]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
Merge pull request #22044 from keszybz/minor-man-page-adjustments
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
798d3a52
ZJS
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
d251207d
LP
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16
LP
115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
798d3a52
ZJS
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
d251207d
LP
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
5d997827 131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
09872a6e
LP
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
142 <example>
143 <title>Mounting logging sockets into root environment</title>
144
145 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
146 </example>
147
c4d4b5a7 148 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5d997827
LP
149 </varlistentry>
150
915e6d16
LP
151 <varlistentry>
152 <term><varname>RootImage=</varname></term>
b8afec21 153
19ac32cd
LP
154 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
155 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
156 or loopback file instead of a directory. The device node or file system image file needs to contain a
157 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
158 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
159 that follows the <ulink url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions
fe65e88b
YW
160 Specification</ulink>.</para>
161
c4d4b5a7
LP
162 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
163 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
164 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
165 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
166 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
167 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
168 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
169 <varname>PrivateDevices=</varname> below, as it may change the setting of
170 <varname>DevicePolicy=</varname>.</para>
171
33b58dfb
LP
172 <para>Units making use of <varname>RootImage=</varname> automatically gain an
173 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
174
c4d4b5a7 175 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
176 </varlistentry>
177
18d73705
LB
178 <varlistentry>
179 <term><varname>RootImageOptions=</varname></term>
180
181 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
182 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
183 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 184 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 185 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
186 refer to
187 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
188 </para>
9ece6444 189
170c6593
LP
190 <para>Valid partition names follow the <ulink
191 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>:
192 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
193 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
194 <constant>var</constant>.</para>
18d73705
LB
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
0389f4fa
LB
199 <varlistentry>
200 <term><varname>RootHash=</varname></term>
201
202 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
203 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
204 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
205 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
206 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
207 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
208 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
209 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
210 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
211 found next to the image file, bearing otherwise the same name (except if the image has the
212 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
213 is read from it and automatically used, also as formatted hexadecimal characters.</para>
214
329cde79
LP
215 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
216 Verity protected, in which case the root hash may configured via an extended attribute
217 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
218 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
219 system via the unit file directly.</para>
220
0389f4fa
LB
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
d4d55b0d
LB
224 <varlistentry>
225 <term><varname>RootHashSignature=</varname></term>
226
885a4e6c
ZJS
227 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
228 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
229 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
230 hash is valid and signed by a public key present in the kernel keyring. If this option is not
231 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
232 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
233 in which case the signature file must not have it in its name), the signature is read from it and
234 automatically used.</para>
d4d55b0d 235
329cde79
LP
236 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
237 Verity protected, in which case the signature for the root hash may configured via a
238 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
239 configure the root hash signature for the <filename>/usr/</filename> via the unit file
240 directly.</para>
241
d4d55b0d
LB
242 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
243 </varlistentry>
244
0389f4fa
LB
245 <varlistentry>
246 <term><varname>RootVerity=</varname></term>
247
248 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
249 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
250 does not contains the integrity data. The integrity data must be matched by the root hash. If this option is not
251 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
252 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
253 not have it in its name), the verity data is read from it and automatically used.</para>
254
6b222c4b
LP
255 <para>This option is supported only for disk images that contain a single file system, without an
256 enveloping partition table. Images that contain a GPT partition table should instead include both
257 root file system and matching Verity data in the same image, implementing the <ulink
d6029680 258 url="https://systemd.io/DISCOVERABLE_PARTITIONS">Discoverable Partitions Specification</ulink>.</para>
0389f4fa
LB
259
260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
261 </varlistentry>
262
5d997827
LP
263 <varlistentry>
264 <term><varname>MountAPIVFS=</varname></term>
265
266 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
267 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
268 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
269 already mounted. Note that this option has no effect unless used in conjunction with
270 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 271 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 272 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
273 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
274 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
275 <varname>PrivateDevices=</varname>.</para>
276
5e8deb94
LB
277 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
278 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
279 will be used as an intermediate step to store them before being moved to the final mount point.</para>
280
c4d4b5a7 281 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
282 </varlistentry>
283
a54342b3
LP
284 <varlistentry>
285 <term><varname>ProtectProc=</varname></term>
286
287 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
288 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
289 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
290 the unit that controls which directories with process metainformation
291 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
292 <literal>noaccess</literal> the ability to access most of other users' process metadata in
293 <filename>/proc/</filename> is taken away for processes of the service. When set to
294 <literal>invisible</literal> processes owned by other users are hidden from
295 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
296 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
297 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
298 <ulink url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
299 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
300 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
301 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
302 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
303 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
304 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
305 cannot be used for services that need to access metainformation about other users' processes. This
306 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
307
308 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
309 setting remains without effect, and the unit's processes will be able to access and see other process
310 as if the option was not used.</para>
311
312 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
313 </varlistentry>
314
315 <varlistentry>
316 <term><varname>ProcSubset=</varname></term>
317
318 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
319 <literal>pid</literal>, all files and directories not directly associated with process management and
320 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
321 unit's processes. This controls the <literal>subset=</literal> mount option of the
322 <literal>procfs</literal> instance for the unit. For further details see <ulink
a54342b3
LP
323 url="https://www.kernel.org/doc/html/latest/filesystems/proc.html#mount-options">The /proc
324 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
325 which are made unavailable with this setting. Since these APIs are used frequently this option is
326 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
327
328 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
329 namespacing, and hence the same restrictions apply: it is only available to system services, it
330 disables mount propagation to the host mount table, and it implies
331 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
332 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
333 <literal>procfs</literal>.</para></listitem>
334 </varlistentry>
335
b8afec21
LP
336 <varlistentry>
337 <term><varname>BindPaths=</varname></term>
338 <term><varname>BindReadOnlyPaths=</varname></term>
339
340 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
341 available at an additional place in the unit's view of the file system. Any bind mounts created with this
342 option are specific to the unit, and are not visible in the host's mount table. This option expects a
343 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
344 source path, destination path and option string, where the latter two are optional. If only a source path is
345 specified the source and destination is taken to be the same. The option string may be either
346 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
347 mount. If the destination path is omitted, the option string must be omitted too.
