LB
553
554 <varlistentry>
555 <term><varname>ExtensionDirectories=</varname></term>
556
557 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
558 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
559 up. This option expects a whitespace separated list of source directories.</para>
560
561 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
562 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
563 hierarchy for confext images. The order in which the directories are listed will determine
a07b9926
LB
564 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
565 layers bottom to top.</para>
566
567 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
568 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
569 specific to the unit, and are not visible in the host's mount table.</para>
570
571 <para>These settings may be used more than once, each usage appends to the unit's list of directories
572 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
573 reset.</para>
574
d07246a6
MG
575 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
576 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
a07b9926
LB
577 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
578 or the host. See:
579 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
580
24759d8f 581 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
582 which was first introduced in kernel v5.11.</para>
583
ec07c3c8
AK
584 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
585
586 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
a07b9926 587 </varlistentry>
b8afec21
LP
588 </variablelist>
589 </refsect1>
590
591 <refsect1>
95aa3937 592 <title>User/Group Identity</title>
b8afec21 593
c4d4b5a7
LP
594 <xi:include href="system-only.xml" xpointer="plural"/>
595
b8afec21
LP
596 <variablelist class='unit-directives'>
597
798d3a52
ZJS
598 <varlistentry>
599 <term><varname>User=</varname></term>
600 <term><varname>Group=</varname></term>
601
29206d46 602 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
603 user or group name, or a numeric ID as argument. For system services (services run by the system service
604 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
605 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
606 used to specify a different user. For user services of any other user, switching user identity is not
607 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
608 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
609 prefixed with <literal>+</literal>.</para>
610
887a8fa3
LP
611 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
612 warnings in many cases where user/group names do not adhere to the following rules: the specified
613 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
614 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
615 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
616 user/group name must have at least one character, and at most 31. These restrictions are made in
617 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
618 systems. For further details on the names accepted and the names warned about see <ulink
619 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
620
621 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
622 dynamically allocated at the time the service is started, and released at the time the service is
623 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
624 is not used the specified user and group must have been created statically in the user database no
625 later than the moment the service is started, for example using the
626 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
627 facility, which is applied at boot or package install time. If the user does not exist by then
628 program invocation will fail.</para>
b042dd68
LP
629
630 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
631 from the specified user's default group list, as defined in the system's user and group
632 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
633 setting (see below).</para></listitem>
29206d46
LP
634 </varlistentry>
635
636 <varlistentry>
637 <term><varname>DynamicUser=</varname></term>
638
c648d4d4
LP
639 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
640 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
641 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
642 transiently during runtime. The
643 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
644 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 645 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
646 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
647 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
648 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
649 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
650 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
651 <varname>User=</varname> is specified and the static group with the name exists, then it is required
652 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
653 specified and the static user with the name exists, then it is required that the static group with
654 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 655 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
656 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
657 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
658 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
659 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
660 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
661 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
662 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
663 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
664 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
665 world-writable directories on a system this ensures that a unit making use of dynamic user/group
666 allocation cannot leave files around after unit termination. Furthermore
667 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
668 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
669 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
670 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
671 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 672 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
673 UID/GID recycling doesn't create security issues involving files created by the service. Use
674 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
675 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
676 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
677 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
678 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
679 below). If this option is enabled, care should be taken that the unit's processes do not get access
680 to directories outside of these explicitly configured and managed ones. Specifically, do not use
681 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
682 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 683 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
684 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
685 this option may currently not allocate a D-Bus service name (note that this does not affect calling
aefdc112
AK
686 into other D-Bus services). Defaults to off.</para>
687
688 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
689 </varlistentry>
690
691 <varlistentry>
692 <term><varname>SupplementaryGroups=</varname></term>
693
b8afec21
LP
694 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
695 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
696 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
697 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
698 the list of supplementary groups configured in the system group database for the user. This does not affect
699 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
700 </varlistentry>
701
854eca4a
MY
702 <varlistentry>
703 <term><varname>SetLoginEnvironment=</varname></term>
704
3759a174
MY
705 <listitem><para>Takes a boolean parameter that controls whether to set <varname>$HOME</varname>,
706 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If unset, this is
707 controlled by whether <varname>User=</varname> is set. If true, they will always be set for system services,
708 i.e. even when the default user <literal>root</literal> is used. If false, the mentioned variables are not set
709 by systemd, no matter whether <varname>User=</varname> is used or not. This option normally has no effect
710 on user services, since these variables are typically inherited from user manager's own environment anyway.</para>
854eca4a
MY
711
712 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
713 </varlistentry>
714
00d9ef85 715 <varlistentry>
b8afec21 716 <term><varname>PAMName=</varname></term>
00d9ef85 717
b8afec21
LP
718 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
719 registered as a PAM session under the specified service name. This is only useful in conjunction with the
720 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
721 executed processes. See <citerefentry
722 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
723 details.</para>
00d9ef85 724
b8afec21
LP
725 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
726 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
727 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
728 is an immediate child process of the unit's main process.</para>
798d3a52 729
b8afec21
LP
730 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
731 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
732 be associated with two units: the unit it was originally started from (and for which
733 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
734 will however be associated with the session scope unit only. This has implications when used in combination
735 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
736 changes in the original unit through notification messages. These messages will be considered belonging to the
737 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
738 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
739 </listitem>
798d3a52
ZJS
740 </varlistentry>
741
b8afec21
LP
742 </variablelist>
743 </refsect1>
798d3a52 744
b8afec21
LP
745 <refsect1>
746 <title>Capabilities</title>
798d3a52 747
1219bd43 748 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 749
b8afec21 750 <variablelist class='unit-directives'>
798d3a52
ZJS
751
752 <varlistentry>
b8afec21
LP
753 <term><varname>CapabilityBoundingSet=</varname></term>
754
b2af819b
LP
755 <listitem><para>Controls which capabilities to include in the capability bounding set for the
756 executed process. See <citerefentry
757 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
758 for details. Takes a whitespace-separated list of capability names,
759 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
760 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
761 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
762 listed capabilities will be included, the effect of the assignment inverted. Note that this option
763 also affects the respective capabilities in the effective, permitted and inheritable capability
764 sets. If this option is not used, the capability bounding set is not modified on process execution,
765 hence no limits on the capabilities of the process are enforced. This option may appear more than
766 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
767 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
768 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 769 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
770 the bounding set is reset to the full set of available capabilities, also undoing any previous
771 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
772
773 <para>Use
774 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
775 <command>capability</command> command to retrieve a list of capabilities defined on the local
776 system.</para>
798d3a52 777
b8afec21
LP
778 <para>Example: if a unit has the following,
779 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
780CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 781 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 782 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 783 <literal>~</literal>, e.g.,
b8afec21
LP
784 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
785CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 786 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
787 </varlistentry>
788
789 <varlistentry>
b8afec21 790 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 791
b8afec21
LP
792 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
793 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
794 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 795 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
796 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
797 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
798 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 799 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 800 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 801 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 802 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 803 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
804 to <varname>SecureBits=</varname> to retain the capabilities over the user
805 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
aefdc112
AK
806 <literal>+</literal>.</para>
807
808 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
798d3a52
ZJS
809 </varlistentry>
810
b8afec21
LP
811 </variablelist>
812 </refsect1>
798d3a52 813
b8afec21
LP
814 <refsect1>
815 <title>Security</title>
798d3a52 816
b8afec21 817 <variablelist class='unit-directives'>
798d3a52
ZJS
818
819 <varlistentry>
b8afec21 820 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 821
7445db6e
LP
822 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
823 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
824 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
825 a process and its children can never elevate privileges again. Defaults to false, but certain
b105d413 826 settings override this and ignore the value of this setting. This is the case when
5bdf35c1
LP
827 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
828 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
829 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
830 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
831 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
832 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
833 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
834 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
835 even if this setting is overridden by them, <command>systemctl show</command> shows the original
836 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
c8cd6d7b
ZJS
837 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see
838 the kernel document
839 <ulink url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
840 </para>
5bdf35c1
LP
841
842 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
843 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
844 of them through tools such as <citerefentry
8b9f0921 845 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 846 <citerefentry
8b9f0921 847 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 848 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
aefdc112
AK
849 arbitrary IPC services.</para>
850
851 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
852 </varlistentry>
853
854 <varlistentry>
b8afec21 855 <term><varname>SecureBits=</varname></term>
798d3a52 856
b8afec21
LP
857 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
858 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
859 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 860 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 861 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 862 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
863 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
864 details.</para></listitem>
798d3a52
ZJS
865 </varlistentry>
866
b8afec21
LP
867 </variablelist>
868 </refsect1>
798d3a52 869
b8afec21
LP
870 <refsect1>
871 <title>Mandatory Access Control</title>
c4d4b5a7
LP
872
873 <xi:include href="system-only.xml" xpointer="plural"/>
874
e0e2ecd5 875 <variablelist class='unit-directives'>
798d3a52 876
798d3a52 877 <varlistentry>
b8afec21
LP
878 <term><varname>SELinuxContext=</varname></term>
879
880 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
881 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
882 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
883 security context will be ignored, but it's still possible that the subsequent
884 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 885 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
886 <citerefentry
887 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
aefdc112
AK
888 for details.</para>
889
890 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
891 </varlistentry>
892
b4c14404 893 <varlistentry>
b8afec21 894 <term><varname>AppArmorProfile=</varname></term>
b4c14404 895
e9dd6984
ZJS
896 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
897 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
898 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 899 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
aefdc112
AK
900
901 <xi:include href="version-info.xml" xpointer="v210"/>
e9dd6984 902 </listitem>
b8afec21 903 </varlistentry>
00819cc1 904
b8afec21
LP
905 <varlistentry>
906 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 907
b8afec21
LP
908 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
909 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
910 it. The process will continue to run under the label specified here unless the executable has its own
911 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
912 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
913 disabled.</para>
b4c14404 914
b8afec21
LP
915 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
916 value may be specified to unset previous assignments. This does not affect commands prefixed with
aefdc112
AK
917 <literal>+</literal>.</para>
918
919 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
b4c14404
FB
920 </varlistentry>
921
b8afec21
LP
922 </variablelist>
923 </refsect1>
00819cc1 924
b8afec21
LP
925 <refsect1>
926 <title>Process Properties</title>
00819cc1 927
e0e2ecd5 928 <variablelist class='unit-directives'>
00819cc1 929
798d3a52 930 <varlistentry>
b8afec21
LP
931 <term><varname>LimitCPU=</varname></term>
932 <term><varname>LimitFSIZE=</varname></term>
933 <term><varname>LimitDATA=</varname></term>
934 <term><varname>LimitSTACK=</varname></term>
935 <term><varname>LimitCORE=</varname></term>
936 <term><varname>LimitRSS=</varname></term>
937 <term><varname>LimitNOFILE=</varname></term>
938 <term><varname>LimitAS=</varname></term>
939 <term><varname>LimitNPROC=</varname></term>
940 <term><varname>LimitMEMLOCK=</varname></term>
941 <term><varname>LimitLOCKS=</varname></term>
942 <term><varname>LimitSIGPENDING=</varname></term>
943 <term><varname>LimitMSGQUEUE=</varname></term>
944 <term><varname>LimitNICE=</varname></term>
945 <term><varname>LimitRTPRIO=</varname></term>
946 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 947
b8afec21 948 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 949 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
950 details on the process resource limit concept. Process resource limits may be specified in two formats:
951 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
952 pair <option>soft:hard</option> to set both limits individually
953 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
954 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
955 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
956 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 957 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
958 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
959 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
960 implied. Also, note that the effective granularity of the limits might influence their
961 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
962 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
963 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
964 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
965 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
966
967 <para>Note that most process resource limits configured with these options are per-process, and
968 processes may fork in order to acquire a new set of resources that are accounted independently of the
969 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
970 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
971 controls listed in
b8afec21 972 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
973 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
974 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
975 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 976
14736ab6
JL
977 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
978 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
979 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
980 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
981 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
982 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
983 </para>
984
b8afec21
LP
985 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
986 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
987 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
988 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
989 services, see below).</para>
990
991 <para>For system units these resource limits may be chosen freely. When these settings are configured
992 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
993 used to raise the limits above those set for the user manager itself when it was first invoked, as
994 the user's service manager generally lacks the privileges to do so. In user context these
995 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
996 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
997 available configuration mechanisms differ between operating systems, but typically require
998 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
999 setting limits on the system service encapsulating the user's service manager, i.e. the user's
1000 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
1001 user's service manager.</para>
fc8d0381 1002
b8afec21
LP
1003 <table>
1004 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 1005
8c888957 1006 <tgroup cols='4'>
798d3a52
ZJS
1007 <colspec colname='directive' />
1008 <colspec colname='equivalent' />
a4c18002 1009 <colspec colname='unit' />
8c888957 1010 <colspec colname='notes' />
798d3a52
ZJS
1011 <thead>
1012 <row>
1013 <entry>Directive</entry>
f4c9356d 1014 <entry><command>ulimit</command> equivalent</entry>
a4c18002 1015 <entry>Unit</entry>
8c888957 1016 <entry>Notes</entry>
798d3a52
ZJS
1017 </row>
1018 </thead>
1019 <tbody>
1020 <row>
a4c18002 1021 <entry>LimitCPU=</entry>
798d3a52 1022 <entry>ulimit -t</entry>
a4c18002 1023 <entry>Seconds</entry>
8c888957 1024 <entry>-</entry>
798d3a52
ZJS
1025 </row>
1026 <row>
a4c18002 1027 <entry>LimitFSIZE=</entry>
798d3a52 1028 <entry>ulimit -f</entry>
a4c18002 1029 <entry>Bytes</entry>
8c888957 1030 <entry>-</entry>
798d3a52
ZJS
1031 </row>
1032 <row>
a4c18002 1033 <entry>LimitDATA=</entry>
798d3a52 1034 <entry>ulimit -d</entry>
a4c18002 1035 <entry>Bytes</entry>
8c888957 1036 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1037 </row>
1038 <row>
a4c18002 1039 <entry>LimitSTACK=</entry>
798d3a52 1040 <entry>ulimit -s</entry>
a4c18002 1041 <entry>Bytes</entry>
8c888957 1042 <entry>-</entry>
798d3a52
ZJS
1043 </row>
1044 <row>
a4c18002 1045 <entry>LimitCORE=</entry>
798d3a52 1046 <entry>ulimit -c</entry>
a4c18002 1047 <entry>Bytes</entry>
8c888957 1048 <entry>-</entry>
798d3a52
ZJS
1049 </row>
1050 <row>
a4c18002 1051 <entry>LimitRSS=</entry>
798d3a52 1052 <entry>ulimit -m</entry>
a4c18002 1053 <entry>Bytes</entry>
8c888957 1054 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
1055 </row>
1056 <row>
a4c18002 1057 <entry>LimitNOFILE=</entry>
798d3a52 1058 <entry>ulimit -n</entry>
a4c18002 1059 <entry>Number of File Descriptors</entry>
8b9f0921 1060 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
1061 </row>
1062 <row>
a4c18002 1063 <entry>LimitAS=</entry>
798d3a52 1064 <entry>ulimit -v</entry>
a4c18002 1065 <entry>Bytes</entry>
8c888957 1066 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1067 </row>
1068 <row>
a4c18002 1069 <entry>LimitNPROC=</entry>
798d3a52 1070 <entry>ulimit -u</entry>
a4c18002 1071 <entry>Number of Processes</entry>
8c888957 1072 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1073 </row>
1074 <row>
a4c18002 1075 <entry>LimitMEMLOCK=</entry>
798d3a52 1076 <entry>ulimit -l</entry>
a4c18002 1077 <entry>Bytes</entry>
8c888957 1078 <entry>-</entry>
798d3a52
ZJS
1079 </row>
1080 <row>
a4c18002 1081 <entry>LimitLOCKS=</entry>
798d3a52 1082 <entry>ulimit -x</entry>
a4c18002 1083 <entry>Number of Locks</entry>
8c888957 1084 <entry>-</entry>
798d3a52
ZJS
1085 </row>
1086 <row>
a4c18002 1087 <entry>LimitSIGPENDING=</entry>
798d3a52 1088 <entry>ulimit -i</entry>
a4c18002 1089 <entry>Number of Queued Signals</entry>
8c888957 1090 <entry>-</entry>
798d3a52
ZJS
1091 </row>
1092 <row>
a4c18002 1093 <entry>LimitMSGQUEUE=</entry>
798d3a52 1094 <entry>ulimit -q</entry>
a4c18002 1095 <entry>Bytes</entry>
8c888957 1096 <entry>-</entry>
798d3a52
ZJS
1097 </row>
1098 <row>
a4c18002 1099 <entry>LimitNICE=</entry>
798d3a52 1100 <entry>ulimit -e</entry>
a4c18002 1101 <entry>Nice Level</entry>
8c888957 1102 <entry>-</entry>
798d3a52
ZJS
1103 </row>
1104 <row>
a4c18002 1105 <entry>LimitRTPRIO=</entry>
798d3a52 1106 <entry>ulimit -r</entry>
a4c18002 1107 <entry>Realtime Priority</entry>
8c888957 1108 <entry>-</entry>
798d3a52
ZJS
1109 </row>
1110 <row>
a4c18002 1111 <entry>LimitRTTIME=</entry>
8c888957 1112 <entry>ulimit -R</entry>
a4c18002 1113 <entry>Microseconds</entry>
8c888957 1114 <entry>-</entry>
798d3a52
ZJS
1115 </row>
1116 </tbody>
1117 </tgroup>
a4c18002 1118 </table></listitem>
798d3a52
ZJS
1119 </varlistentry>
1120
1121 <varlistentry>
b8afec21 1122 <term><varname>UMask=</varname></term>
9eb484fa 1123
b8afec21 1124 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1125 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1126 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1127 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1128 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1129 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1130 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1131 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1132 Record</ulink> (for users managed by
1133 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1134 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1135 module, such as <citerefentry
1136 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1137 </varlistentry>
1138
ad21e542
ZJS
1139 <varlistentry>
1140 <term><varname>CoredumpFilter=</varname></term>
1141
1142 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1143 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1144 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1145 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1146 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1147 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1148 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1149 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1150 kernel default of <literal><constant>private-anonymous</constant>
1151 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1152 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1153 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1154 for the meaning of the mapping types. When specified multiple times, all specified masks are
1155 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1156
1157 <example>
1158 <title>Add DAX pages to the dump filter</title>
1159
1160 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1161 </example>
ec07c3c8
AK
1162
1163 <xi:include href="version-info.xml" xpointer="v246"/>
ad21e542
ZJS
1164 </listitem>
1165 </varlistentry>
1166
b8afec21
LP
1167 <varlistentry>
1168 <term><varname>KeyringMode=</varname></term>
1169
1170 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1171 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1172 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1173 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1174 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1175 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1176 system services, as this ensures that multiple services running under the same system user ID (in particular
1177 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1178 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1179 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
6870daff 1180 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
b8afec21
LP
1181 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1182 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93 1183 <option>private</option> for services of the system service manager and to <option>inherit</option> for
aefdc112
AK
1184 non-service units and for services of the user service manager.</para>
1185
1186 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
b8afec21
LP
1187 </varlistentry>
1188
1189 <varlistentry>
1190 <term><varname>OOMScoreAdjust=</varname></term>
1191
8e74bf7f
LP
1192 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1193 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1194 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1195 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1196 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1197 which is normally at 0.</para>
8e74bf7f
LP
1198
1199 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1200 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1201 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1202 for details.</para></listitem>
b8afec21
LP
1203 </varlistentry>
1204
1205 <varlistentry>
1206 <term><varname>TimerSlackNSec=</varname></term>
1207 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1208 accuracy of wake-ups triggered by timers. See
1209 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1210 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1211 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1212 </varlistentry>
1213
1214 <varlistentry>
1215 <term><varname>Personality=</varname></term>
1216
1217 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1218 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1219 report, when invoked by unit processes. Takes one of the architecture identifiers
1220 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1221 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1222 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1223 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1224 personality architectures are supported depends on the kernel's native architecture. Usually the
da890466 1225 64-bit versions of the various system architectures support their immediate 32-bit personality
4c8ca41f
LP
1226 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1227 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1228 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1229 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1230 option is not useful on architectures for which only one native word width was ever available, such
aefdc112
AK
1231 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1232
1233 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b8afec21
LP
1234 </varlistentry>
1235
1236 <varlistentry>
1237 <term><varname>IgnoreSIGPIPE=</varname></term>
1238
1239 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1240 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1241 pipelines.</para></listitem>
1242 </varlistentry>
1243
1244 </variablelist>
1245 </refsect1>
1246
1247 <refsect1>
1248 <title>Scheduling</title>
1249
e0e2ecd5 1250 <variablelist class='unit-directives'>
b8afec21
LP
1251
1252 <varlistentry>
1253 <term><varname>Nice=</varname></term>
1254
7dbc38db
LP
1255 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1256 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1257 smaller values mean more resources will be made available to the unit's processes, larger values mean
1258 less resources will be made available. See
b8afec21
LP
1259 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1260 details.</para></listitem>
1261 </varlistentry>
1262
1263 <varlistentry>
1264 <term><varname>CPUSchedulingPolicy=</varname></term>
1265
1266 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1267 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1268 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1269 details.</para></listitem>
1270 </varlistentry>
1271
1272 <varlistentry>
1273 <term><varname>CPUSchedulingPriority=</varname></term>
1274
7dbc38db
LP
1275 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1276 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1277 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1278 contention, smaller values mean less CPU time is made available to the service, larger values mean
1279 more. See <citerefentry
1280 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1281 for details. </para></listitem>
b8afec21
LP
1282 </varlistentry>
1283
1284 <varlistentry>
1285 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1286
0b4d17c9
ZJS
1287 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1288 will be reset when the executed processes call
1289 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1290 and can hence not leak into child processes. See
21556381 1291 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1292 for details. Defaults to false.</para></listitem>
b8afec21
LP
1293 </varlistentry>
1294
1295 <varlistentry>
1296 <term><varname>CPUAffinity=</varname></term>
1297
1298 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1299 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1300 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1301 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1302 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1303 is reset, all assignments prior to this will have no effect. See
21556381 1304 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1305 details.</para></listitem>
1306 </varlistentry>
1307
b070c7c0
MS
1308 <varlistentry>
1309 <term><varname>NUMAPolicy=</varname></term>
1310
1311 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1312 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1313 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1314 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1315 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1316 overview of NUMA support in Linux see,
e9dd6984 1317 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
ec07c3c8
AK
1318 </para>
1319
1320 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1321 </varlistentry>
1322
1323 <varlistentry>
1324 <term><varname>NUMAMask=</varname></term>
1325
1326 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1327 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1328 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1329 of NUMA nodes is not required for <option>default</option> and <option>local</option>
ec07c3c8
AK
1330 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1331
1332 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1333 </varlistentry>
1334
b8afec21
LP
1335 <varlistentry>
1336 <term><varname>IOSchedulingClass=</varname></term>
1337
8880b2ba
LP
1338 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1339 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1340 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1341 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1342 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1343 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1344 details.</para></listitem>
1345 </varlistentry>
1346
1347 <varlistentry>
1348 <term><varname>IOSchedulingPriority=</varname></term>
1349
7dbc38db
LP
1350 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1351 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1352 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1353 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1354 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1355 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1356 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1357 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1358 details.</para></listitem>
1359 </varlistentry>
1360
1361 </variablelist>
1362 </refsect1>
1363
b8afec21
LP
1364 <refsect1>
1365 <title>Sandboxing</title>
1366
2d2224e4
LP
1367 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1368 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1369 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1370 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1371 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1372 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1373 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1374 or in containers where support for this is turned off.</para>
1375
d287820d
LP
1376 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1377 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1378 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1379 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1380 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1381
e0e2ecd5 1382 <variablelist class='unit-directives'>
b8afec21
LP
1383
1384 <varlistentry>
1385 <term><varname>ProtectSystem=</varname></term>
1386
1387 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1388 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1389 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1390 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1391 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1392 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1393 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1394 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1395 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1396 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1397 recommended to enable this setting for all long-running services, unless they are involved with system updates
1398 or need to modify the operating system in other ways. If this option is used,
1399 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1400 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1401 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
aefdc112
AK
1402 off.</para>
1403
1404 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
b8afec21
LP
1405 </varlistentry>
1406
1407 <varlistentry>
1408 <term><varname>ProtectHome=</varname></term>
1409
e4da7d8c 1410 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1411 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1412 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1413 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1414 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1415 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1416 directories not relevant to the processes invoked by the unit, while still allowing necessary
1417 directories to be made visible when listed in <varname>BindPaths=</varname> or
1418 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1419
b72e5d9d 1420 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1421 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1422 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1423 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1424
db8d154d
ZJS
1425 <para>It is recommended to enable this setting for all long-running services (in particular
1426 network-facing ones), to ensure they cannot get access to private user data, unless the services
1427 actually require access to the user's private data. This setting is implied if
1428 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1429 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1430
aefdc112
AK
1431 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1432
1433 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
b8afec21
LP
1434 </varlistentry>
1435
1436 <varlistentry>
1437 <term><varname>RuntimeDirectory=</varname></term>
1438 <term><varname>StateDirectory=</varname></term>
1439 <term><varname>CacheDirectory=</varname></term>
1440 <term><varname>LogsDirectory=</varname></term>
1441 <term><varname>ConfigurationDirectory=</varname></term>
1442
885a4e6c
ZJS
1443 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1444 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1445 started, one or more directories by the specified names will be created (including their parents)
1446 below the locations defined in the following table. Also, the corresponding environment variable will
1447 be defined with the full paths of the directories. If multiple directories are set, then in the
1448 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1449 <table>
d491e65e
YW
1450 <title>Automatic directory creation and environment variables</title>
1451 <tgroup cols='4'>
8d00da49
BV
1452 <thead>
1453 <row>
8601482c
LP
1454 <entry>Directory</entry>
1455 <entry>Below path for system units</entry>
1456 <entry>Below path for user units</entry>
1457 <entry>Environment variable set</entry>
8d00da49
BV
1458 </row>
1459 </thead>
1460 <tbody>
1461 <row>
1462 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1463 <entry><filename>/run/</filename></entry>
8d00da49 1464 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1465 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1466 </row>
1467 <row>
1468 <entry><varname>StateDirectory=</varname></entry>
8601482c 1469 <entry><filename>/var/lib/</filename></entry>
f9c91932 1470 <entry><varname>$XDG_STATE_HOME</varname></entry>
d491e65e 1471 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1472 </row>
1473 <row>
1474 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1475 <entry><filename>/var/cache/</filename></entry>
8d00da49 1476 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1477 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1478 </row>
1479 <row>
1480 <entry><varname>LogsDirectory=</varname></entry>
8601482c 1481 <entry><filename>/var/log/</filename></entry>
f9c91932 1482 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
d491e65e 1483 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1484 </row>
1485 <row>
1486 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1487 <entry><filename>/etc/</filename></entry>
8d00da49 1488 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1489 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1490 </row>
1491 </tbody>
1492 </tgroup>
1493 </table>
f86fae61 1494
6d463b8a
LP
1495 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1496 the unit is stopped. It is possible to preserve the specified directories in this case if
1497 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1498 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1499 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1500 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1501
1502 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1503 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1504 specified directories already exist and their owning user or group do not match the configured ones, all files
1505 and directories below the specified directories as well as the directories themselves will have their file
1506 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1507 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1508 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1509 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1510 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1511 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1512
b8afec21
LP
1513 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1514 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1515 are mounted from there into the unit's file system namespace.</para>
798d3a52 1516
e8f4bf33 1517 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1518 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1519 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1520 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1521 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1522 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1523 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1524 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1525 <filename>/var/lib</filename>.</para>
798d3a52 1526
b8afec21
LP