348 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
349 when its source path does not exist.</para>
b8afec21
LP
350
351 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
352 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
353 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
354 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
355 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
356 used.</para>
357
358 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
359 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
360 refers to a path below the root directory of the unit.</para>
361
db8d154d
ZJS
362 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
363 is not possible to use those options for mount points nested underneath paths specified in
364 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
365 directories if <varname>ProtectHome=yes</varname> is
366 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
367 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
368
c4d4b5a7 369 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
370 </varlistentry>
371
b3d13314
LB
372 <varlistentry>
373 <term><varname>MountImages=</varname></term>
374
375 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
376 system hierarchy from a block device node or loopback file, but the destination directory can be
377 specified as well as mount options. This option expects a whitespace separated list of mount
378 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
379 definitions, optionally followed by another colon and a list of mount options.</para>
380
381 <para>Mount options may be defined as a single comma-separated list of options, in which case they
382 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
383 of partition name and mount options. Valid partition names and mount options are the same as for
384 <varname>RootImageOptions=</varname> setting described above.</para>
385
386 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
387 ignored when its source path does not exist. The source argument is a path to a block device node or
388 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
389 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
390 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
391 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
392
393 <para>These settings may be used more than once, each usage appends to the unit's list of mount
394 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
395 reset.</para>
396
397 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
398 is not possible to use those options for mount points nested underneath paths specified in
399 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
400 directories if <varname>ProtectHome=yes</varname> is specified.</para>
401
402 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
403 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
404 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
405 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
406 to <varname>DeviceAllow=</varname>. See
93f59701
LB
407 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
408 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
409 <varname>PrivateDevices=</varname> below, as it may change the setting of
410 <varname>DevicePolicy=</varname>.</para>
411
412 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
413 </varlistentry>
414
415 <varlistentry>
416 <term><varname>ExtensionImages=</varname></term>
417
418 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
419 system hierarchy from a block device node or loopback file, but instead of providing a destination
420 path, an overlay will be set up. This option expects a whitespace separated list of mount
421 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
422 mount options.</para>
93f59701
LB
423
424 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
be0d27ee
ZJS
425 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
426 order in which the overlay is laid down: images specified first to last will result in overlayfs
427 layers bottom to top.</para>
93f59701
LB
428
429 <para>Mount options may be defined as a single comma-separated list of options, in which case they
430 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
431 of partition name and mount options. Valid partition names and mount options are the same as for
432 <varname>RootImageOptions=</varname> setting described above.</para>
433
434 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
435 ignored when its source path does not exist. The source argument is a path to a block device node or
436 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
437 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
438 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
439 unit, and are not visible in the host's mount table.</para>
440
441 <para>These settings may be used more than once, each usage appends to the unit's list of image
442 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
443 reset.</para>
444
9c8b6eaa
LB
445 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
446 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
447 or the host. See:
448 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
449
93f59701
LB
450 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
451 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
452 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
453 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
454 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
455 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
456 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
457 <varname>PrivateDevices=</varname> below, as it may change the setting of
458 <varname>DevicePolicy=</varname>.</para>
459
460 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
461 </varlistentry>
b8afec21
LP
462 </variablelist>
463 </refsect1>
464
465 <refsect1>
95aa3937 466 <title>User/Group Identity</title>
b8afec21 467
c4d4b5a7
LP
468 <xi:include href="system-only.xml" xpointer="plural"/>
469
b8afec21
LP
470 <variablelist class='unit-directives'>
471
798d3a52
ZJS
472 <varlistentry>
473 <term><varname>User=</varname></term>
474 <term><varname>Group=</varname></term>
475
29206d46 476 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
477 user or group name, or a numeric ID as argument. For system services (services run by the system service
478 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
479 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
480 used to specify a different user. For user services of any other user, switching user identity is not
481 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
482 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
483 prefixed with <literal>+</literal>.</para>
484
887a8fa3
LP
485 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
486 warnings in many cases where user/group names do not adhere to the following rules: the specified
487 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
488 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
489 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
490 user/group name must have at least one character, and at most 31. These restrictions are made in
491 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
492 systems. For further details on the names accepted and the names warned about see <ulink
493 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
494
495 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
496 dynamically allocated at the time the service is started, and released at the time the service is
497 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
498 is not used the specified user and group must have been created statically in the user database no
499 later than the moment the service is started, for example using the
500 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
501 facility, which is applied at boot or package install time. If the user does not exist by then
502 program invocation will fail.</para>
b042dd68
LP
503
504 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
505 from the specified user's default group list, as defined in the system's user and group
506 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
507 setting (see below).</para></listitem>
29206d46
LP
508 </varlistentry>
509
510 <varlistentry>
511 <term><varname>DynamicUser=</varname></term>
512
c648d4d4
LP
513 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
514 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
515 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
516 transiently during runtime. The
517 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
518 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 519 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
520 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
521 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
522 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
523 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
524 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
525 <varname>User=</varname> is specified and the static group with the name exists, then it is required
526 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
527 specified and the static user with the name exists, then it is required that the static group with
528 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
529 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
530 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
531 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
532 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
533 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
534 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
535 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
536 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
537 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
538 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
539 world-writable directories on a system this ensures that a unit making use of dynamic user/group
540 allocation cannot leave files around after unit termination. Furthermore
541 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
542 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
543 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
544 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
545 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 546 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
547 UID/GID recycling doesn't create security issues involving files created by the service. Use
548 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
549 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
550 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
551 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
552 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
553 below). If this option is enabled, care should be taken that the unit's processes do not get access
554 to directories outside of these explicitly configured and managed ones. Specifically, do not use
555 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
556 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 557 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
c648d4d4 558 service. Defaults to off.</para></listitem>
798d3a52
ZJS
559 </varlistentry>
560
561 <varlistentry>
562 <term><varname>SupplementaryGroups=</varname></term>
563
b8afec21
LP
564 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
565 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
566 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
567 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
568 the list of supplementary groups configured in the system group database for the user. This does not affect
569 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
570 </varlistentry>
571
00d9ef85 572 <varlistentry>
b8afec21 573 <term><varname>PAMName=</varname></term>
00d9ef85 574
b8afec21
LP
575 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
576 registered as a PAM session under the specified service name. This is only useful in conjunction with the
577 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
578 executed processes. See <citerefentry
579 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
580 details.</para>
00d9ef85 581
b8afec21
LP
582 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
583 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
584 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
585 is an immediate child process of the unit's main process.</para>
798d3a52 586
b8afec21
LP
587 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
588 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
589 be associated with two units: the unit it was originally started from (and for which
590 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
591 will however be associated with the session scope unit only. This has implications when used in combination
592 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
593 changes in the original unit through notification messages. These messages will be considered belonging to the
594 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
595 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
596 </listitem>
798d3a52
ZJS
597 </varlistentry>
598
b8afec21
LP
599 </variablelist>
600 </refsect1>
798d3a52 601
b8afec21
LP
602 <refsect1>
603 <title>Capabilities</title>
798d3a52 604
c4d4b5a7
LP
605 <xi:include href="system-only.xml" xpointer="plural"/>
606
b8afec21 607 <variablelist class='unit-directives'>
798d3a52
ZJS
608
609 <varlistentry>
b8afec21
LP
610 <term><varname>CapabilityBoundingSet=</varname></term>
611
b2af819b
LP
612 <listitem><para>Controls which capabilities to include in the capability bounding set for the
613 executed process. See <citerefentry
614 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
615 for details. Takes a whitespace-separated list of capability names,
616 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
617 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
618 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
619 listed capabilities will be included, the effect of the assignment inverted. Note that this option
620 also affects the respective capabilities in the effective, permitted and inheritable capability
621 sets. If this option is not used, the capability bounding set is not modified on process execution,
622 hence no limits on the capabilities of the process are enforced. This option may appear more than
623 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
624 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
625 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
626 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
627 the bounding set is reset to the full set of available capabilities, also undoing any previous
628 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
629
630 <para>Use
631 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
632 <command>capability</command> command to retrieve a list of capabilities defined on the local
633 system.</para>
798d3a52 634
b8afec21
LP
635 <para>Example: if a unit has the following,
636 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
637CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539
ZJS
638 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
639 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
640 <literal>~</literal>, e.g.,
b8afec21
LP
641 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
642CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 643 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
644 </varlistentry>
645
646 <varlistentry>
b8afec21 647 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 648
b8afec21
LP
649 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
650 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
651 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
652 once in which case the ambient capability sets are merged (see the above examples in
653 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
654 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
655 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
656 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
657 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
658 capabilities to ambient capability set adds them to the process's inherited capability set. </para><para>
659 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
660 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
661 to <varname>SecureBits=</varname> to retain the capabilities over the user
662 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
663 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
664 </varlistentry>
665
b8afec21
LP
666 </variablelist>
667 </refsect1>
798d3a52 668
b8afec21
LP
669 <refsect1>
670 <title>Security</title>
798d3a52 671
b8afec21 672 <variablelist class='unit-directives'>
798d3a52
ZJS
673
674 <varlistentry>
b8afec21 675 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 676
7445db6e
LP
677 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
678 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
679 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
680 a process and its children can never elevate privileges again. Defaults to false, but certain
681 settings override this and ignore the value of this setting. This is the case when
266d0bb9
YW
682 <varname>DynamicUser=</varname>,
683 <varname>LockPersonality=</varname>,
684 <varname>MemoryDenyWriteExecute=</varname>,
685 <varname>PrivateDevices=</varname>,
686 <varname>ProtectClock=</varname>,
687 <varname>ProtectHostname=</varname>,
688 <varname>ProtectKernelLogs=</varname>,
689 <varname>ProtectKernelModules=</varname>,
690 <varname>ProtectKernelTunables=</varname>,
691 <varname>RestrictAddressFamilies=</varname>,
692 <varname>RestrictNamespaces=</varname>,
693 <varname>RestrictRealtime=</varname>,
694 <varname>RestrictSUIDSGID=</varname>,
695 <varname>SystemCallArchitectures=</varname>,
696 <varname>SystemCallFilter=</varname>, or
697 <varname>SystemCallLog=</varname> are specified. Note that even if this setting is overridden
6720e356 698 by them, <command>systemctl show</command> shows the original value of this setting. In case the
5181630f
YW
699 service will be run in a new mount namespace anyway and SELinux is disabled, all file systems
700 are mounted with <constant>MS_NOSUID</constant> flag. Also see
701 <ulink url="https://www.kernel.org/doc/html/latest/userspace-api/no_new_privs.html">No New
702 Privileges Flag</ulink>.</para></listitem>
798d3a52
ZJS
703 </varlistentry>
704
705 <varlistentry>
b8afec21 706 <term><varname>SecureBits=</varname></term>
798d3a52 707
b8afec21
LP
708 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
709 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
710 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
711 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
712 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
713 prefixed with <literal>+</literal>. See <citerefentry
714 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
715 details.</para></listitem>
798d3a52
ZJS
716 </varlistentry>
717
b8afec21
LP
718 </variablelist>
719 </refsect1>
798d3a52 720
b8afec21
LP
721 <refsect1>
722 <title>Mandatory Access Control</title>
c4d4b5a7
LP
723
724 <xi:include href="system-only.xml" xpointer="plural"/>
725
e0e2ecd5 726 <variablelist class='unit-directives'>
798d3a52 727
798d3a52 728 <varlistentry>
b8afec21
LP
729 <term><varname>SELinuxContext=</varname></term>
730
731 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
732 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
733 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
734 security context will be ignored, but it's still possible that the subsequent
735 <function>execve()</function> may fail if the policy doesn't allow the transition for the
736 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
737 <citerefentry
738 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
739 for details.</para></listitem>
798d3a52
ZJS
740 </varlistentry>
741
b4c14404 742 <varlistentry>
b8afec21 743 <term><varname>AppArmorProfile=</varname></term>
b4c14404 744
e9dd6984
ZJS
745 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
746 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
747 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 748 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 749 </listitem>
b8afec21 750 </varlistentry>
00819cc1 751
b8afec21
LP
752 <varlistentry>
753 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 754
b8afec21
LP
755 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
756 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
757 it. The process will continue to run under the label specified here unless the executable has its own
758 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
759 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
760 disabled.</para>
b4c14404 761
b8afec21
LP
762 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
763 value may be specified to unset previous assignments. This does not affect commands prefixed with
764 <literal>+</literal>.</para></listitem>
b4c14404
FB
765 </varlistentry>
766
b8afec21
LP
767 </variablelist>
768 </refsect1>
00819cc1 769
b8afec21
LP
770 <refsect1>
771 <title>Process Properties</title>
00819cc1 772
e0e2ecd5 773 <variablelist class='unit-directives'>
00819cc1 774
798d3a52 775 <varlistentry>
b8afec21
LP
776 <term><varname>LimitCPU=</varname></term>
777 <term><varname>LimitFSIZE=</varname></term>
778 <term><varname>LimitDATA=</varname></term>
779 <term><varname>LimitSTACK=</varname></term>
780 <term><varname>LimitCORE=</varname></term>
781 <term><varname>LimitRSS=</varname></term>
782 <term><varname>LimitNOFILE=</varname></term>
783 <term><varname>LimitAS=</varname></term>
784 <term><varname>LimitNPROC=</varname></term>
785 <term><varname>LimitMEMLOCK=</varname></term>
786 <term><varname>LimitLOCKS=</varname></term>
787 <term><varname>LimitSIGPENDING=</varname></term>
788 <term><varname>LimitMSGQUEUE=</varname></term>
789 <term><varname>LimitNICE=</varname></term>
790 <term><varname>LimitRTPRIO=</varname></term>
791 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 792
b8afec21 793 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f
LP
794 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
795 details on the resource limit concept. Resource limits may be specified in two formats: either as
796 single value to set a specific soft and hard limit to the same value, or as colon-separated pair
797 <option>soft:hard</option> to set both limits individually (e.g. <literal>LimitAS=4G:16G</literal>).
798 Use the string <option>infinity</option> to configure no limit on a specific resource. The
799 multiplicative suffixes K, M, G, T, P and E (to the base 1024) may be used for resource limits
800 measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits referring to time values, the
801 usual time units ms, s, min, h and so on may be used (see
b8afec21 802 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
803 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
804 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
805 implied. Also, note that the effective granularity of the limits might influence their
806 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
807 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
808 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
809 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
810 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
811
812 <para>Note that most process resource limits configured with these options are per-process, and
813 processes may fork in order to acquire a new set of resources that are accounted independently of the
814 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
815 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
816 controls listed in
b8afec21 817 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
818 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
819 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
820 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 821
b8afec21
LP
822 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
823 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
824 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
825 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
826 services, see below).</para>
827
828 <para>For system units these resource limits may be chosen freely. When these settings are configured
829 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
830 used to raise the limits above those set for the user manager itself when it was first invoked, as
831 the user's service manager generally lacks the privileges to do so. In user context these
832 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
833 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
834 available configuration mechanisms differ between operating systems, but typically require
835 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
836 setting limits on the system service encapsulating the user's service manager, i.e. the user's
837 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
838 user's service manager.</para>
fc8d0381 839
b8afec21
LP
840 <table>
841 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 842
a4c18002 843 <tgroup cols='3'>
798d3a52
ZJS
844 <colspec colname='directive' />
845 <colspec colname='equivalent' />
a4c18002 846 <colspec colname='unit' />
798d3a52
ZJS
847 <thead>
848 <row>
849 <entry>Directive</entry>
f4c9356d 850 <entry><command>ulimit</command> equivalent</entry>
a4c18002 851 <entry>Unit</entry>
798d3a52
ZJS
852 </row>
853 </thead>
854 <tbody>
855 <row>
a4c18002 856 <entry>LimitCPU=</entry>
798d3a52 857 <entry>ulimit -t</entry>
a4c18002 858 <entry>Seconds</entry>
798d3a52
ZJS
859 </row>
860 <row>
a4c18002 861 <entry>LimitFSIZE=</entry>
798d3a52 862 <entry>ulimit -f</entry>
a4c18002 863 <entry>Bytes</entry>
798d3a52
ZJS
864 </row>
865 <row>
a4c18002 866 <entry>LimitDATA=</entry>
798d3a52 867 <entry>ulimit -d</entry>
a4c18002 868 <entry>Bytes</entry>
798d3a52
ZJS
869 </row>
870 <row>
a4c18002 871 <entry>LimitSTACK=</entry>
798d3a52 872 <entry>ulimit -s</entry>
a4c18002 873 <entry>Bytes</entry>
798d3a52
ZJS
874 </row>
875 <row>
a4c18002 876 <entry>LimitCORE=</entry>
798d3a52 877 <entry>ulimit -c</entry>
a4c18002 878 <entry>Bytes</entry>
798d3a52
ZJS
879 </row>
880 <row>
a4c18002 881 <entry>LimitRSS=</entry>
798d3a52 882 <entry>ulimit -m</entry>
a4c18002 883 <entry>Bytes</entry>
798d3a52
ZJS
884 </row>
885 <row>
a4c18002 886 <entry>LimitNOFILE=</entry>
798d3a52 887 <entry>ulimit -n</entry>
a4c18002 888 <entry>Number of File Descriptors</entry>
798d3a52
ZJS
889 </row>
890 <row>
a4c18002 891 <entry>LimitAS=</entry>
798d3a52 892 <entry>ulimit -v</entry>
a4c18002 893 <entry>Bytes</entry>
798d3a52
ZJS
894 </row>
895 <row>
a4c18002 896 <entry>LimitNPROC=</entry>
798d3a52 897 <entry>ulimit -u</entry>
a4c18002 898 <entry>Number of Processes</entry>
798d3a52
ZJS
899 </row>
900 <row>
a4c18002 901 <entry>LimitMEMLOCK=</entry>
798d3a52 902 <entry>ulimit -l</entry>
a4c18002 903 <entry>Bytes</entry>
798d3a52
ZJS
904 </row>
905 <row>
a4c18002 906 <entry>LimitLOCKS=</entry>
798d3a52 907 <entry>ulimit -x</entry>
a4c18002 908 <entry>Number of Locks</entry>
798d3a52
ZJS
909 </row>
910 <row>
a4c18002 911 <entry>LimitSIGPENDING=</entry>
798d3a52 912 <entry>ulimit -i</entry>
a4c18002 913 <entry>Number of Queued Signals</entry>
798d3a52
ZJS
914 </row>
915 <row>
a4c18002 916 <entry>LimitMSGQUEUE=</entry>
798d3a52 917 <entry>ulimit -q</entry>
a4c18002 918 <entry>Bytes</entry>
798d3a52
ZJS
919 </row>
920 <row>
a4c18002 921 <entry>LimitNICE=</entry>
798d3a52 922 <entry>ulimit -e</entry>
a4c18002 923 <entry>Nice Level</entry>
798d3a52
ZJS
924 </row>
925 <row>
a4c18002 926 <entry>LimitRTPRIO=</entry>
798d3a52 927 <entry>ulimit -r</entry>
a4c18002 928 <entry>Realtime Priority</entry>
798d3a52
ZJS
929 </row>
930 <row>
a4c18002 931 <entry>LimitRTTIME=</entry>
798d3a52 932 <entry>No equivalent</entry>
a4c18002 933 <entry>Microseconds</entry>
798d3a52
ZJS
934 </row>
935 </tbody>
936 </tgroup>
a4c18002 937 </table></listitem>
798d3a52
ZJS
938 </varlistentry>
939
940 <varlistentry>
b8afec21 941 <term><varname>UMask=</varname></term>
9eb484fa 942
b8afec21 943 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 944 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
945 details. Defaults to 0022 for system units. For user units the default value is inherited from the
946 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 947 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
948 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
949 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
950 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
951 Record</ulink> (for users managed by
952 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
953 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
954 module, such as <citerefentry
955 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
956 </varlistentry>
957
ad21e542
ZJS
958 <varlistentry>
959 <term><varname>CoredumpFilter=</varname></term>
960
961 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
962 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
963 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
964 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
965 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