1527 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1528 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1529 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1530 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1531 configuration or lifetime guarantees, please consider using
1532 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1533
211a3d87
LB
1534 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1535 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1536 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1537 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1538 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
cc8fdd5d 1539 using the same first parameter, but a different second parameter.</para>
211a3d87 1540
a9a50bd6 1541 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1542 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1543 directories in a different location, a different mechanism has to be used to create them.</para>
1544
1545 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1546 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1547 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1548 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1549
8c8208cb
LP
1550 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1551 …</command> command on the relevant units, see
1552 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1553 details.</para>
1554
b8afec21
LP
1555 <para>Example: if a system service unit has the following,
1556 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1557 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1558
1559 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1560 directories <filename index='false'>/run/foo/bar</filename> and
1561 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1562 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1563 when the service is stopped.</para>
1564
1565 <para>Example: if a system service unit has the following,
1566 <programlisting>RuntimeDirectory=foo/bar
1567StateDirectory=aaa/bbb ccc</programlisting>
1568 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1569 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1570
1571 <para>Example: if a system service unit has the following,
1572 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1573 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1574 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
aefdc112
AK
1575 <filename index='false'>/run/foo</filename>.</para>
1576
1577 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
1578 </varlistentry>
1579
ece87975 1580 <varlistentry>
b8afec21
LP
1581 <term><varname>RuntimeDirectoryMode=</varname></term>
1582 <term><varname>StateDirectoryMode=</varname></term>
1583 <term><varname>CacheDirectoryMode=</varname></term>
1584 <term><varname>LogsDirectoryMode=</varname></term>
1585 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1586
b8afec21
LP
1587 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1588 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1589 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1590 <constant>0755</constant>. See "Permissions" in <citerefentry
1591 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
aefdc112
AK
1592 discussion of the meaning of permission bits.</para>
1593
1594 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
ece87975
IP
1595 </varlistentry>
1596
798d3a52 1597 <varlistentry>
b8afec21
LP
1598 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1599
b105d413 1600 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1601 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1602 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1603 and manually restarted. Here, the automatic restart means the operation specified in
1604 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1605 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1606 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21 1607 <literal>tmpfs</literal>, then for system services the directories specified in
aefdc112
AK
1608 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1609
1610 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
798d3a52
ZJS
1611 </varlistentry>
1612
bd9014c3
YW
1613 <varlistentry>
1614 <term><varname>TimeoutCleanSec=</varname></term>
1615 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1616 clean …</command>, see
1617 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1618 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3 1619 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
ec07c3c8
AK
1620 the timeout is reached, potentially leaving resources on disk.</para>
1621
1622 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
bd9014c3
YW
1623 </varlistentry>
1624
798d3a52 1625 <varlistentry>
2a624c36
AP
1626 <term><varname>ReadWritePaths=</varname></term>
1627 <term><varname>ReadOnlyPaths=</varname></term>
1628 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1629 <term><varname>ExecPaths=</varname></term>
1630 <term><varname>NoExecPaths=</varname></term>
798d3a52 1631
885a4e6c
ZJS
1632 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1633 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1634 relative to the host's root directory (i.e. the system running the service manager). Note that if
1635 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1636 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1637
6b000af4
LP
1638 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1639 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1640 are accessible for reading only, writing will be refused even if the usual file access controls would
1641 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1642 order to provide writable subdirectories within read-only directories. Use
1643 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1644 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1645
1646 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1647 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1648 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1649 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1650 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1651
ddc155b2
TM
1652 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1653 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1654 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1655 directories.</para>
1656
0e18724e 1657 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1658 in which case all paths listed will have limited access from within the namespace. If the empty string is
1659 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1660
ddc155b2
TM
1661 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1662 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1663 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1664 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1665 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1666 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1667 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1668 second.</para>
5327c910 1669
0e18724e
LP
1670 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1671 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1672 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1673 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1674 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1675 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1676 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1677 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1678 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
723c3cd0 1679 setting is not complete, and does not offer full protection.</para>
0e18724e
LP
1680
1681 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1682 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
723c3cd0
MY
1683 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1684
1685 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1686 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1687 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
c4d4b5a7 1688
ddc155b2
TM
1689 <para>Simple allow-list example using these directives:
1690 <programlisting>[Service]
1691ReadOnlyPaths=/
1692ReadWritePaths=/var /run
1693InaccessiblePaths=-/lost+found
1694NoExecPaths=/
1695ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1696</programlisting></para>
1697
aefdc112
AK
1698 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1699
1700 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
1701 </varlistentry>
1702
c10b460b
YW
1703 <varlistentry>
1704 <term><varname>TemporaryFileSystem=</varname></term>
1705
1706 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1707 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1708 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1709 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1710 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1711 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1712 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1713 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1714
1715 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1716 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1717 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1718
1719 <para>Example: if a unit has the following,
1720 <programlisting>TemporaryFileSystem=/var:ro
1721BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1722 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1723 <filename>/var/lib/systemd</filename> or its contents.</para>
1724
ec07c3c8
AK
1725 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1726
1727 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
c10b460b
YW
1728 </varlistentry>
1729
798d3a52
ZJS
1730 <varlistentry>
1731 <term><varname>PrivateTmp=</varname></term>
1732
3b121157
ZJS
1733 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1734 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1735 directories inside it that are not shared by processes outside of the namespace. This is useful to
1736 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1737 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1738 created by a service in these directories will be removed after the service is stopped. Defaults to
1739 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1740 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1741 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1742 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1743 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1744 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1745 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1746 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1747 implicitly <varname>After=</varname> ordering on
d71f0505 1748 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1749 is added.</para>
1750
b8afec21
LP
1751 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1752 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1753 security.</para>
1754
1219bd43 1755 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1756 </varlistentry>
1757
1758 <varlistentry>
1759 <term><varname>PrivateDevices=</varname></term>
1760
a14e028e
ZJS
1761 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1762 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1763 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1764 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1765 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1766 to turn off physical device access by the executed process. Defaults to false.</para>
1767
1768 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1769 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1770 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1771 <varname>DevicePolicy=closed</varname> (see
798d3a52 1772 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1773 for details). Note that using this setting will disconnect propagation of mounts from the service to
1774 the host (propagation in the opposite direction continues to work). This means that this setting may
1775 not be used for services which shall be able to install mount points in the main mount namespace. The
1776 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1777 programs which try to set up executable memory by using
b8afec21 1778 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1779 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1780 same restrictions regarding mount propagation and privileges apply as for
1781 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1782 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1783 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1784
a14e028e
ZJS
1785 <para>Note that the implementation of this setting might be impossible (for example if mount
1786 namespaces are not available), and the unit should be written in a way that does not solely rely on
1787 this setting for security.</para>
c4d4b5a7 1788
1219bd43 1789 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1790
1791 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1792 setting might be used instead. See
1793 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
1794 </para>
1795
1796 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
1797 </varlistentry>
1798
1799 <varlistentry>
1800 <term><varname>PrivateNetwork=</varname></term>
1801
b8afec21
LP
1802 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1803 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1804 be available to the executed process. This is useful to turn off network access by the executed process.
1805 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1806 the <varname>JoinsNamespaceOf=</varname> directive, see
1807 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1808 details. Note that this option will disconnect all socket families from the host, including
1809 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1810 <constant>AF_NETLINK</constant> this means that device configuration events received from
1811 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1812 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1813 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1814 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1815
1816 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1817 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1818 security.</para>
1819
c2da3bf2
YW
1820 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1821 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1822 network namespace.</para>
1823
4107452e
LP
1824 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1825 bound within a private network namespace. This may be combined with
1826 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1827 services.</para>
1828
1219bd43 1829 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1830 </varlistentry>
1831
1832 <varlistentry>
1833 <term><varname>NetworkNamespacePath=</varname></term>
1834
6870daff 1835 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
4107452e
LP
1836 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1837 one). When set the invoked processes are added to the network namespace referenced by that path. The
1838 path has to point to a valid namespace file at the moment the processes are forked off. If this
1839 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1840 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1841 the listed units that have <varname>PrivateNetwork=</varname> or
1842 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1843 units is reused.</para>
1844
c2da3bf2
YW
1845 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1846 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1847 network namespace.</para>
1848
4107452e 1849 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1850 bound within the specified network namespace.</para>
1851
ec07c3c8
AK
1852 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1853
1854 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
798d3a52
ZJS
1855 </varlistentry>
1856
a70581ff
XR
1857 <varlistentry>
1858 <term><varname>PrivateIPC=</varname></term>
1859
1860 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1861 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1862 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1863 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1864 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1865 details.</para>
1866
1867 <para>Note that IPC namespacing does not have an effect on
1868 <constant>AF_UNIX</constant> sockets, which are the most common
1869 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1870 sockets in the file system are subject to mount namespacing, and
1871 those in the abstract namespace are subject to network namespacing.
1872 IPC namespacing only has an effect on SysV IPC (which is mostly
1873 legacy) as well as POSIX message queues (for which
1874 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1875 sockets are typically a better replacement). IPC namespacing also
1876 has no effect on POSIX shared memory (which is subject to mount
1877 namespacing) either. See
ba3dc451 1878 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1879 the details.</para>
1880
1881 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1882 not available), and the unit should be written in a way that does not solely rely on this setting for
1883 security.</para>
1884
ec07c3c8
AK
1885 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1886
1887 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1888 </varlistentry>
1889
1890 <varlistentry>
1891 <term><varname>IPCNamespacePath=</varname></term>
1892
6870daff 1893 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
a70581ff
XR
1894 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1895 one). When set the invoked processes are added to the network namespace referenced by that path. The
1896 path has to point to a valid namespace file at the moment the processes are forked off. If this
1897 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1898 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1899 the listed units that have <varname>PrivateIPC=</varname> or
1900 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1901 units is reused.</para>
1902
ec07c3c8
AK
1903 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1904
1905 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1906 </varlistentry>
1907
85614c6e
SR
1908 <varlistentry>
1909 <term><varname>MemoryKSM=</varname></term>
1910
1911 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1912 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1913 content can be replaced by a single write-protected page. This feature should only be enabled for
1914 jobs that share the same security domain. For details, see
1915 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1916 kernel documentation.</para>
1917
1918 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1919 kernel, or the kernel doesn't support controlling KSM at the process level through
1920 <function>prctl()</function>.</para>
ec07c3c8
AK
1921
1922 <xi:include href="version-info.xml" xpointer="v254"/>
85614c6e
SR
1923 </listitem>
1924 </varlistentry>
1925
798d3a52 1926 <varlistentry>
d251207d
LP
1927 <term><varname>PrivateUsers=</varname></term>
1928
1929 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1930 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1931 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1932 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1933 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1934 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1935 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1936 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1937 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1938 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1939 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1940 additional capabilities in the host's user namespace. Defaults to off.</para>
1941
5749f855
AZ
1942 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1943 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1944 Additionally, in the per-user instance manager case, the
1945 user namespace will be set up before most other namespaces. This means that combining
1946 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1947 normally supported by the per-user instances of the service manager.</para>
1948
915e6d16
LP
1949 <para>This setting is particularly useful in conjunction with
1950 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1951 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1952 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1953
b8afec21
LP
1954 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1955 available), and the unit should be written in a way that does not solely rely on this setting for
aefdc112
AK
1956 security.</para>
1957
1958 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
d251207d
LP
1959 </varlistentry>
1960
aecd5ac6
TM
1961 <varlistentry>
1962 <term><varname>ProtectHostname=</varname></term>
1963
1964 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1965 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1966
8df87b43
LP
1967 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1968 are not available), and the unit should be written in a way that does not solely rely on this setting
1969 for security.</para>
1970
1971 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1972 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1973 hostname changes dynamically.</para>
1974
266d0bb9
YW
1975 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1976 capability (e.g. services for which <varname>User=</varname> is set),
1977 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1978
ec07c3c8
AK
1979 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1980
1981 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
aecd5ac6
TM
1982 </varlistentry>
1983
022d3345
KK
1984 <varlistentry>
1985 <term><varname>ProtectClock=</varname></term>
1986
42eccfec
ZJS
1987 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1988 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1989 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1990 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1991 implied. Note that the system calls are blocked altogether, the filter does not take into account
1992 that some of the calls can be used to read the clock state with some parameter combinations.
1993 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1994 to the service. See
022d3345 1995 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
42eccfec
ZJS
1996 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1997 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
266d0bb9 1998 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345 1999
42eccfec
ZJS
2000 <para>It is recommended to turn this on for most services that do not need modify the clock or check
2001 its state.</para>
2002
ec07c3c8
AK
2003 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2004
2005 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
022d3345
KK
2006 </varlistentry>
2007
59eeb84b
LP
2008 <varlistentry>
2009 <term><varname>ProtectKernelTunables=</varname></term>
2010
2011 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 2012 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
2013 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
2014 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
2015 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
2016 boot-time, for example with the
2017 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2018 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2019 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
2020 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
2021 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
2022 (e.g. services for which <varname>User=</varname> is set),
2023 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
2024 indirect changes to kernel tunables effected by IPC calls to other processes. However,
2025 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
2026 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
2027 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 2028
aefdc112
AK
2029 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2030
2031 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
59eeb84b
LP
2032 </varlistentry>
2033
85265556
DH
2034 <varlistentry>
2035 <term><varname>ProtectKernelModules=</varname></term>
2036
1b2ad5d9
MB
2037 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2038 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 2039 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
2040 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2041 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2042 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 2043 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 2044 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
2045 both privileged and unprivileged. To disable module auto-load feature please see
2046 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2047 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
2048 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
2049 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
2050 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7 2051
aefdc112
AK
2052 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2053
2054 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
85265556
DH
2055 </varlistentry>
2056
d916e35b
KK
2057 <varlistentry>
2058 <term><varname>ProtectKernelLogs=</varname></term>
2059
2060 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2061 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2062 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2063 unit, and installs a system call filter to block the
2064 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2065 system call (not to be confused with the libc API
2066 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2067 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
2068 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
2069 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
2070 capability (e.g. services for which <varname>User=</varname> is set),
2071 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b 2072
ec07c3c8
AK
2073 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2074
2075 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
d916e35b
KK
2076 </varlistentry>
2077
59eeb84b
LP
2078 <varlistentry>
2079 <term><varname>ProtectControlGroups=</varname></term>
2080
effbd6d2
LP
2081 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2082 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 2083 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
2084 unit. Except for container managers no services should require write access to the control groups hierarchies;
2085 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2086 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 2087 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
2088 is implied.</para>
2089
aefdc112
AK
2090 <xi:include href="system-only.xml" xpointer="singular"/>
2091
2092 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
2093 </varlistentry>
2094
2095 <varlistentry>
b8afec21 2096 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 2097
6b000af4 2098 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
2099 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2100 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2101 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2102 families will be denied. When prefixed with <literal>~</literal> the listed address
2103 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2104 to the
2105 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
2106 system call only. Sockets passed into the process by other means (for example, by using socket
2107 activation with socket units, see
2108 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2109 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2110 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 2111 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
2112 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2113 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2114 restrictions of this option. Specifically, it is recommended to combine this option with
2115 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2116 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2117 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
2118 restrictions apply, all address families are accessible to processes. If assigned the empty string,
2119 any previous address family restriction changes are undone. This setting does not affect commands
2120 prefixed with <literal>+</literal>.</para>
b8afec21
LP
2121
2122 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2123 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 2124 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
2125 used for local communication, including for
2126 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
aefdc112
AK
2127 logging.</para>
2128
2129 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
798d3a52
ZJS
2130 </varlistentry>
2131
a6826f6b
ILG
2132 <varlistentry>
2133 <term><varname>RestrictFileSystems=</varname></term>
2134
2135 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2136 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2137 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2138 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2139 access to filesystems is not restricted.</para>
2140
2141 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2142 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2143 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2144 type and the default action.</para>
2145
2146 <para>Example: if a unit has the following,
2147 <programlisting>RestrictFileSystems=ext4 tmpfs
2148RestrictFileSystems=ext2 ext4</programlisting>
2149 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2150 and access to other filesystems is denied.</para>
2151
2152 <para>Example: if a unit has the following,
2153 <programlisting>RestrictFileSystems=ext4 tmpfs
2154RestrictFileSystems=~ext4</programlisting>
2155 then only access <constant>tmpfs</constant> is allowed.</para>
2156
2157 <para>Example: if a unit has the following,
2158 <programlisting>RestrictFileSystems=~ext4 tmpfs
2159RestrictFileSystems=ext4</programlisting>
2160 then only access to <constant>tmpfs</constant> is denied.</para>
2161
b105d413 2162 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
2163 starts with <literal>@</literal> character, followed by name of the set.</para>
2164
2165 <table>
2166 <title>Currently predefined filesystem sets</title>
2167
2168 <tgroup cols='2'>
2169 <colspec colname='set' />
2170 <colspec colname='description' />
2171 <thead>
2172 <row>
2173 <entry>Set</entry>
2174 <entry>Description</entry>
2175 </row>
2176 </thead>
2177 <tbody>
2178 <row>
2179 <entry>@basic-api</entry>
2180 <entry>Basic filesystem API.</entry>
2181 </row>
2182 <row>
2183 <entry>@auxiliary-api</entry>
2184 <entry>Auxiliary filesystem API.</entry>
2185 </row>
2186 <row>
2187 <entry>@common-block</entry>
2188 <entry>Common block device filesystems.</entry>
2189 </row>
2190 <row>
2191 <entry>@historical-block</entry>
2192 <entry>Historical block device filesystems.</entry>
2193 </row>
2194 <row>
2195 <entry>@network</entry>
2196 <entry>Well-known network filesystems.</entry>
2197 </row>
2198 <row>
2199 <entry>@privileged-api</entry>
2200 <entry>Privileged filesystem API.</entry>
2201 </row>
2202 <row>
2203 <entry>@temporary</entry>
2204 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2205 </row>
2206 <row>
2207 <entry>@known</entry>
fe003f02 2208 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2209 </row>
2210 </tbody>
2211 </tgroup>
2212 </table>
2213
2214 <para>Use
2215 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2216 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2217 system.</para>
2218
2219 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2220 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2221 has no effect.</para>
2222
ec07c3c8
AK
2223 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2224
2225 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
a6826f6b
ILG
2226 </varlistentry>
2227
798d3a52 2228 <varlistentry>
b8afec21 2229 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2230
b8afec21
LP
2231 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2232 about Linux namespaces, see <citerefentry
2233 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2234 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2235 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2236 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2237 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2238 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2239 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2240 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2241 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2242 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2243 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2244 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2245 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2246 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2247 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2248 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2249 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2250 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2251 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21
LP
2252 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2253 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2254 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
2255 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2256
2257 <para>Example: if a unit has the following,
2258 <programlisting>RestrictNamespaces=cgroup ipc
2259RestrictNamespaces=cgroup net</programlisting>
2260 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2261 If the second line is prefixed with <literal>~</literal>, e.g.,
2262 <programlisting>RestrictNamespaces=cgroup ipc
2263RestrictNamespaces=~cgroup net</programlisting>
aefdc112
AK
2264 then, only <constant>ipc</constant> is set.</para>
2265
2266 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
798d3a52
ZJS
2267 </varlistentry>
2268
023a4f67 2269 <varlistentry>
b8afec21 2270 <term><varname>LockPersonality=</varname></term>
023a4f67 2271
b8afec21
LP
2272 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2273 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2274 call so that the kernel execution domain may not be changed from the default or the personality selected with
2275 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2276 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2277 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
aefdc112
AK
2278 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2279
2280 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
023a4f67
LP
2281 </varlistentry>
2282
798d3a52 2283 <varlistentry>
b8afec21 2284 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2285
b8afec21
LP
2286 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2287 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
7a114ed4
TM
2288 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2289 preferably, an equivalent kernel check is enabled with
2290 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2291 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2292 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b8afec21
LP
2293 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2294 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2295 with <constant>PROT_EXEC</constant> set and
2296 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2297 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2298 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2299 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2300 software exploits to change running code dynamically. However, the protection can be circumvented, if
2301 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2302 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2303 prevented by making such file systems inaccessible to the service
2304 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2305 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2306 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2307 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2308 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2309 restrictions of this option. Specifically, it is recommended to combine this option with
2310 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2311 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
aefdc112
AK
2312 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
2313
2314 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
2315 </varlistentry>
2316
2317 <varlistentry>
b8afec21 2318 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2319
b8afec21
LP
2320 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2321 the unit are refused. This restricts access to realtime task scheduling policies such as
2322 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2323 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2324 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2325 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2326 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2327 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2328 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
aefdc112
AK
2329 that actually require them. Defaults to off.</para>
2330
2331 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
798d3a52
ZJS
2332 </varlistentry>
2333
7445db6e
LP
2334 <varlistentry>
2335 <term><varname>RestrictSUIDSGID=</varname></term>
2336
2337 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2338 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2339 <citerefentry
2340 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2341 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2342 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
b105d413 2343 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2344 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2345 programs that actually require them. Note that this restricts marking of any type of file system
2346 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0 2347 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
ec07c3c8
AK
2348 is enabled. Defaults to off.</para>
2349
2350 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
7445db6e
LP
2351 </varlistentry>
2352
798d3a52 2353 <varlistentry>
b8afec21 2354 <term><varname>RemoveIPC=</varname></term>
798d3a52 2355
b8afec21
LP
2356 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2357 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2358 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2359 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2360 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2361 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2362 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2363
aefdc112
AK
2364 <xi:include href="system-only.xml" xpointer="singular"/>
2365
2366 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
798d3a52
ZJS
2367 </varlistentry>
2368
2f2e14b2
LP
2369 <varlistentry>
2370 <term><varname>PrivateMounts=</varname></term>
2371
2372 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2373 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2374 namespace turned off. This means any file system mount points established or removed by the unit's processes
2375 will be private to them and not be visible to the host. However, file system mount points established or
2376 removed on the host will be propagated to the unit's processes. See <citerefentry
2377 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2378 details on file system namespaces. Defaults to off.</para>
2379
2380 <para>When turned on, this executes three operations for each invoked process: a new
2381 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2382 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2383 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2384 mode configured with <varname>MountFlags=</varname>, see below.</para>
2385
2386 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2387 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2388 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2389 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2390 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2391 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2392 directories.</para>
2393
2394 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2395 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2396 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2397 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2398 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2399 used.</para>
2400
ec07c3c8
AK
2401 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2402
2403 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2f2e14b2
LP
2404 </varlistentry>
2405
798d3a52 2406 <varlistentry>
b8afec21 2407 <term><varname>MountFlags=</varname></term>
798d3a52 2408
2f2e14b2
LP
2409 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2410 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2411 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2412 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2413 for details on mount propagation, and the three propagation flags in particular.</para>
2414
2415 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2416 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2417 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2418 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2419 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2420 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2421
2422 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2423 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2424 first, propagation from the unit's processes to the host is still turned off.</para>
2425
cd990847 2426 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2427 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2428 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2429
2430 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2431 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2432
1219bd43 2433 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2434 </varlistentry>
2435
b8afec21
LP
2436 </variablelist>
2437 </refsect1>
a6fabe38 2438
b8afec21
LP
2439 <refsect1>
2440 <title>System Call Filtering</title>
e0e2ecd5 2441 <variablelist class='unit-directives'>
798d3a52
ZJS
2442
2443 <varlistentry>
2444 <term><varname>SystemCallFilter=</varname></term>
2445
330703fb
LP
2446 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2447 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2448 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2449 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2450 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2451 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2452 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2453 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2454 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2455 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2456 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2457 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2458 explicitly specify killing. This value takes precedence over the one given in
b105d413 2459 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
330703fb 2460 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2461 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2462 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2463 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2464 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2465 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2466 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2467 explicitly. This option may be specified more than once, in which case the filter masks are
2468 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2469 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2470
0b8fab97
LP
2471 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2472 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2473 option. Specifically, it is recommended to combine this option with
2474 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2475
2ca8dc15 2476 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2477 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2478 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2479 service binary fails for some reason (for example: missing service executable), the error handling logic might
2480 require access to an additional set of system calls in order to process and log this failure correctly. It
2481 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2482 failures.</para>
2483
b105d413 2484 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2485 encountered will take precedence and will dictate the default action (termination or approval of a
2486 system call). Then the next occurrences of this option will add or delete the listed system calls
2487 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2488 example, if you have started with an allow list rule for <function>read()</function> and
2489 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2490 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2491
b105d413 2492 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2493 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2494
2495 <table>
2496 <title>Currently predefined system call sets</title>
2497
2498 <tgroup cols='2'>
2499 <colspec colname='set' />
2500 <colspec colname='description' />
2501 <thead>
2502 <row>
2503 <entry>Set</entry>
2504 <entry>Description</entry>
2505 </row>
2506 </thead>
2507 <tbody>
44898c53
LP
2508 <row>
2509 <entry>@aio</entry>
2510 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2511 </row>
133ddbbe
LP
2512 <row>
2513 <entry>@basic-io</entry>
2514 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2515 </row>
44898c53
LP
2516 <row>
2517 <entry>@chown</entry>
2518 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2519 </row>
201c1cc2
TM
2520 <row>
2521 <entry>@clock</entry>
1f9ac68b
LP
2522 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2523 </row>
2524 <row>
2525 <entry>@cpu-emulation</entry>
2526 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2527 </row>
2528 <row>
2529 <entry>@debug</entry>
2530 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2531 </row>
1a1b13c9
LP
2532 <row>
2533 <entry>@file-system</entry>
e9dd6984 2534 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2535 </row>
201c1cc2
TM
2536 <row>
2537 <entry>@io-event</entry>
1f9ac68b 2538 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2539 </row>
2540 <row>
2541 <entry>@ipc</entry>
cd5bfd7e 2542 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2543 </row>
2544 <row>
2545 <entry>@keyring</entry>
2546 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2547 </row>
cd0ddf6f
LP
2548 <row>
2549 <entry>@memlock</entry>
e9dd6984 2550 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2551 </row>
201c1cc2
TM
2552 <row>
2553 <entry>@module</entry>
d5efc18b 2554 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2555 </row>
2556 <row>
2557 <entry>@mount</entry>
d5efc18b 2558 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2559 </row>
2560 <row>
2561 <entry>@network-io</entry>
1f9ac68b 2562 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2563 </row>
2564 <row>
2565 <entry>@obsolete</entry>
1f9ac68b 2566 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2 2567 </row>
f452e046
LP
2568 <row>
2569 <entry>@pkey</entry>
2570 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2571 </row>
201c1cc2
TM
2572 <row>
2573 <entry>@privileged</entry>
1f9ac68b 2574 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2575 </row>
2576 <row>
2577 <entry>@process</entry>
5e2b0e1c 2578 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2579 </row>
2580 <row>
2581 <entry>@raw-io</entry>
aa6b9cec 2582 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2583 </row>
bd2ab3f4
LP
2584 <row>
2585 <entry>@reboot</entry>
2586 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2587 </row>
133ddbbe
LP
2588 <row>
2589 <entry>@resources</entry>
2590 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2591 </row>
f452e046
LP
2592 <row>
2593 <entry>@sandbox</entry>
2594 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2595 </row>
6eaaeee9
LP
2596 <row>
2597 <entry>@setuid</entry>
2598 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2599 </row>
cd0ddf6f
LP
2600 <row>
2601 <entry>@signal</entry>
2602 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2603 </row>
bd2ab3f4
LP
2604 <row>
2605 <entry>@swap</entry>
2606 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2607 </row>
44898c53
LP
2608 <row>
2609 <entry>@sync</entry>
e9dd6984 2610 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2611 </row>
70526841
LP
2612 <row>
2613 <entry>@system-service</entry>
6b000af4 2614 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2615 </row>
cd0ddf6f
LP
2616 <row>
2617 <entry>@timer</entry>
2618 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2619 </row>
95aac012
ZJS
2620 <row>
2621 <entry>@known</entry>
6f5cf880 2622 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2623 </row>
201c1cc2
TM
2624 </tbody>
2625 </tgroup>
2626 </table>
2627
b8afec21
LP
2628 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2629 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2630 depends on the kernel version and architecture for which systemd was compiled. Use
2631 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2632 filter.</para>
effbd6d2 2633
6b000af4
LP
2634 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2635 operation. It is recommended to enforce system call allow lists for all long-running system
2636 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2637 system services:</para>
70526841
LP
2638
2639 <programlisting>[Service]
2640SystemCallFilter=@system-service
2641SystemCallErrorNumber=EPERM</programlisting>
2642
330703fb
LP
2643 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2644 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2645 call may be used to execute operations similar to what can be done with the older
2646 <function>kill()</function> system call, hence blocking the latter without the former only provides
2647 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2648 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2649 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2650 blocked until the allow list is updated.</para>
330703fb
LP
2651
2652 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2653 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2654 binaries, which is how most distributions build packaged programs). This means that blocking these
2655 system calls (which include <function>open()</function>, <function>openat()</function> or
2656 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2657 unusable.</para>
2658
effbd6d2
LP
2659 <para>It is recommended to combine the file system namespacing related options with
2660 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2661 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2662 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2663 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2664 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
aefdc112
AK
2665 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2666
2667 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
798d3a52
ZJS
2668 </varlistentry>
2669
2670 <varlistentry>
2671 <term><varname>SystemCallErrorNumber=</varname></term>
2672
330703fb
LP
2673 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2674 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2675 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2676 instead of terminating the process immediately. See <citerefentry
2677 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2678 full list of error codes. When this setting is not used, or when the empty string or the special
2679 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
aefdc112
AK
2680 filter is triggered.</para>
2681
2682 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
798d3a52
ZJS
2683 </varlistentry>
2684
2685 <varlistentry>
2686 <term><varname>SystemCallArchitectures=</varname></term>
2687
0b8fab97
LP
2688 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2689 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2690 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2691 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2692 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2693 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2694 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2695 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2696 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2697 filtering is applied.</para>
0b8fab97 2698
2428aaf8
AJ
2699 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2700 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2701 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2702 x32.</para>
2703
2704 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2705 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2706 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2707 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2708 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2709 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2710
b8afec21
LP
2711 <para>System call architectures may also be restricted system-wide via the
2712 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2713 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
aefdc112
AK
2714 details.</para>
2715
2716 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
b8afec21
LP
2717 </varlistentry>
2718
9df2cdd8
TM
2719 <varlistentry>
2720 <term><varname>SystemCallLog=</varname></term>
2721
2722 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2723 system calls executed by the unit processes for the listed ones will be logged. If the first
2724 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2725 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2726 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2727 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2728 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2729 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2730 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
ec07c3c8
AK
2731 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2732
2733 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
9df2cdd8
TM
2734 </varlistentry>
2735
b8afec21
LP
2736 </variablelist>
2737 </refsect1>
2738
2739 <refsect1>
2740 <title>Environment</title>
2741
e0e2ecd5 2742 <variablelist class='unit-directives'>
b8afec21
LP
2743
2744 <varlistentry>
2745 <term><varname>Environment=</varname></term>
2746
e531091b
ZJS
2747 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2748 rules described in "Quoting" section in
be0d27ee 2749 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2750 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2751 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2752 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2753 expansion is performed, see the "Specifiers" section in
2754 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2755 </para>
2756
2757 <para>This option may be specified more than once, in which case all listed variables will be set. If
2758 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2759 string is assigned to this option, the list of environment variables is reset, all prior assignments
2760 have no effect.</para>
2761
2762 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2763 Variable names cannot be empty or start with a digit. In variable values, most characters are
2764 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2765
2766 <para>Example:
2767 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2768 gives three variables <literal>VAR1</literal>,
2769 <literal>VAR2</literal>, <literal>VAR3</literal>
2770 with the values <literal>word1 word2</literal>,
2771 <literal>word3</literal>, <literal>$word 5 6</literal>.