966 <constant>elf-headers</constant>, <constant>private-huge</constant>,
967 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
968 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
969 kernel default of <literal><constant>private-anonymous</constant>
970 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
971 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
972 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
973 for the meaning of the mapping types. When specified multiple times, all specified masks are
974 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
975
976 <example>
977 <title>Add DAX pages to the dump filter</title>
978
979 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
980 </example>
981 </listitem>
982 </varlistentry>
983
b8afec21
LP
984 <varlistentry>
985 <term><varname>KeyringMode=</varname></term>
986
987 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
988 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
989 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
990 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
991 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
992 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
993 system services, as this ensures that multiple services running under the same system user ID (in particular
994 the root user) do not share their key material among each other. If <option>shared</option> is used a new
995 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
996 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
997 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
998 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
999 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1000 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1001 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1002 </varlistentry>
1003
1004 <varlistentry>
1005 <term><varname>OOMScoreAdjust=</varname></term>
1006
8e74bf7f
LP
1007 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1008 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1009 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1010 url="https://www.kernel.org/doc/Documentation/filesystems/proc.txt">proc.txt</ulink> for details. If
1011 not specified defaults to the OOM score adjustment level of the service manager itself, which is
1012 normally at 0.</para>
1013
1014 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1015 manager shall react to the kernel OOM killer terminating a process of the service. See
1016 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1017 for details.</para></listitem>
b8afec21
LP
1018 </varlistentry>
1019
1020 <varlistentry>
1021 <term><varname>TimerSlackNSec=</varname></term>
1022 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1023 accuracy of wake-ups triggered by timers. See
1024 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1025 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1026 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1027 </varlistentry>
1028
1029 <varlistentry>
1030 <term><varname>Personality=</varname></term>
1031
1032 <listitem><para>Controls which kernel architecture <citerefentry
1033 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1034 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1035 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1036 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1037 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1038 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1039 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1040 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1041 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1042 personality of the host system's kernel.</para></listitem>
1043 </varlistentry>
1044
1045 <varlistentry>
1046 <term><varname>IgnoreSIGPIPE=</varname></term>
1047
1048 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1049 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1050 pipelines.</para></listitem>
1051 </varlistentry>
1052
1053 </variablelist>
1054 </refsect1>
1055
1056 <refsect1>
1057 <title>Scheduling</title>
1058
e0e2ecd5 1059 <variablelist class='unit-directives'>
b8afec21
LP
1060
1061 <varlistentry>
1062 <term><varname>Nice=</varname></term>
1063
7dbc38db
LP
1064 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1065 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1066 smaller values mean more resources will be made available to the unit's processes, larger values mean
1067 less resources will be made available. See
b8afec21
LP
1068 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1069 details.</para></listitem>
1070 </varlistentry>
1071
1072 <varlistentry>
1073 <term><varname>CPUSchedulingPolicy=</varname></term>
1074
1075 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1076 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1077 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1078 details.</para></listitem>
1079 </varlistentry>
1080
1081 <varlistentry>
1082 <term><varname>CPUSchedulingPriority=</varname></term>
1083
7dbc38db
LP
1084 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1085 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1086 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1087 contention, smaller values mean less CPU time is made available to the service, larger values mean
1088 more. See <citerefentry
1089 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1090 for details. </para></listitem>
b8afec21
LP
1091 </varlistentry>
1092
1093 <varlistentry>
1094 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1095
0b4d17c9
ZJS
1096 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1097 will be reset when the executed processes call
1098 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1099 and can hence not leak into child processes. See
21556381 1100 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1101 for details. Defaults to false.</para></listitem>
b8afec21
LP
1102 </varlistentry>
1103
1104 <varlistentry>
1105 <term><varname>CPUAffinity=</varname></term>
1106
1107 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1108 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1109 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1110 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1111 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1112 is reset, all assignments prior to this will have no effect. See
21556381 1113 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1114 details.</para></listitem>
1115 </varlistentry>
1116
b070c7c0
MS
1117 <varlistentry>
1118 <term><varname>NUMAPolicy=</varname></term>
1119
1120 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1121 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1122 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1123 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1124 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1125 overview of NUMA support in Linux see,
e9dd6984 1126 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1127 </para></listitem>
1128 </varlistentry>
1129
1130 <varlistentry>
1131 <term><varname>NUMAMask=</varname></term>
1132
1133 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1134 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1135 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1136 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1137 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1138 </varlistentry>
1139
b8afec21
LP
1140 <varlistentry>
1141 <term><varname>IOSchedulingClass=</varname></term>
1142
8880b2ba
LP
1143 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1144 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1145 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1146 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1147 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1148 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1149 details.</para></listitem>
1150 </varlistentry>
1151
1152 <varlistentry>
1153 <term><varname>IOSchedulingPriority=</varname></term>
1154
7dbc38db
LP
1155 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1156 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1157 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1158 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1159 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1160 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1161 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1162 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1163 details.</para></listitem>
1164 </varlistentry>
1165
1166 </variablelist>
1167 </refsect1>
1168
b8afec21
LP
1169 <refsect1>
1170 <title>Sandboxing</title>
1171
2d2224e4
LP
1172 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1173 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1174 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1175 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1176 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1177 manager that makes file system namespacing unavailable to its payload. Similar,
1178 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1179 or in containers where support for this is turned off.</para>
1180
d287820d
LP
1181 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1182 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1183 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1184 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1185 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1186
e0e2ecd5 1187 <variablelist class='unit-directives'>
b8afec21
LP
1188
1189 <varlistentry>
1190 <term><varname>ProtectSystem=</varname></term>
1191
1192 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1193 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1194 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1195 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1196 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1197 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1198 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1199 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1200 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1201 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1202 recommended to enable this setting for all long-running services, unless they are involved with system updates
1203 or need to modify the operating system in other ways. If this option is used,
1204 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1205 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1206 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1207 off.</para></listitem>
b8afec21
LP
1208 </varlistentry>
1209
1210 <varlistentry>
1211 <term><varname>ProtectHome=</varname></term>
1212
e4da7d8c 1213 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1214 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1215 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1216 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1217 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1218 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1219 directories not relevant to the processes invoked by the unit, while still allowing necessary
1220 directories to be made visible when listed in <varname>BindPaths=</varname> or
1221 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c
YW
1222
1223 <para>Setting this to <literal>yes</literal> is mostly equivalent to set the three directories in
1b2ad5d9 1224 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1225 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1226 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1227
db8d154d
ZJS
1228 <para>It is recommended to enable this setting for all long-running services (in particular
1229 network-facing ones), to ensure they cannot get access to private user data, unless the services
1230 actually require access to the user's private data. This setting is implied if
1231 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1232 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7
LP
1233
1234 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
b8afec21
LP
1235 </varlistentry>
1236
1237 <varlistentry>
1238 <term><varname>RuntimeDirectory=</varname></term>
1239 <term><varname>StateDirectory=</varname></term>
1240 <term><varname>CacheDirectory=</varname></term>
1241 <term><varname>LogsDirectory=</varname></term>
1242 <term><varname>ConfigurationDirectory=</varname></term>
1243
885a4e6c
ZJS
1244 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1245 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1246 started, one or more directories by the specified names will be created (including their parents)
1247 below the locations defined in the following table. Also, the corresponding environment variable will
1248 be defined with the full paths of the directories. If multiple directories are set, then in the
1249 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1250 <table>
d491e65e
YW
1251 <title>Automatic directory creation and environment variables</title>
1252 <tgroup cols='4'>
8d00da49
BV
1253 <thead>
1254 <row>
8601482c
LP
1255 <entry>Directory</entry>
1256 <entry>Below path for system units</entry>
1257 <entry>Below path for user units</entry>
1258 <entry>Environment variable set</entry>
8d00da49
BV
1259 </row>
1260 </thead>
1261 <tbody>
1262 <row>
1263 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1264 <entry><filename>/run/</filename></entry>
8d00da49 1265 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1266 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1267 </row>
1268 <row>
1269 <entry><varname>StateDirectory=</varname></entry>
8601482c 1270 <entry><filename>/var/lib/</filename></entry>
8d00da49 1271 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1272 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1273 </row>
1274 <row>
1275 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1276 <entry><filename>/var/cache/</filename></entry>
8d00da49 1277 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1278 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1279 </row>
1280 <row>
1281 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1282 <entry><filename>/var/log/</filename></entry>
1283 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1284 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1285 </row>
1286 <row>
1287 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1288 <entry><filename>/etc/</filename></entry>
8d00da49 1289 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1290 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1291 </row>
1292 </tbody>
1293 </tgroup>
1294 </table>
f86fae61 1295
6d463b8a
LP
1296 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1297 the unit is stopped. It is possible to preserve the specified directories in this case if
1298 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1299 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1300 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1301 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1302
1303 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1304 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1305 specified directories already exist and their owning user or group do not match the configured ones, all files
1306 and directories below the specified directories as well as the directories themselves will have their file
1307 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1308 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1309 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1310 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1311 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1312 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1313
b8afec21
LP
1314 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1315 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1316 are mounted from there into the unit's file system namespace.</para>
798d3a52 1317
e8f4bf33 1318 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1319 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1320 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1321 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1322 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1323 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1324 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1325 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1326 <filename>/var/lib</filename>.</para>
798d3a52 1327
b8afec21
LP
1328 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1329 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1330 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1331 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1332 configuration or lifetime guarantees, please consider using
1333 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1334
211a3d87
LB
1335 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1336 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1337 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1338 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1339 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
a6f44d61 1340 using the same first parameter, but a different second parameter.</para></listitem>
211a3d87 1341
a9a50bd6 1342 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1343 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1344 directories in a different location, a different mechanism has to be used to create them.</para>
1345
1346 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1347 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1348 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1349 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1350
8c8208cb
LP
1351 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1352 …</command> command on the relevant units, see
1353 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1354 details.</para>
1355
b8afec21
LP
1356 <para>Example: if a system service unit has the following,
1357 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1358 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1359
1360 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1361 directories <filename index='false'>/run/foo/bar</filename> and
1362 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1363 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1364 when the service is stopped.</para>
1365
1366 <para>Example: if a system service unit has the following,
1367 <programlisting>RuntimeDirectory=foo/bar
1368StateDirectory=aaa/bbb ccc</programlisting>
1369 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1370 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1371
1372 <para>Example: if a system service unit has the following,
1373 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1374 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1375 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1376 <filename index='false'>/run/foo</filename>.</para>
798d3a52
ZJS
1377 </varlistentry>
1378
ece87975 1379 <varlistentry>
b8afec21
LP
1380 <term><varname>RuntimeDirectoryMode=</varname></term>
1381 <term><varname>StateDirectoryMode=</varname></term>
1382 <term><varname>CacheDirectoryMode=</varname></term>
1383 <term><varname>LogsDirectoryMode=</varname></term>
1384 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1385
b8afec21
LP
1386 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1387 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1388 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1389 <constant>0755</constant>. See "Permissions" in <citerefentry
1390 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1391 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1392 </varlistentry>
1393
798d3a52 1394 <varlistentry>
b8afec21
LP
1395 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1396
1397 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1398 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1399 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1400 and manually restarted. Here, the automatic restart means the operation specified in
1401 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1402 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1403 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1404 <literal>tmpfs</literal>, then for system services the directories specified in
1405 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1406 </varlistentry>
1407
bd9014c3
YW
1408 <varlistentry>
1409 <term><varname>TimeoutCleanSec=</varname></term>
1410 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1411 clean …</command>, see
1412 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1413 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1414 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1415 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1416 </varlistentry>
1417
798d3a52 1418 <varlistentry>
2a624c36
AP
1419 <term><varname>ReadWritePaths=</varname></term>
1420 <term><varname>ReadOnlyPaths=</varname></term>
1421 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1422 <term><varname>ExecPaths=</varname></term>
1423 <term><varname>NoExecPaths=</varname></term>
798d3a52 1424
885a4e6c
ZJS
1425 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1426 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1427 relative to the host's root directory (i.e. the system running the service manager). Note that if
1428 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1429 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1430
6b000af4
LP
1431 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1432 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1433 are accessible for reading only, writing will be refused even if the usual file access controls would
1434 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1435 order to provide writable subdirectories within read-only directories. Use
1436 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1437 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1438
1439 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1440 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1441 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1442 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1443 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1444
ddc155b2
TM
1445 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1446 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1447 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1448 directories.</para>
1449
0e18724e 1450 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1451 in which case all paths listed will have limited access from within the namespace. If the empty string is
1452 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1453
ddc155b2
TM
1454 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1455 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1456 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1457 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1458 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1459 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1460 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1461 second.</para>
5327c910 1462
0e18724e
LP
1463 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1464 host. This means that this setting may not be used for services which shall be able to install mount points in
1465 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>
1466 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1467 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1468 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1469 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1470 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1471 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1472 setting is not complete, and does not offer full protection. </para>
1473
1474 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1475 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1476 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1477 <varname>SystemCallFilter=~@mount</varname>.</para>
1478
ddc155b2
TM
1479 <para>Simple allow-list example using these directives:
1480 <programlisting>[Service]
1481ReadOnlyPaths=/
1482ReadWritePaths=/var /run
1483InaccessiblePaths=-/lost+found
1484NoExecPaths=/
1485ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1486</programlisting></para>
1487
c4d4b5a7 1488 <xi:include href="system-only.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1489 </varlistentry>
1490
c10b460b
YW
1491 <varlistentry>
1492 <term><varname>TemporaryFileSystem=</varname></term>
1493
1494 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1495 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1496 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1497 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1498 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1499 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1500 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1501 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1502
1503 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1504 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1505 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1506
1507 <para>Example: if a unit has the following,
1508 <programlisting>TemporaryFileSystem=/var:ro
1509BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1510 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1511 <filename>/var/lib/systemd</filename> or its contents.</para>
1512
1513 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
c10b460b
YW
1514 </varlistentry>
1515
798d3a52
ZJS
1516 <varlistentry>
1517 <term><varname>PrivateTmp=</varname></term>
1518
3b121157
ZJS
1519 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1520 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1521 directories inside it that are not shared by processes outside of the namespace. This is useful to
1522 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1523 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1524 created by a service in these directories will be removed after the service is stopped. Defaults to
1525 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1526 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1527 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1528 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting the
1529 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1530 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1531 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1532 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1533 implicitly <varname>After=</varname> ordering on
d71f0505 1534 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1535 is added.</para>
1536
b8afec21
LP
1537 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1538 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1539 security.</para>
1540
1541 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1542 </varlistentry>
1543
1544 <varlistentry>
1545 <term><varname>PrivateDevices=</varname></term>
1546
a14e028e
ZJS
1547 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1548 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1549 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1550 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1551 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1552 to turn off physical device access by the executed process. Defaults to false.</para>
1553
1554 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1555 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1556 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1557 <varname>DevicePolicy=closed</varname> (see
798d3a52 1558 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1559 for details). Note that using this setting will disconnect propagation of mounts from the service to
1560 the host (propagation in the opposite direction continues to work). This means that this setting may
1561 not be used for services which shall be able to install mount points in the main mount namespace. The
1562 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1563 programs which try to set up executable memory by using
b8afec21 1564 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1565 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1566 same restrictions regarding mount propagation and privileges apply as for
1567 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1568 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1569 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1570
a14e028e
ZJS
1571 <para>Note that the implementation of this setting might be impossible (for example if mount
1572 namespaces are not available), and the unit should be written in a way that does not solely rely on
1573 this setting for security.</para>
c4d4b5a7 1574
a14e028e
ZJS
1575 <xi:include href="system-only.xml" xpointer="singular"/>
1576
1577 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1578 setting might be used instead. See
1579 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1580 </para></listitem>
798d3a52
ZJS
1581 </varlistentry>
1582
1583 <varlistentry>
1584 <term><varname>PrivateNetwork=</varname></term>
1585
b8afec21
LP
1586 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1587 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1588 be available to the executed process. This is useful to turn off network access by the executed process.