2772 </para>
2773
e531091b
ZJS
2774 <para>See <citerefentry
2775 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2776 details about environment variables.</para>
438311a5 2777
3220cf39
LP
2778 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2779 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2780 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2781 environment variables are propagated down the process tree, including across security boundaries
2782 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2783 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2784 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2785 securely.</para></listitem>
b8afec21
LP
2786 </varlistentry>
2787
2788 <varlistentry>
2789 <term><varname>EnvironmentFile=</varname></term>
2790
15102ced
ZJS
2791 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2792 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2793 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
c8cd6d7b
ZJS
2794 <literal>#</literal> will be ignored, which may be used for commenting. The file must be encoded with
2795 UTF-8. Valid characters are
2796 <ulink url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink>
2797 other than
2798 <ulink url="https://www.unicode.org/glossary/#noncharacter">unicode noncharacters</ulink>,
2799 <constant>U+0000</constant> <constant>NUL</constant>, and <constant>U+FEFF</constant>
2800 <ulink url="https://www.unicode.org/glossary/#byte_order_mark">unicode byte order mark</ulink>.
2801 Control codes other than <constant>NUL</constant> are allowed.</para>
4bbcde84
YR
2802
2803 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2804 rules as <ulink
c8cd6d7b
ZJS
2805 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">POSIX shell unquoted
2806 text</ulink>, but unlike in a shell, interior whitespace is preserved and quotes after the
4bbcde84
YR
2807 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2808 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2809 continued to the following one, with the newline itself discarded. A backslash
2810 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2811 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2812
c8cd6d7b
ZJS
2813 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span
2814 multiple lines and contain any character verbatim other than single quote, like <ulink
2815 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">POSIX
2816 shell single-quoted text</ulink>. No backslash-escape sequences are recognized. Leading and trailing
2817 whitespace outside of the single quotes is discarded.</para>
2818
2819 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span
2820 multiple lines, and the same escape sequences are recognized as in <ulink
2821 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">POSIX
2822 shell double-quoted text</ulink>. Backslash (<literal>\</literal>) followed by any of
2823 <literal>"\`$</literal> will preserve that character. A backslash followed by newline is a line
2824 continuation, and the newline itself is discarded. A backslash followed by any other character is
2825 ignored; both the backslash and the following character are preserved verbatim. Leading and trailing
2826 whitespace outside of the double quotes is discarded.</para>
69bdb3b1 2827
b8afec21
LP
2828 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2829 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2830 warning message is logged. This option may be specified more than once in which case all specified files are
2831 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2832 have no effect.</para>
2833
2834 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2835 specifically, after all processes from a previous unit state terminated. This means you can generate these
2836 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2837 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2838
2839 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2840 variable is set twice from these files, the files will be read in the order they are specified and the later
2841 setting will override the earlier setting.</para></listitem>
2842 </varlistentry>
2843
2844 <varlistentry>
2845 <term><varname>PassEnvironment=</varname></term>
2846
2847 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2848 space-separated list of variable names. This option may be specified more than once, in which case all listed
2849 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2850 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2851 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2852 service manager, as system services by default do not automatically inherit any environment variables set for
2853 the service manager itself. However, in case of the user service manager all environment variables are passed
2854 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2855
2856 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2857 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2858
2859 <para>Example:
2860 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2861 passes three variables <literal>VAR1</literal>,
2862 <literal>VAR2</literal>, <literal>VAR3</literal>
2863 with the values set for those variables in PID1.</para>
2864
2865 <para>
2866 See <citerefentry
2867 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
aefdc112
AK
2868 about environment variables.</para>
2869
2870 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
b8afec21
LP
2871 </varlistentry>
2872
2873 <varlistentry>
2874 <term><varname>UnsetEnvironment=</varname></term>
2875
2876 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2877 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2878 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2879 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2880 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2881 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2882 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2883 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2884 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2885 executed processes is compiled. That means it may undo assignments from any configuration source, including
2886 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2887 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2888 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2889 (in case <varname>PAMName=</varname> is used).</para>
2890
82651d5b
ZJS
2891 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2892 settings combine to form the inherited environment. See <citerefentry
2893 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
aefdc112
AK
2894 information about environment variables.</para>
2895
2896 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
b8afec21
LP
2897 </varlistentry>
2898
2899 </variablelist>
2900 </refsect1>
2901
2902 <refsect1>
2903 <title>Logging and Standard Input/Output</title>
2904
e0e2ecd5 2905 <variablelist class='unit-directives'>
b8afec21
LP
2906 <varlistentry>
2907
2908 <term><varname>StandardInput=</varname></term>
2909
2910 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2911 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2912 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2913 <option>fd:<replaceable>name</replaceable></option>.</para>
2914
2915 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2916 i.e. all read attempts by the process will result in immediate EOF.</para>
2917
2918 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2919 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2920 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2921 current controlling process releases the terminal.</para>
2922
2923 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2924 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2925 from the terminal.</para>
2926
2927 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2928 controlling process start-up of the executed process fails.</para>
2929
2930 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2931 standard input to the executed process. The data to pass is configured via
2932 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2933 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2934 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2935 EOF.</para>
2936
2937 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2938 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2939 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2940 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2941 input of processes to arbitrary system services.</para>
2942
2943 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2944 socket unit file (see
2945 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2946 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2947 input will be connected to the socket the service was activated from, which is primarily useful for
2948 compatibility with daemons designed for use with the traditional <citerefentry
2949 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
788b7e76
MK
2950 daemon (<varname>$LISTEN_FDS</varname> (and related) environment variables are not passed when
2951 <option>socket</option> value is configured).</para>
b8afec21
LP
2952
2953 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2954 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2955 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2956 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2957 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2958 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2959 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2960 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2961 details about named file descriptors and their ordering.</para>
2962
c6e33c29
LP
2963 <para>This setting defaults to <option>null</option>, unless
2964 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2965 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2966 </varlistentry>
2967
2968 <varlistentry>
2969 <term><varname>StandardOutput=</varname></term>
2970
d58b613b 2971 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2972 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2973 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2974 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2975 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2976 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2977
2978 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2979
2980 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2981 to it will be lost.</para>
2982
2983 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2984 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2985 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2986
eedaf7f3
LP
2987 <para><option>journal</option> connects standard output with the journal, which is accessible via
2988 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2989 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2990 specific option listed below is hence a superset of this one. (Also note that any external,
2991 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2992 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2993
2994 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2995 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2996 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2997 case this option is no different from <option>journal</option>.</para>
2998
eedaf7f3
LP
2999 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
3000 two options above but copy the output to the system console as well.</para>
b8afec21
LP
3001
3002 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
3003 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
3004 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
3005 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
3006 but without truncating it.