1589 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1590 the <varname>JoinsNamespaceOf=</varname> directive, see
1591 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1592 details. Note that this option will disconnect all socket families from the host, including
1593 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1594 <constant>AF_NETLINK</constant> this means that device configuration events received from
1595 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1596 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1597 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1598 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1599
1600 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1601 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1602 security.</para>
1603
1604 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1605 bound within a private network namespace. This may be combined with
1606 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1607 services.</para>
1608
1609 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
4107452e
LP
1610 </varlistentry>
1611
1612 <varlistentry>
1613 <term><varname>NetworkNamespacePath=</varname></term>
1614
1615 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1616 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1617 one). When set the invoked processes are added to the network namespace referenced by that path. The
1618 path has to point to a valid namespace file at the moment the processes are forked off. If this
1619 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1620 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1621 the listed units that have <varname>PrivateNetwork=</varname> or
1622 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1623 units is reused.</para>
1624
1625 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1626 bound within the specified network namespace.</para>
1627
1628 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1629 </varlistentry>
1630
a70581ff
XR
1631 <varlistentry>
1632 <term><varname>PrivateIPC=</varname></term>
1633
1634 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1635 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1636 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1637 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1638 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1639 details.</para>
1640
1641 <para>Note that IPC namespacing does not have an effect on
1642 <constant>AF_UNIX</constant> sockets, which are the most common
1643 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1644 sockets in the file system are subject to mount namespacing, and
1645 those in the abstract namespace are subject to network namespacing.
1646 IPC namespacing only has an effect on SysV IPC (which is mostly
1647 legacy) as well as POSIX message queues (for which
1648 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1649 sockets are typically a better replacement). IPC namespacing also
1650 has no effect on POSIX shared memory (which is subject to mount
1651 namespacing) either. See
ba3dc451 1652 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1653 the details.</para>
1654
1655 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1656 not available), and the unit should be written in a way that does not solely rely on this setting for
1657 security.</para>
1658
1659 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1660 </varlistentry>
1661
1662 <varlistentry>
1663 <term><varname>IPCNamespacePath=</varname></term>
1664
1665 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1666 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1667 one). When set the invoked processes are added to the network namespace referenced by that path. The
1668 path has to point to a valid namespace file at the moment the processes are forked off. If this
1669 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1670 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1671 the listed units that have <varname>PrivateIPC=</varname> or
1672 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1673 units is reused.</para>
1674
1675 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1676 </varlistentry>
1677
798d3a52 1678 <varlistentry>
d251207d
LP
1679 <term><varname>PrivateUsers=</varname></term>
1680
1681 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1682 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1683 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1684 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1685 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1686 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1687 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1688 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1689 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1690 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1691 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1692 additional capabilities in the host's user namespace. Defaults to off.</para>
1693
5749f855
AZ
1694 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1695 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1696 Additionally, in the per-user instance manager case, the
1697 user namespace will be set up before most other namespaces. This means that combining
1698 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1699 normally supported by the per-user instances of the service manager.</para>
1700
915e6d16
LP
1701 <para>This setting is particularly useful in conjunction with
1702 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1703 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1704 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1705
b8afec21
LP
1706 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1707 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1708 security.</para></listitem>
d251207d
LP
1709 </varlistentry>
1710
aecd5ac6
TM
1711 <varlistentry>
1712 <term><varname>ProtectHostname=</varname></term>
1713
1714 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1715 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1716
8df87b43
LP
1717 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1718 are not available), and the unit should be written in a way that does not solely rely on this setting
1719 for security.</para>
1720
1721 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1722 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1723 hostname changes dynamically.</para>
1724
266d0bb9
YW
1725 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1726 capability (e.g. services for which <varname>User=</varname> is set),
1727 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1728
c4d4b5a7 1729 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1730 </varlistentry>
1731
022d3345
KK
1732 <varlistentry>
1733 <term><varname>ProtectClock=</varname></term>
1734
1735 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1736 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1737 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1738 capability bounding set for this unit, installs a system call filter to block calls that can set the
1739 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1740 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345 1741 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
266d0bb9
YW
1742 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1743 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1744 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345
KK
1745
1746 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1747 </varlistentry>
1748
59eeb84b
LP
1749 <varlistentry>
1750 <term><varname>ProtectKernelTunables=</varname></term>
1751
1752 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1753 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1754 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1755 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1756 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1757 boot-time, for example with the
1758 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1759 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1760 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1761 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1762 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1763 (e.g. services for which <varname>User=</varname> is set),
1764 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1765 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1766 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1767 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1768 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7
LP
1769
1770 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1771 </varlistentry>
1772
85265556
DH
1773 <varlistentry>
1774 <term><varname>ProtectKernelModules=</varname></term>
1775
1b2ad5d9
MB
1776 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1777 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1778 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1779 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1780 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1781 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1782 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1783 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1784 both privileged and unprivileged. To disable module auto-load feature please see
1785 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1786 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1787 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1788 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1789 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7
LP
1790
1791 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
85265556
DH
1792 </varlistentry>
1793
d916e35b
KK
1794 <varlistentry>
1795 <term><varname>ProtectKernelLogs=</varname></term>
1796
1797 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1798 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1799 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1800 unit, and installs a system call filter to block the
1801 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1802 system call (not to be confused with the libc API
1803 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1804 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1805 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1806 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1807 capability (e.g. services for which <varname>User=</varname> is set),
1808 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b
KK
1809
1810 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1811 </varlistentry>
1812
59eeb84b
LP
1813 <varlistentry>
1814 <term><varname>ProtectControlGroups=</varname></term>
1815
effbd6d2
LP
1816 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1817 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1818 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1819 unit. Except for container managers no services should require write access to the control groups hierarchies;
1820 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1821 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1822 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1823 is implied.</para>
1824
1825 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1826 </varlistentry>
1827
1828 <varlistentry>
b8afec21 1829 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1830
6b000af4 1831 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1832 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1833 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1834 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1835 families will be denied. When prefixed with <literal>~</literal> the listed address
1836 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1837 to the
1838 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1839 system call only. Sockets passed into the process by other means (for example, by using socket
1840 activation with socket units, see
1841 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1842 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1843 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1844 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1845 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1846 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1847 restrictions of this option. Specifically, it is recommended to combine this option with
1848 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1849 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1850 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1851 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1852 any previous address family restriction changes are undone. This setting does not affect commands
1853 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1854
1855 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1856 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1857 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1858 used for local communication, including for
1859 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1860 logging.</para></listitem>
798d3a52
ZJS
1861 </varlistentry>
1862
a6826f6b
ILG
1863 <varlistentry>
1864 <term><varname>RestrictFileSystems=</varname></term>
1865
1866 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
1867 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
1868 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
1869 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
1870 access to filesystems is not restricted.</para>
1871
1872 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
1873 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
1874 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
1875 type and the default action.</para>
1876
1877 <para>Example: if a unit has the following,
1878 <programlisting>RestrictFileSystems=ext4 tmpfs
1879RestrictFileSystems=ext2 ext4</programlisting>
1880 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
1881 and access to other filesystems is denied.</para>
1882
1883 <para>Example: if a unit has the following,
1884 <programlisting>RestrictFileSystems=ext4 tmpfs
1885RestrictFileSystems=~ext4</programlisting>
1886 then only access <constant>tmpfs</constant> is allowed.</para>
1887
1888 <para>Example: if a unit has the following,
1889 <programlisting>RestrictFileSystems=~ext4 tmpfs
1890RestrictFileSystems=ext4</programlisting>
1891 then only access to <constant>tmpfs</constant> is denied.</para>
1892
1893 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
1894 starts with <literal>@</literal> character, followed by name of the set.</para>
1895
1896 <table>
1897 <title>Currently predefined filesystem sets</title>
1898
1899 <tgroup cols='2'>
1900 <colspec colname='set' />
1901 <colspec colname='description' />
1902 <thead>
1903 <row>
1904 <entry>Set</entry>
1905 <entry>Description</entry>
1906 </row>
1907 </thead>
1908 <tbody>
1909 <row>
1910 <entry>@basic-api</entry>
1911 <entry>Basic filesystem API.</entry>
1912 </row>
1913 <row>
1914 <entry>@auxiliary-api</entry>
1915 <entry>Auxiliary filesystem API.</entry>
1916 </row>
1917 <row>
1918 <entry>@common-block</entry>
1919 <entry>Common block device filesystems.</entry>
1920 </row>
1921 <row>
1922 <entry>@historical-block</entry>
1923 <entry>Historical block device filesystems.</entry>
1924 </row>
1925 <row>
1926 <entry>@network</entry>
1927 <entry>Well-known network filesystems.</entry>
1928 </row>
1929 <row>
1930 <entry>@privileged-api</entry>
1931 <entry>Privileged filesystem API.</entry>
1932 </row>
1933 <row>
1934 <entry>@temporary</entry>
1935 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
1936 </row>
1937 <row>
1938 <entry>@known</entry>
1939 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel
1940 version that was available when this systemd version was released. It will become progressively more
1941 out-of-date as the kernel is updated.</entry>
1942 </row>
1943 </tbody>
1944 </tgroup>
1945 </table>
1946
1947 <para>Use
1948 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
1949 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
1950 system.</para>
1951
1952 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
1953 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
1954 has no effect.</para></listitem>
1955 </varlistentry>
1956
798d3a52 1957 <varlistentry>
b8afec21 1958 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 1959
b8afec21
LP
1960 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
1961 about Linux namespaces, see <citerefentry
1962 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
1963 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
1964 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
1965 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
1966 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
1967 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
1968 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 1969 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 1970 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 1971 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
1972 which is equivalent to false. This option may appear more than once, in which case the namespace types are
1973 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
1974 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
1975 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1976 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
1977 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
1978 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
1979 creation and switching of the specified types of namespaces (or all of them, if true) access to the
1980 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
1981 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
1982 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
1983 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
1984 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1985
1986 <para>Example: if a unit has the following,
1987 <programlisting>RestrictNamespaces=cgroup ipc
1988RestrictNamespaces=cgroup net</programlisting>
1989 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
1990 If the second line is prefixed with <literal>~</literal>, e.g.,
1991 <programlisting>RestrictNamespaces=cgroup ipc
1992RestrictNamespaces=~cgroup net</programlisting>
1993 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
1994 </varlistentry>
1995
023a4f67 1996 <varlistentry>
b8afec21 1997 <term><varname>LockPersonality=</varname></term>
023a4f67 1998
b8afec21
LP
1999 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2000 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2001 call so that the kernel execution domain may not be changed from the default or the personality selected with
2002 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2003 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2004 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2005 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
2006 </varlistentry>
2007
798d3a52 2008 <varlistentry>
b8afec21 2009 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2010
b8afec21
LP
2011 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2012 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2013 memory segments as executable are prohibited. Specifically, a system call filter is added that rejects
2014 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
2015 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2016 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2017 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2018 with <constant>PROT_EXEC</constant> set and
2019 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2020 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2021 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2022 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2023 software exploits to change running code dynamically. However, the protection can be circumvented, if
2024 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2025 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2026 prevented by making such file systems inaccessible to the service
2027 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2028 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2029 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2030 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2031 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2032 restrictions of this option. Specifically, it is recommended to combine this option with
2033 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2034 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2035 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
2036 </varlistentry>
2037
2038 <varlistentry>
b8afec21 2039 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2040
b8afec21
LP
2041 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2042 the unit are refused. This restricts access to realtime task scheduling policies such as
2043 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2044 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2045 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2046 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2047 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2048 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2049 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2050 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
2051 </varlistentry>
2052
7445db6e
LP
2053 <varlistentry>
2054 <term><varname>RestrictSUIDSGID=</varname></term>
2055
2056 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2057 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2058 <citerefentry
2059 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2060 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2061 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
2062 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allows users to acquire the
2063 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2064 programs that actually require them. Note that this restricts marking of any type of file system
2065 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
2066 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2067 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
2068 </varlistentry>
2069
798d3a52 2070 <varlistentry>
b8afec21 2071 <term><varname>RemoveIPC=</varname></term>
798d3a52 2072
b8afec21
LP
2073 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2074 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2075 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2076 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2077 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2078 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2079 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2080
2081 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2082 </varlistentry>
2083
2f2e14b2
LP
2084 <varlistentry>
2085 <term><varname>PrivateMounts=</varname></term>
2086
2087 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2088 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2089 namespace turned off. This means any file system mount points established or removed by the unit's processes
2090 will be private to them and not be visible to the host. However, file system mount points established or
2091 removed on the host will be propagated to the unit's processes. See <citerefentry
2092 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2093 details on file system namespaces. Defaults to off.</para>
2094
2095 <para>When turned on, this executes three operations for each invoked process: a new
2096 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2097 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2098 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2099 mode configured with <varname>MountFlags=</varname>, see below.</para>
2100
2101 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2102 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2103 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2104 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2105 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2106 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2107 directories.</para>
2108
2109 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2110 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2111 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2112 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2113 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2114 used.</para>
2115
2116 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2117 </varlistentry>
2118
798d3a52 2119 <varlistentry>
b8afec21 2120 <term><varname>MountFlags=</varname></term>
798d3a52 2121
2f2e14b2
LP
2122 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2123 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2124 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2125 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2126 for details on mount propagation, and the three propagation flags in particular.</para>
2127
2128 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2129 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2130 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2131 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2132 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2133 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2134
2135 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2136 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2137 first, propagation from the unit's processes to the host is still turned off.</para>
2138
cd990847 2139 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2140 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2141 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2142
2143 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2144 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7
LP
2145