f60b0813
ZJS
3007 If standard input and output are directed to the same file path, it is opened only once — for reading as well
3008 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 3009 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
3010 single stream connection is created for both input and output.</para>
3011
e9dd6984
ZJS
3012 <para><option>append:<replaceable>path</replaceable></option> is similar to
3013 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
3014 </para>
566b7d23 3015
8d7dab1f 3016 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
3017 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
3018 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
3019 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
3020 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
3021 and therefore re-truncated for each command line. If the output file is truncated while another
3022 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
3023 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
3024 adjusting its offset, then the space between the file pointers of the two processes may be filled
3025 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
3026 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
3027 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
3028 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
3029 similar.</para>
8d7dab1f 3030
b8afec21
LP
3031 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
3032 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
3033
f60b0813 3034 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 3035 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
3036 option, following a <literal>:</literal> character
3037 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 3038 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
3039 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
3040 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
3041 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 3042 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
3043 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3044 for more details about named descriptors and their ordering.</para>
b8afec21 3045
eedaf7f3
LP
3046 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3047 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3048 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3049 above). Also note that in this case stdout (or stderr, see below) will be an
3050 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
3051 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3052 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3053 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 3054
e0a12b96
MG
3055 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3056 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3057 setting defaults to <option>inherit</option>.</para>
3058
3059 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
3060 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3061 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3062 to be added to the unit (see above).</para></listitem>
3063 </varlistentry>
3064
3065 <varlistentry>
3066 <term><varname>StandardError=</varname></term>
3067
d58b613b 3068 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
3069 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3070 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3071 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3072 <literal>stderr</literal>.</para>
3073
3074 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3075 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3076 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3077 to be added to the unit (see above).</para></listitem>
3078 </varlistentry>
3079
3080 <varlistentry>
3081 <term><varname>StandardInputText=</varname></term>
3082 <term><varname>StandardInputData=</varname></term>
3083
c6e33c29
LP
3084 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3085 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3086 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3087 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3088 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
3089
3090 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3091 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 3092 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
3093 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3094 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3095 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3096
3097 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3098 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3099 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3100
3101 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3102 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3103 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3104 file. Assigning an empty string to either will reset the data buffer.</para>
3105
3106 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3107 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3108 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3109 details). This is particularly useful for large data configured with these two options. Example:</para>
3110
3111 <programlisting>…
3112StandardInput=data
4791083b
LP
3113StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3114 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3115 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3116 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3117 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3118 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3119 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
ec07c3c8
AK
3120…</programlisting>
3121
3122 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3123 </varlistentry>
3124
3125 <varlistentry>
b8afec21 3126 <term><varname>LogLevelMax=</varname></term>
142bd808 3127
b8afec21
LP
3128 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3129 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3130 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3131 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3132 messages). See <citerefentry
3133 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3134 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3135 this option to configure the logging system to drop log messages of a specific service above the specified
3136 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 3137 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
3138 of the processes belonging to this unit, as well as any log messages written by the system manager process
3139 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
3140 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3141 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3142 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3143 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3144 prohibit messages of higher log levels to be stored on disk, even though the per-unit
ec07c3c8
AK
3145 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3146
3147 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3148 </varlistentry>
3149
add00535 3150 <varlistentry>
b8afec21 3151 <term><varname>LogExtraFields=</varname></term>
add00535 3152
db11487d 3153 <listitem><para>Configures additional log metadata fields to include in all log records generated by
1092e82b
LB
3154 processes associated with this unit, including systemd. This setting takes one or more journal field
3155 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
db11487d
ZJS
3156 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3157 for details on the journal field concept. Even though the underlying journal implementation permits
3158 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3159 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3160 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3161 useful for attaching additional metadata to log records of a unit, but given that all fields and
3162 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
ec07c3c8
AK
3163 string to reset the list.</para>
3164
3165 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
add00535
LP
3166 </varlistentry>
3167
90fc172e
AZ
3168 <varlistentry>
3169 <term><varname>LogRateLimitIntervalSec=</varname></term>
3170 <term><varname>LogRateLimitBurst=</varname></term>
3171
8fb35004
ZJS
3172 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3173 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3174 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
57803335
LP
3175 within the interval are dropped until the interval is over. A message about the number of dropped
3176 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
8fb35004 3177 specified in the following units: "s", "min", "h", "ms", "us". See
57803335 3178 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
8fb35004 3179 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
57803335 3180 <varname>RateLimitBurst=</varname> configured in
8fb35004
ZJS
3181 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3182 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3183 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3184 This means that if you connect a service's stderr directly to a file via
3185 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3186 to messages written that way (but it will be enforced for messages generated via
3187 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3188 and similar functions).</para>
3189
3190 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
90fc172e
AZ
3191 </varlistentry>
3192
5b0a76d1 3193 <varlistentry>
523ea123
QD
3194 <term><varname>LogFilterPatterns=</varname></term>
3195
3196 <listitem><para>Define an extended regular expression to filter log messages based on the
3197 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3198 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3199 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3200 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3201
3202 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3203 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3204 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3205 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3206
3207 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3208 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3209 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3210 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3211 messages are processed directly after going through denied filters.</para>
3212
3213 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3214 messages coming from
3215 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3216 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3217 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
ec07c3c8
AK
3218 users.</para>
3219
3220 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
523ea123
QD
3221 </varlistentry>
3222
3223 <varlistentry>
5b0a76d1
LP
3224 <term><varname>LogNamespace=</varname></term>
3225
3226 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3227 user-defined string identifying the namespace. If not used the processes of the service are run in
3228 the default journal namespace, i.e. their log stream is collected and processed by
3229 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3230 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3231 or stdout/stderr logging) is collected and processed by an instance of the
3232 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3233 namespace. The log data is stored in a data store independent from the default log namespace's data
3234 store. See
3235 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3236 for details about journal namespaces.</para>
3237
3238 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3239 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3240 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
3241 propagation of mounts from the unit's processes to the host, similarly to how
3242 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
3243 not be used for services that need to establish mount points on the host.</para>
3244
3245 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3246 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3247 so that they are automatically established prior to the unit starting up. Note that when this option
3248 is used log output of this service does not appear in the regular
3249 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
3250 output, unless the <option>--namespace=</option> option is used.</para>
3251
ec07c3c8
AK
3252 <xi:include href="system-only.xml" xpointer="singular"/>
3253
3254 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
5b0a76d1
LP
3255 </varlistentry>
3256
798d3a52 3257 <varlistentry>
b8afec21 3258 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3259
eedaf7f3
LP
3260 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3261 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3262 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3263 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3264 the same settings in combination with <option>+console</option>) and only applies to log messages
3265 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3266 </varlistentry>
3267
3268 <varlistentry>
b8afec21 3269 <term><varname>SyslogFacility=</varname></term>
78e864e5 3270
b8afec21
LP
3271 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3272 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3273 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3274 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3275 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3276 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3277 <option>local7</option>. See <citerefentry
3278 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3279 details. This option is only useful when <varname>StandardOutput=</varname> or
3280 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3281 the same settings in combination with <option>+console</option>), and only applies to log messages
3282 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3283 </varlistentry>
3284
b1edf445 3285 <varlistentry>
b8afec21 3286 <term><varname>SyslogLevel=</varname></term>
b1edf445 3287
b8afec21
LP
3288 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3289 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3290 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3291 <option>debug</option>. See <citerefentry
3292 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3293 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3294 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3295 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3296 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3297 prefixed with a different log level which can be used to override the default log level specified here. The
3298 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3299 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3300 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3301 </varlistentry>
3302
3303 <varlistentry>
b8afec21 3304 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3305
b8afec21 3306 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3307 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3308 the same settings in combination with <option>+console</option>), log lines written by the executed
3309 process that are prefixed with a log level will be processed with this log level set but the prefix
3310 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3311 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3312 this prefixing see
3313 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3314 Defaults to true.</para></listitem>
3315 </varlistentry>
fdfcb946 3316
b8afec21
LP
3317 <varlistentry>
3318 <term><varname>TTYPath=</varname></term>
4a628360 3319
b8afec21
LP
3320 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3321 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3322 </varlistentry>
23a7448e 3323
b8afec21
LP
3324 <varlistentry>
3325 <term><varname>TTYReset=</varname></term>
3536f49e 3326
b8afec21 3327 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3328 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3329 </varlistentry>
3330
189cd8c2 3331 <varlistentry>
b8afec21 3332 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3333
b8afec21
LP
3334 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3335 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3336 </varlistentry>
3337
51462135
DDM
3338 <varlistentry>
3339 <term><varname>TTYRows=</varname></term>
3340 <term><varname>TTYColumns=</varname></term>
3341
3342 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
ec07c3c8
AK
3343 set to the empty string, the kernel default is used.</para>
3344
3345 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
51462135
DDM
3346 </varlistentry>
3347
53f47dfc 3348 <varlistentry>
b8afec21 3349 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3350
b8afec21
LP
3351 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3352 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3353 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3354 </varlistentry>
b8afec21
LP
3355 </variablelist>
3356 </refsect1>
3357
3220cf39
LP
3358 <refsect1>
3359 <title>Credentials</title>
3360
3361 <variablelist class='unit-directives'>
3362
3363 <varlistentry>
8a29862e 3364 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3365 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3366
3367 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3368 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3369 public and private) or certificates, user account information or identity information from host to
3370 services. The data is accessible from the unit's processes via the file system, at a read-only
3371 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3372 accessible to the user associated with the unit, via the
3373 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3374 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3375 environment variable to the unit's processes.</para>
3376
3377 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3378 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3379 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3380 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3381 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3382 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3383 easy IPC integration point for dynamically transferring credentials from other services.</para>
3384
3385 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3386 attempted to find a credential that the service manager itself received under the specified name —
3387 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3388 that invoked the service manager) into a service. If no matching system credential is found, the
3389 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3390 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3391 hence are recommended locations for credential data on disk. If
3392 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3393 <filename>/etc/credstore.encrypted/</filename>, and
3394 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3395
3396 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3397 a terse way to declare credentials to inherit from the service manager into a service. This option
3398 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3399
3400 <para>If an absolute path referring to a directory is specified, every file in that directory
3401 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3402 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3403 loading from a directory, symlinks will be ignored.</para>
3220cf39 3404
72267a55
LP
3405 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3406 characters and <constant>NUL</constant> bytes.</para>
3407
8a6a781b 3408 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3409 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3410 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3411 file or socket with an encrypted credential, as implemented by
8a6a781b 3412 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3413 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3414 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3415 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3416 from the system's TPM2 security chip, or with a secret key stored in
3417 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3418 authenticated credentials improves security as credentials are not stored in plaintext and only
3419 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3420 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3421 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3422 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3423 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3424 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3425 <varname>DeviceAllow=</varname>. See
3426 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3427 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3428
3220cf39
LP
3429 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3430 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3431 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3432 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3433 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3434 without having to open up access to all users.</para>
3435
3436 <para>In order to reference the path a credential may be read from within a
3437 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3438 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3439 a credential may be read from within a <varname>Environment=</varname> line use
cf371718
JB
3440 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3441 services the path may also be referenced as
3442 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3443 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3444 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3445 credentials, though, since it also works for user services.</para>
3220cf39 3446
75909cc7 3447 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3448
72267a55
LP
3449 <para>The service manager itself may receive system credentials that can be propagated to services
3450 from a hosting container manager or VM hypervisor. See the <ulink
3451 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3452 about the former. For the latter, pass <ulink
3453 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3454 11) with a prefix of <literal>io.systemd.credential:</literal> or
3455 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3456 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
0dea5b77
LP
3457 parsed (thus permitting binary data to be passed in). Example <ulink
3458 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
8de7de46
LP
3459 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3460 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3461 use the <command>qemu</command> <literal>fw_cfg</literal> node
0dea5b77
LP
3462 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3463 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3464 be passed from the UEFI firmware environment via
3465 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3466 from the initrd (see
3467 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
de70ecb3
LP
3468 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3469 <literal>systemd.set_credential_binary=</literal> switches (see
0dea5b77
LP
3470 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3471 not recommended since unprivileged userspace can read the kernel command line). </para>
72267a55 3472
d3dcf4e3
LP
3473 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3474 originate from an abstract namespace socket, that includes information about the unit and the
3475 credential ID in its socket name. Use <citerefentry
3476 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3477 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3478 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3479 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3480 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3481 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3482 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3483 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3484 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3485 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3486 consumers.</para>
3487
3488 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
aefdc112
AK
3489 Credentials</ulink> documentation.</para>
3490
3491 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3220cf39
LP
3492 </varlistentry>
3493
bbfb25f4
DDM
3494 <varlistentry>
3495 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3496
3497 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3498 attempt to find a credential that the service manager itself received under the specified name —
3499 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3500 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3501 matching the glob are passed to the unit. Matching credentials are searched for in the system
3502 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3503 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3504 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3505 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3506 same name are found, the first one found is used.</para>
3507
947c4d39
LP
3508 <para>The globbing expression implements a restrictive subset of <citerefentry
3509 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3510 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3511 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3512 except at the end of the glob expression.</para>
3513
bbfb25f4
DDM
3514 <para>When multiple credentials of the same name are found, credentials found by
3515 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
ec07c3c8
AK
3516 credentials found by <varname>ImportCredential=</varname>.</para>
3517
3518 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
bbfb25f4
DDM
3519 </varlistentry>
3520
3220cf39
LP
3521 <varlistentry>
3522 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3523 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3524
3525 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3526 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3527 instead of a file system path to read the data from. Do not use this option for data that is supposed
3528 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3529 user IDs, public key material and similar non-sensitive data. For everything else use
3530 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3531 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3532 a <constant>NUL</constant> byte).</para>
3220cf39 3533
8a6a781b
LP
3534 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3535 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3536 allows embedding confidential credentials securely directly in unit files. Use
3537 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3538 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3539 directly from plaintext credentials. For further details see
3540 <varname>LoadCredentialEncrypted=</varname> above.</para>
3541
bbfb25f4
DDM
3542 <para>When multiple credentials of the same name are found, credentials found by
3543 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3544 <varname>ImportCredential=</varname> take priority over credentials found by
3545 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3546 no credentials are found by any of the former. In this case not being able to retrieve the credential
3547 from the path specified in <varname>LoadCredential=</varname> or
aefdc112
AK
3548 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3549
3550 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3220cf39
LP
3551 </varlistentry>
3552 </variablelist>
3553 </refsect1>
3554
b8afec21
LP
3555 <refsect1>
3556 <title>System V Compatibility</title>
e0e2ecd5 3557 <variablelist class='unit-directives'>
189cd8c2 3558
f3e43635 3559 <varlistentry>
b8afec21 3560 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3561
b8afec21
LP
3562 <listitem><para>Takes a four character identifier string for an <citerefentry
3563 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3564 for this service. This should only be set for services such as <command>getty</command> implementations (such
3565 as <citerefentry
3566 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3567 entries must be created and cleared before and after execution, or for services that shall be executed as if
3568 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3569 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3570 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3571 service.</para></listitem>
f3e43635
TM
3572 </varlistentry>
3573
f4170c67 3574 <varlistentry>
b8afec21 3575 <term><varname>UtmpMode=</varname></term>
f4170c67 3576
b8afec21
LP
3577 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3578 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3579 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3580 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3581 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3582 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3583 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3584 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3585 <citerefentry
3586 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3587 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3588 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3589 generated. In this case, the invoked process may be any process that is suitable to be run as session
aefdc112
AK
3590 leader. Defaults to <literal>init</literal>.</para>
3591
3592 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
f4170c67
LP
3593 </varlistentry>
3594
798d3a52
ZJS
3595 </variablelist>
3596 </refsect1>
3597
3598 <refsect1>
82651d5b 3599 <title>Environment Variables in Spawned Processes</title>
798d3a52 3600
00819cc1
LP
3601 <para>Processes started by the service manager are executed with an environment variable block assembled from
3602 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3603 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3604 started by the user service manager instances generally do inherit all environment variables set for the service
3605 manager itself.</para>
3606
3607 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3608
3609 <itemizedlist>
3610 <listitem><para>Variables globally configured for the service manager, using the
3611 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3612 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3613 the kernel command line option <varname>systemd.setenv=</varname> understood by
3614 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3615 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3616 <command>set-environment</command> verb.</para></listitem>
00819cc1 3617
82651d5b 3618 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3619
82651d5b
ZJS
3620 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3621 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3622
82651d5b 3623 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3624
82651d5b
ZJS
3625 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3626 file.</para></listitem>
00819cc1 3627
46b07329
LP
3628 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3629 cf. <citerefentry
82651d5b
ZJS
3630 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3631 </para></listitem>
00819cc1
LP
3632 </itemizedlist>
3633
82651d5b
ZJS
3634 <para>If the same environment variable is set by multiple of these sources, the later source — according
3635 to the order of the list above — wins. Note that as the final step all variables listed in
3636 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3637 before it is passed to the executed process.</para>
3638
82651d5b
ZJS
3639 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3640 Services started by the system manager (PID 1) will be started, without additional service-specific
3641 configuration, with just a few environment variables. The user manager inherits environment variables as
3642 any other system service, but in addition may receive additional environment variables from PAM, and,
3643 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3644 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3645 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3646
3647 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3648 the effective system and user service environment blocks.</para>
3649
3650 <refsect2>
3651 <title>Environment Variables Set or Propagated by the Service Manager</title>
3652
3653 <para>The following environment variables are propagated by the service manager or generated internally
3654 for each invoked process:</para>
3655
3656 <variablelist class='environment-variables'>
3657 <varlistentry>
3658 <term><varname>$PATH</varname></term>
3659
3660 <listitem><para>Colon-separated list of directories to use when launching
3661 executables. <command>systemd</command> uses a fixed value of
3662 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
b0d3095f
LB
3663 in the system manager. In case of the user manager, a different path may be configured by the
3664 distribution. It is recommended to not rely on the order of entries, and have only one program
aefdc112
AK
3665 with a given name in <varname>$PATH</varname>.</para>
3666
3667 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3668 </varlistentry>
3669
3670 <varlistentry>
3671 <term><varname>$LANG</varname></term>
3672
3673 <listitem><para>Locale. Can be set in <citerefentry
3674 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3675 or on the kernel command line (see
3676 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3677 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
aefdc112
AK
3678 </para>
3679
3680 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3681 </varlistentry>
3682
3683 <varlistentry>
3684 <term><varname>$USER</varname></term>
3685 <term><varname>$LOGNAME</varname></term>
3686 <term><varname>$HOME</varname></term>
3687 <term><varname>$SHELL</varname></term>
3688
854eca4a
MY
3689 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3690 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3691 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3692 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
82651d5b 3693 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
3694 </para>
3695
3696 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3697 </varlistentry>
3698
3699 <varlistentry>
3700 <term><varname>$INVOCATION_ID</varname></term>
3701
da890466 3702 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
82651d5b
ZJS
3703 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3704 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3705 stored offline, such as the journal. The same ID is passed to all processes run as part of the
aefdc112
AK
3706 unit.</para>
3707
3708 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
3709 </varlistentry>
3710
3711 <varlistentry>
3712 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3713
3714 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3715 services run by the user <command>systemd</command> instance, as well as any system services that use
3716 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3717 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
aefdc112
AK
3718 information.</para>
3719
3720 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3721 </varlistentry>
3722
3723 <varlistentry>
3724 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3725 <term><varname>$STATE_DIRECTORY</varname></term>
3726 <term><varname>$CACHE_DIRECTORY</varname></term>
3727 <term><varname>$LOGS_DIRECTORY</varname></term>
3728 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3729
3730 <listitem><para>Absolute paths to the directories defined with
3731 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3732 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3733 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
aefdc112
AK
3734
3735 <xi:include href="version-info.xml" xpointer="v244"/>
82651d5b
ZJS
3736 </listitem>
3737 </varlistentry>
3738
3739 <varlistentry>
3740 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3741
3742 <listitem><para>An absolute path to the per-unit directory with credentials configured via
bbfb25f4
DDM
3743 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3744 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3745 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
aefdc112
AK
3746 <varname>DynamicUser=</varname> (and the superuser).</para>
3747
3748 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
82651d5b
ZJS
3749 </varlistentry>
3750
3751 <varlistentry>
3752 <term><varname>$MAINPID</varname></term>
3753
3754 <listitem><para>The PID of the unit's main process if it is
3755 known. This is only set for control processes as invoked by
aefdc112
AK
3756 <varname>ExecReload=</varname> and similar.</para>
3757
3758 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
82651d5b
ZJS
3759 </varlistentry>
3760
3761 <varlistentry>
3762 <term><varname>$MANAGERPID</varname></term>
3763
3764 <listitem><para>The PID of the user <command>systemd</command>
aefdc112
AK
3765 instance, set for processes spawned by it.</para>
3766
3767 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3768 </varlistentry>
3769
3770 <varlistentry>
3771 <term><varname>$LISTEN_FDS</varname></term>
3772 <term><varname>$LISTEN_PID</varname></term>
3773 <term><varname>$LISTEN_FDNAMES</varname></term>
3774
3775 <listitem><para>Information about file descriptors passed to a
3776 service for socket activation. See
3777 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3778 </para>
3779
3780 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
82651d5b
ZJS
3781 </varlistentry>
3782
3783 <varlistentry>
3784 <term><varname>$NOTIFY_SOCKET</varname></term>
3785
75b29fda 3786 <listitem><para>The socket <function>sd_notify()</function> talks to. See
82651d5b 3787 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3788 </para>
3789
3790 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
82651d5b
ZJS
3791 </varlistentry>
3792
3793 <varlistentry>
3794 <term><varname>$WATCHDOG_PID</varname></term>
3795 <term><varname>$WATCHDOG_USEC</varname></term>
3796
3797 <listitem><para>Information about watchdog keep-alive notifications. See
3798 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
aefdc112
AK
3799 </para>
3800
3801 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
82651d5b
ZJS
3802 </varlistentry>
3803
dc4e2940
YW
3804 <varlistentry>
3805 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3806
3807 <listitem><para>The PID of the unit process (e.g. process invoked by
3808 <varname>ExecStart=</varname>). The child process can use this information to determine
3809 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3810 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940 3811 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3812 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3813
3814 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
dc4e2940
YW
3815 </varlistentry>
3816
82651d5b
ZJS
3817 <varlistentry>
3818 <term><varname>$TERM</varname></term>
3819
3820 <listitem><para>Terminal type, set only for units connected to
3821 a terminal (<varname>StandardInput=tty</varname>,
3822 <varname>StandardOutput=tty</varname>, or
3823 <varname>StandardError=tty</varname>). See
3824 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
aefdc112
AK
3825 </para>
3826
3827 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
82651d5b
ZJS
3828 </varlistentry>
3829
3830 <varlistentry>
3831 <term><varname>$LOG_NAMESPACE</varname></term>
3832
3833 <listitem><para>Contains the name of the selected logging namespace when the
aefdc112
AK
3834 <varname>LogNamespace=</varname> service setting is used.</para>
3835
3836 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
82651d5b
ZJS
3837 </varlistentry>
3838
3839 <varlistentry>
3840 <term><varname>$JOURNAL_STREAM</varname></term>
3841
3842 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3843 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3844 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3845 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3846 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3847 be compared with the values set in the environment variable to determine whether the process output is still
3848 connected to the journal. Note that it is generally not sufficient to only check whether
3849 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3850 standard output or standard error output, without unsetting the environment variable.</para>
3851
3852 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3853 stream socket, this environment variable will contain information about the standard error stream, as that's
3854 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3855 output and standard error, hence very likely the environment variable contains device and inode information
3856 matching both stream file descriptors.)</para>
3857
3858 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3859 protocol to the native journal protocol (using
3860 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3861 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
aefdc112
AK
3862 delivery of structured metadata along with logged messages.</para>
3863
3864 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
82651d5b
ZJS
3865 </varlistentry>
3866
3867 <varlistentry>
3868 <term><varname>$SERVICE_RESULT</varname></term>
3869
95c81c55 3870 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3871 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3872 "result". Currently, the following values are defined:</para>
3873
3874 <table>
3875 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3876 <tgroup cols='2'>
3877 <colspec colname='result'/>
3878 <colspec colname='meaning'/>
3879 <thead>
3880 <row>
3881 <entry>Value</entry>
3882 <entry>Meaning</entry>
3883 </row>
3884 </thead>
3885
3886 <tbody>
3887 <row>
3888 <entry><literal>success</literal></entry>
3889 <entry>The service ran successfully and exited cleanly.</entry>
3890 </row>
3891 <row>
3892 <entry><literal>protocol</literal></entry>
3893 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3894 </row>
3895 <row>
3896 <entry><literal>timeout</literal></entry>
3897 <entry>One of the steps timed out.</entry>
3898 </row>
3899 <row>
3900 <entry><literal>exit-code</literal></entry>
3901 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3902 </row>
3903 <row>
3904 <entry><literal>signal</literal></entry>
3905 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3906 </row>
3907 <row>
3908 <entry><literal>core-dump</literal></entry>
3909 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3910 </row>
3911 <row>
3912 <entry><literal>watchdog</literal></entry>
3913 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3914 </row>
b1b16aa9
RS
3915 <row>
3916 <entry><literal>exec-condition</literal></entry>
3917 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3918 </row>
3919 <row>
3920 <entry><literal>oom-kill</literal></entry>
3921 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3922 </row>
82651d5b
ZJS
3923 <row>
3924 <entry><literal>start-limit-hit</literal></entry>
3925 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3926 </row>
3927 <row>
3928 <entry><literal>resources</literal></entry>
3929 <entry>A catch-all condition in case a system operation failed.</entry>
3930 </row>
3931 </tbody>
3932 </tgroup>
3933 </table>
3934
3935 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3936 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3937 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3938 that managed to start up correctly, and the latter covers both services that failed during their start-up and
aefdc112
AK
3939 those which failed during their runtime.</para>
3940
3941 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
3942 </varlistentry>
3943
3944 <varlistentry>
3945 <term><varname>$EXIT_CODE</varname></term>
3946 <term><varname>$EXIT_STATUS</varname></term>
3947
95c81c55 3948 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3949 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3950 information of the main process of the service. For the precise definition of the exit code and status, see
3951 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3952 is one of <literal>exited</literal>, <literal>killed</literal>,
3953 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3954 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3955 that these environment variables are only set if the service manager succeeded to start and identify the main
3956 process of the service.</para>
3957
3958 <table>
3959 <title>Summary of possible service result variable values</title>
3960 <tgroup cols='3'>
3961 <colspec colname='result' />
3962 <colspec colname='code' />
3963 <colspec colname='status' />
3964 <thead>
3965 <row>
3966 <entry><varname>$SERVICE_RESULT</varname></entry>
3967 <entry><varname>$EXIT_CODE</varname></entry>
3968 <entry><varname>$EXIT_STATUS</varname></entry>
3969 </row>
3970 </thead>
3971
3972 <tbody>
3973 <row>
3974 <entry morerows="1" valign="top"><literal>success</literal></entry>
3975 <entry valign="top"><literal>killed</literal></entry>
3976 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3977 </row>
3978 <row>
3979 <entry valign="top"><literal>exited</literal></entry>
3980 <entry><literal>0</literal></entry>
3981 </row>
3982 <row>
3983 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3984 <entry valign="top">not set</entry>
3985 <entry>not set</entry>
3986 </row>
3987 <row>
3988 <entry><literal>exited</literal></entry>
3989 <entry><literal>0</literal></entry>
3990 </row>
3991 <row>
3992 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3993 <entry valign="top"><literal>killed</literal></entry>
3994 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3995 </row>
3996 <row>
3997 <entry valign="top"><literal>exited</literal></entry>
3998 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3999 >3</literal>, …, <literal>255</literal></entry>
4000 </row>
4001 <row>
4002 <entry valign="top"><literal>exit-code</literal></entry>
4003 <entry valign="top"><literal>exited</literal></entry>
4004 <entry><literal>1</literal>, <literal>2</literal>, <literal
4005 >3</literal>, …, <literal>255</literal></entry>
4006 </row>
4007 <row>
4008 <entry valign="top"><literal>signal</literal></entry>
4009 <entry valign="top"><literal>killed</literal></entry>
4010 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
4011 </row>
4012 <row>
4013 <entry valign="top"><literal>core-dump</literal></entry>
4014 <entry valign="top"><literal>dumped</literal></entry>
4015 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
4016 </row>
4017 <row>
4018 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
4019 <entry><literal>dumped</literal></entry>
4020 <entry><literal>ABRT</literal></entry>
4021 </row>
4022 <row>
4023 <entry><literal>killed</literal></entry>
4024 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4025 </row>
4026 <row>
4027 <entry><literal>exited</literal></entry>
4028 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
4029 >3</literal>, …, <literal>255</literal></entry>
4030 </row>
4031 <row>
4032 <entry valign="top"><literal>exec-condition</literal></entry>
4033 <entry><literal>exited</literal></entry>
4034 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
4035 >4</literal>, …, <literal>254</literal></entry>
4036 </row>
4037 <row>
4038 <entry valign="top"><literal>oom-kill</literal></entry>
4039 <entry valign="top"><literal>killed</literal></entry>
4040 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4041 </row>
4042 <row>
4043 <entry><literal>start-limit-hit</literal></entry>
4044 <entry>not set</entry>
4045 <entry>not set</entry>
4046 </row>
4047 <row>
4048 <entry><literal>resources</literal></entry>
4049 <entry>any of the above</entry>
4050 <entry>any of the above</entry>
4051 </row>
4052 <row>
4053 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4054 </row>
4055 </tbody>
4056 </tgroup>
aefdc112
AK
4057 </table>
4058
4059 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
82651d5b
ZJS
4060 </varlistentry>
4061
03e1b666 4062 <varlistentry>
95c81c55
LB
4063 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4064 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4065 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4066 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4067 <term><varname>$MONITOR_UNIT</varname></term>
4068
6a1d8f11 4069 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
4070 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4071 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
4072 </para>
4073
95c81c55
LB
4074 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4075 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4076 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4077 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 4078 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
4079
4080 <para>Note that when multiple services trigger the same unit, those variables will be
4081 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4082 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4083 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
ec07c3c8
AK
4084 units.</para>
4085
4086 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
03e1b666
PM
4087 </varlistentry>
4088
82651d5b
ZJS
4089 <varlistentry>
4090 <term><varname>$PIDFILE</varname></term>
4091
4092 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4093 a service that uses the <varname>PIDFile=</varname> setting, see
4094 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4095 for details. Service code may use this environment variable to automatically generate a PID file at
4096 the location configured in the unit file. This field is set to an absolute path in the file
aefdc112
AK
4097 system.</para>
4098
4099 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
82651d5b
ZJS
4100 </varlistentry>
4101
e7a25942
LP
4102 <varlistentry>
4103 <term><varname>$REMOTE_ADDR</varname></term>
4104 <term><varname>$REMOTE_PORT</varname></term>
4105
4106 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4107 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
ec07c3c8
AK
4108 port number of the remote peer of the socket connection.</para>
4109
4110 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
e7a25942
LP
4111 </varlistentry>
4112
4c420328
LB
4113 <varlistentry>
4114 <term><varname>$TRIGGER_UNIT</varname></term>
4115 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
4116 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4117 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 4118
c8bc7519 4119 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
4120 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4121 this information is provided in a best-effort way. For example, multiple triggers happening one after
4122 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4123 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4124 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
ec07c3c8
AK
4125 </para>
4126
4127 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4c420328
LB
4128 </varlistentry>
4129
6bb00842
LP
4130 <varlistentry>
4131 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4132 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4133
4134 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4135 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4136 Handling</ulink> for details about these variables and the service protocol data they
ec07c3c8
AK
4137 convey.</para>
4138
4139 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
6bb00842
LP
4140 </varlistentry>
4141
75b29fda
LP
4142 <varlistentry>
4143 <term><varname>$FDSTORE</varname></term>
4144
67da7e9a
ZJS
4145 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4146 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4147 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
75b29fda 4148 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
67da7e9a
ZJS
4149 for details). Applications may check this environment variable before sending file descriptors to
4150 the service manager via <function>sd_pid_notify_with_fds()</function> (see
75b29fda 4151 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
ec07c3c8
AK
4152 details).</para>
4153
4154 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
75b29fda
LP
4155 </varlistentry>
4156
82651d5b
ZJS
4157 </variablelist>
4158
4159 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4160 of the selected PAM stack, additional environment variables defined by systemd may be set for
4161 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4162 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4163 </refsect2>
46b07329 4164
798d3a52
ZJS
4165 </refsect1>
4166
91a8f867 4167 <refsect1>
82651d5b 4168 <title>Process Exit Codes</title>
91a8f867
JS
4169
4170 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4171 with the settings above. In that case the already created service process will exit with a non-zero exit code
4172 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4173 error codes, after having been created by the <citerefentry
4174 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4175 before the matching <citerefentry
4176 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4177 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4178 manager itself are used.</para>
4179
4180 <para>The following basic service exit codes are defined by the C library.</para>
4181
4182 <table>
4183 <title>Basic C library exit codes</title>
4184 <tgroup cols='3'>
4185 <thead>
4186 <row>
4187 <entry>Exit Code</entry>
4188 <entry>Symbolic Name</entry>
4189 <entry>Description</entry>
4190 </row>
4191 </thead>
4192 <tbody>
4193 <row>
4194 <entry>0</entry>
4195 <entry><constant>EXIT_SUCCESS</constant></entry>
4196 <entry>Generic success code.</entry>
4197 </row>
4198 <row>
4199 <entry>1</entry>
4200 <entry><constant>EXIT_FAILURE</constant></entry>
4201 <entry>Generic failure or unspecified error.</entry>
4202 </row>
4203 </tbody>
4204 </tgroup>
4205 </table>
4206
4207 <para>The following service exit codes are defined by the <ulink
29a3d5ca 4208 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
4209 </para>
4210
4211 <table>
4212 <title>LSB service exit codes</title>
4213 <tgroup cols='3'>
4214 <thead>
4215 <row>
4216 <entry>Exit Code</entry>
4217 <entry>Symbolic Name</entry>
4218 <entry>Description</entry>
4219 </row>
4220 </thead>
4221 <tbody>
4222 <row>
4223 <entry>2</entry>
4224 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4225 <entry>Invalid or excess arguments.</entry>
4226 </row>
4227 <row>
4228 <entry>3</entry>
4229 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4230 <entry>Unimplemented feature.</entry>
4231 </row>
4232 <row>
4233 <entry>4</entry>
4234 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4235 <entry>The user has insufficient privileges.</entry>
4236 </row>
4237 <row>
4238 <entry>5</entry>
4239 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4240 <entry>The program is not installed.</entry>
4241 </row>
4242 <row>
4243 <entry>6</entry>
4244 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4245 <entry>The program is not configured.</entry>
4246 </row>
4247 <row>
4248 <entry>7</entry>
4249 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4250 <entry>The program is not running.</entry>
4251 </row>
4252 </tbody>
4253 </tgroup>
4254 </table>
4255
4256 <para>
4257 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4258 used by the service manager to indicate problems during process invocation:
4259 </para>
4260 <table>
4261 <title>systemd-specific exit codes</title>
4262 <tgroup cols='3'>
4263 <thead>
4264 <row>
4265 <entry>Exit Code</entry>
4266 <entry>Symbolic Name</entry>
4267 <entry>Description</entry>
4268 </row>
4269 </thead>
4270 <tbody>
4271 <row>
4272 <entry>200</entry>
4273 <entry><constant>EXIT_CHDIR</constant></entry>
4274 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4275 </row>
4276 <row>
4277 <entry>201</entry>
4278 <entry><constant>EXIT_NICE</constant></entry>
4279 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4280 </row>
4281 <row>
4282 <entry>202</entry>
4283 <entry><constant>EXIT_FDS</constant></entry>
4284 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4285 </row>
4286 <row>
4287 <entry>203</entry>
4288 <entry><constant>EXIT_EXEC</constant></entry>
4289 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4290 </row>
4291 <row>
4292 <entry>204</entry>
4293 <entry><constant>EXIT_MEMORY</constant></entry>
4294 <entry>Failed to perform an action due to memory shortage.</entry>
4295 </row>
4296 <row>
4297 <entry>205</entry>
4298 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 4299 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
4300 </row>
4301 <row>
4302 <entry>206</entry>
4303 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4304 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4305 </row>
4306 <row>
4307 <entry>207</entry>
4308 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4309 <entry>Failed to set process signal mask.</entry>
4310 </row>
4311 <row>
4312 <entry>208</entry>
4313 <entry><constant>EXIT_STDIN</constant></entry>
4314 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4315 </row>
4316 <row>
4317 <entry>209</entry>
4318 <entry><constant>EXIT_STDOUT</constant></entry>
4319 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4320 </row>
4321 <row>
4322 <entry>210</entry>
4323 <entry><constant>EXIT_CHROOT</constant></entry>
4324 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4325 </row>
4326 <row>
4327 <entry>211</entry>
4328 <entry><constant>EXIT_IOPRIO</constant></entry>
4329 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4330 </row>
4331 <row>
4332 <entry>212</entry>
4333 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4334 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4335 </row>
4336 <row>
4337 <entry>213</entry>
4338 <entry><constant>EXIT_SECUREBITS</constant></entry>
4339 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4340 </row>
4341 <row>
4342 <entry>214</entry>
4343 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4344 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4345 </row>
4346 <row>
4347 <entry>215</entry>
4348 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4349 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4350 </row>
4351 <row>
4352 <entry>216</entry>
4353 <entry><constant>EXIT_GROUP</constant></entry>
4354 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4355 </row>
4356 <row>
4357 <entry>217</entry>
4358 <entry><constant>EXIT_USER</constant></entry>
4359 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4360 </row>
4361 <row>
4362 <entry>218</entry>
4363 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4364 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4365 </row>
4366 <row>
4367 <entry>219</entry>
4368 <entry><constant>EXIT_CGROUP</constant></entry>
4369 <entry>Setting up the service control group failed.</entry>
4370 </row>
4371 <row>
4372 <entry>220</entry>
4373 <entry><constant>EXIT_SETSID</constant></entry>
4374 <entry>Failed to create new process session.</entry>
4375 </row>
4376 <row>
4377 <entry>221</entry>
4378 <entry><constant>EXIT_CONFIRM</constant></entry>
4379 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4380 </row>
4381 <row>
4382 <entry>222</entry>
4383 <entry><constant>EXIT_STDERR</constant></entry>
4384 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4385 </row>
4386 <row>
4387 <entry>224</entry>
4388 <entry><constant>EXIT_PAM</constant></entry>
4389 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4390 </row>
4391 <row>
4392 <entry>225</entry>
4393 <entry><constant>EXIT_NETWORK</constant></entry>
4394 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4395 </row>
4396 <row>
4397 <entry>226</entry>
4398 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4399 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4400 </row>
4401 <row>
4402 <entry>227</entry>
4403 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4404 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4405 </row>
4406 <row>
4407 <entry>228</entry>
4408 <entry><constant>EXIT_SECCOMP</constant></entry>
4409 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4410 </row>
4411 <row>
4412 <entry>229</entry>
4413 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4414 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4415 </row>
4416 <row>
4417 <entry>230</entry>
4418 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4419 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4420 </row>
4421 <row>
4422 <entry>231</entry>
4423 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4424 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4425 </row>
4426 <row>
4427 <entry>232</entry>
4428 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4429 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4430 </row>
4431 <row>
4432 <entry>233</entry>
4433 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4434 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4435 </row>
4436 <row>
4437 <entry>235</entry>
4438 <entry><constant>EXIT_CHOWN</constant></entry>
4439 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4440 </row>
4441 <row>
4442 <entry>236</entry>
4443 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4444 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4445 </row>
4446 <row>
4447 <entry>237</entry>
4448 <entry><constant>EXIT_KEYRING</constant></entry>
4449 <entry>Failed to set up kernel keyring.</entry>
4450 </row>
4451 <row>
4452 <entry>238</entry>
4453 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4454 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4455 </row>
4456 <row>
4457 <entry>239</entry>
4458 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4459 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4460 </row>
4461 <row>
4462 <entry>240</entry>
4463 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4464 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4465 </row>
4466 <row>
4467 <entry>241</entry>
4468 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4469 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4470 </row>
b070c7c0
MS
4471 <row>
4472 <entry>242</entry>
4473 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4474 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4475 </row>
3220cf39
LP
4476 <row>
4477 <entry>243</entry>
4478 <entry><constant>EXIT_CREDENTIALS</constant></entry>
bbfb25f4 4479 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3220cf39 4480 </row>
d6d6f55d
ILG
4481 <row>
4482 <entry>245</entry>
4483 <entry><constant>EXIT_BPF</constant></entry>
4484 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4485 </row>
91a8f867
JS
4486 </tbody>
4487 </tgroup>
4488 </table>
3e0bff7d
LP
4489
4490 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4491
4492 <table>
4493 <title>BSD exit codes</title>
4494 <tgroup cols='3'>
4495 <thead>
4496 <row>
4497 <entry>Exit Code</entry>
4498 <entry>Symbolic Name</entry>
4499 <entry>Description</entry>
4500 </row>
4501 </thead>
4502 <tbody>
4503 <row>
4504 <entry>64</entry>
4505 <entry><constant>EX_USAGE</constant></entry>
4506 <entry>Command line usage error</entry>
4507 </row>
4508 <row>
4509 <entry>65</entry>
4510 <entry><constant>EX_DATAERR</constant></entry>
4511 <entry>Data format error</entry>
4512 </row>
4513 <row>
4514 <entry>66</entry>
4515 <entry><constant>EX_NOINPUT</constant></entry>
4516 <entry>Cannot open input</entry>
4517 </row>
4518 <row>
4519 <entry>67</entry>
4520 <entry><constant>EX_NOUSER</constant></entry>
4521 <entry>Addressee unknown</entry>
4522 </row>
4523 <row>
4524 <entry>68</entry>
4525 <entry><constant>EX_NOHOST</constant></entry>
4526 <entry>Host name unknown</entry>
4527 </row>
4528 <row>
4529 <entry>69</entry>
4530 <entry><constant>EX_UNAVAILABLE</constant></entry>
4531 <entry>Service unavailable</entry>
4532 </row>
4533 <row>
4534 <entry>70</entry>
4535 <entry><constant>EX_SOFTWARE</constant></entry>
4536 <entry>internal software error</entry>
4537 </row>
4538 <row>
4539 <entry>71</entry>
4540 <entry><constant>EX_OSERR</constant></entry>
4541 <entry>System error (e.g., can't fork)</entry>
4542 </row>
4543 <row>
4544 <entry>72</entry>
4545 <entry><constant>EX_OSFILE</constant></entry>
4546 <entry>Critical OS file missing</entry>
4547 </row>
4548 <row>
4549 <entry>73</entry>
4550 <entry><constant>EX_CANTCREAT</constant></entry>
4551 <entry>Can't create (user) output file</entry>
4552 </row>
4553 <row>
4554 <entry>74</entry>
4555 <entry><constant>EX_IOERR</constant></entry>
4556 <entry>Input/output error</entry>
4557 </row>
4558 <row>
4559 <entry>75</entry>
4560 <entry><constant>EX_TEMPFAIL</constant></entry>
4561 <entry>Temporary failure; user is invited to retry</entry>
4562 </row>
4563 <row>
4564 <entry>76</entry>
4565 <entry><constant>EX_PROTOCOL</constant></entry>
4566 <entry>Remote error in protocol</entry>
4567 </row>
4568 <row>
4569 <entry>77</entry>
4570 <entry><constant>EX_NOPERM</constant></entry>
4571 <entry>Permission denied</entry>
4572 </row>
4573 <row>
4574 <entry>78</entry>
4575 <entry><constant>EX_CONFIG</constant></entry>
4576 <entry>Configuration error</entry>
4577 </row>
4578 </tbody>
4579 </tgroup>
4580 </table>
91a8f867
JS
4581 </refsect1>
4582
03e1b666
PM
4583 <refsect1>
4584 <title>Examples</title>
4585
4586 <example>
95c81c55 4587 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4588
4589 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4590 <varname>OnFailure=</varname> dependency.</para>
4591
4592 <programlisting>
4593[Unit]
4594Description=Service which can trigger an OnFailure= dependency
4595OnFailure=myhandler.service
4596
4597[Service]
4598ExecStart=/bin/myprogram
4599 </programlisting>
4600
4601 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4602 <varname>OnSuccess=</varname> dependency.</para>
4603
4604 <programlisting>
4605[Unit]
4606Description=Service which can trigger an OnSuccess= dependency
4607OnSuccess=myhandler.service
4608
4609[Service]
4610ExecStart=/bin/mysecondprogram
4611 </programlisting>
4612
4613 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4614 by any of the above services.</para>
4615
4616 <programlisting>
4617[Unit]
4618Description=Acts on service failing or succeeding
4619
4620[Service]
95c81c55 4621ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4622 </programlisting>
4623
4624 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4625 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4626 monitor variables would be set as follows:</para>
03e1b666
PM
4627
4628 <programlisting>
95c81c55
LB
4629MONITOR_SERVICE_RESULT=exit-code
4630MONITOR_EXIT_CODE=exited
4631MONITOR_EXIT_STATUS=1
4632MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4633MONITOR_UNIT=myfailer.service
03e1b666
PM
4634 </programlisting>
4635
4636 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4637 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4638 monitor variables would be set as follows:</para>
03e1b666
PM
4639
4640 <programlisting>
95c81c55
LB
4641MONITOR_SERVICE_RESULT=success
4642MONITOR_EXIT_CODE=exited
4643MONITOR_EXIT_STATUS=0
4644MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4645MONITOR_UNIT=mysuccess.service
03e1b666
PM
4646 </programlisting>
4647
4648 </example>
4649
4650 </refsect1>
4651
798d3a52
ZJS
4652 <refsect1>
4653 <title>See Also</title>
4654 <para>
4655 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4656 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4657 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4658 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4659 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4660 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4661 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4662 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4663 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4664 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4665 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4666 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4667 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4668 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4669 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4670 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4671 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4672 </para>
4673 </refsect1>
dd1eb43b
LP
4674
4675</refentry>