2146 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2147 </varlistentry>
2148
b8afec21
LP
2149 </variablelist>
2150 </refsect1>
a6fabe38 2151
b8afec21
LP
2152 <refsect1>
2153 <title>System Call Filtering</title>
e0e2ecd5 2154 <variablelist class='unit-directives'>
798d3a52
ZJS
2155
2156 <varlistentry>
2157 <term><varname>SystemCallFilter=</varname></term>
2158
330703fb
LP
2159 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2160 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2161 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2162 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2163 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2164 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2165 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2166 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2167 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2168 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2169 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2170 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2171 explicitly specify killing. This value takes precedence over the one given in
330703fb
LP
2172 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2173 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2174 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2175 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2176 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2177 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2178 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2179 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2180 explicitly. This option may be specified more than once, in which case the filter masks are
2181 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2182 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2183
0b8fab97
LP
2184 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2185 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2186 option. Specifically, it is recommended to combine this option with
2187 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2188
2ca8dc15 2189 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2190 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2191 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2192 service binary fails for some reason (for example: missing service executable), the error handling logic might
2193 require access to an additional set of system calls in order to process and log this failure correctly. It
2194 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2195 failures.</para>
2196
6b000af4
LP
2197 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2198 encountered will take precedence and will dictate the default action (termination or approval of a
2199 system call). Then the next occurrences of this option will add or delete the listed system calls
2200 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2201 example, if you have started with an allow list rule for <function>read()</function> and
2202 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2203 then <function>write()</function> will be removed from the set.)</para>
b8afec21
LP
2204
2205 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2206 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2207
2208 <table>
2209 <title>Currently predefined system call sets</title>
2210
2211 <tgroup cols='2'>
2212 <colspec colname='set' />
2213 <colspec colname='description' />
2214 <thead>
2215 <row>
2216 <entry>Set</entry>
2217 <entry>Description</entry>
2218 </row>
2219 </thead>
2220 <tbody>
44898c53
LP
2221 <row>
2222 <entry>@aio</entry>
2223 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2224 </row>
133ddbbe
LP
2225 <row>
2226 <entry>@basic-io</entry>
2227 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2228 </row>
44898c53
LP
2229 <row>
2230 <entry>@chown</entry>
2231 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2232 </row>
201c1cc2
TM
2233 <row>
2234 <entry>@clock</entry>
1f9ac68b
LP
2235 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2236 </row>
2237 <row>
2238 <entry>@cpu-emulation</entry>
2239 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2240 </row>
2241 <row>
2242 <entry>@debug</entry>
2243 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2244 </row>
1a1b13c9
LP
2245 <row>
2246 <entry>@file-system</entry>
e9dd6984 2247 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2248 </row>
201c1cc2
TM
2249 <row>
2250 <entry>@io-event</entry>
1f9ac68b 2251 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2252 </row>
2253 <row>
2254 <entry>@ipc</entry>
cd5bfd7e 2255 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2256 </row>
2257 <row>
2258 <entry>@keyring</entry>
2259 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2260 </row>
cd0ddf6f
LP
2261 <row>
2262 <entry>@memlock</entry>
e9dd6984 2263 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2264 </row>
201c1cc2
TM
2265 <row>
2266 <entry>@module</entry>
d5efc18b 2267 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2268 </row>
2269 <row>
2270 <entry>@mount</entry>
d5efc18b 2271 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2272 </row>
2273 <row>
2274 <entry>@network-io</entry>
1f9ac68b 2275 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2276 </row>
2277 <row>
2278 <entry>@obsolete</entry>
1f9ac68b 2279 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2280 </row>
2281 <row>
2282 <entry>@privileged</entry>
1f9ac68b 2283 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2284 </row>
2285 <row>
2286 <entry>@process</entry>
5e2b0e1c 2287 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2288 </row>
2289 <row>
2290 <entry>@raw-io</entry>
aa6b9cec 2291 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2292 </row>
bd2ab3f4
LP
2293 <row>
2294 <entry>@reboot</entry>
2295 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2296 </row>
133ddbbe
LP
2297 <row>
2298 <entry>@resources</entry>
2299 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2300 </row>
6eaaeee9
LP
2301 <row>
2302 <entry>@setuid</entry>
2303 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2304 </row>
cd0ddf6f
LP
2305 <row>
2306 <entry>@signal</entry>
2307 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2308 </row>
bd2ab3f4
LP
2309 <row>
2310 <entry>@swap</entry>
2311 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2312 </row>
44898c53
LP
2313 <row>
2314 <entry>@sync</entry>
e9dd6984 2315 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2316 </row>
70526841
LP
2317 <row>
2318 <entry>@system-service</entry>
6b000af4 2319 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2320 </row>
cd0ddf6f
LP
2321 <row>
2322 <entry>@timer</entry>
2323 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2324 </row>
95aac012
ZJS
2325 <row>
2326 <entry>@known</entry>
6f5cf880 2327 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2328 </row>
201c1cc2
TM
2329 </tbody>
2330 </tgroup>
2331 </table>
2332
b8afec21
LP
2333 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2334 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2335 depends on the kernel version and architecture for which systemd was compiled. Use
2336 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2337 filter.</para>
effbd6d2 2338
6b000af4
LP
2339 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2340 operation. It is recommended to enforce system call allow lists for all long-running system
2341 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2342 system services:</para>
70526841
LP
2343
2344 <programlisting>[Service]
2345SystemCallFilter=@system-service
2346SystemCallErrorNumber=EPERM</programlisting>
2347
330703fb
LP
2348 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2349 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2350 call may be used to execute operations similar to what can be done with the older
2351 <function>kill()</function> system call, hence blocking the latter without the former only provides
2352 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2353 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2354 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2355 blocked until the allow list is updated.</para>
330703fb
LP
2356
2357 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2358 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2359 binaries, which is how most distributions build packaged programs). This means that blocking these
2360 system calls (which include <function>open()</function>, <function>openat()</function> or
2361 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2362 unusable.</para>
2363
effbd6d2
LP
2364 <para>It is recommended to combine the file system namespacing related options with
2365 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2366 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2367 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2368 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2369 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2370 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2371 </varlistentry>
2372
2373 <varlistentry>
2374 <term><varname>SystemCallErrorNumber=</varname></term>
2375
330703fb
LP
2376 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2377 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2378 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2379 instead of terminating the process immediately. See <citerefentry
2380 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2381 full list of error codes. When this setting is not used, or when the empty string or the special
2382 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2383 filter is triggered.</para></listitem>
798d3a52
ZJS
2384 </varlistentry>
2385
2386 <varlistentry>
2387 <term><varname>SystemCallArchitectures=</varname></term>
2388
0b8fab97
LP
2389 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2390 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2391 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2392 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2428aaf8 2393 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2394 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2395 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2396 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2397 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2398 filtering is applied.</para>
0b8fab97 2399
2428aaf8
AJ
2400 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2401 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2402 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2403 x32.</para>
2404
2405 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2406 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2407 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2408 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2409 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2410 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2411
b8afec21
LP
2412 <para>System call architectures may also be restricted system-wide via the
2413 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2414 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2415 details.</para></listitem>
2416 </varlistentry>
2417
9df2cdd8
TM
2418 <varlistentry>
2419 <term><varname>SystemCallLog=</varname></term>
2420
2421 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2422 system calls executed by the unit processes for the listed ones will be logged. If the first
2423 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2424 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2425 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2426 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2427 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2428 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2429 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2430 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2431 </varlistentry>
2432
b8afec21
LP
2433 </variablelist>
2434 </refsect1>
2435
2436 <refsect1>
2437 <title>Environment</title>
2438
e0e2ecd5 2439 <variablelist class='unit-directives'>
b8afec21
LP
2440
2441 <varlistentry>
2442 <term><varname>Environment=</varname></term>
2443
e531091b
ZJS
2444 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2445 rules described in "Quoting" section in
be0d27ee 2446 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2447 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2448 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2449 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2450 expansion is performed, see the "Specifiers" section in
2451 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2452 </para>
2453
2454 <para>This option may be specified more than once, in which case all listed variables will be set. If
2455 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2456 string is assigned to this option, the list of environment variables is reset, all prior assignments
2457 have no effect.</para>
2458
2459 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2460 Variable names cannot be empty or start with a digit. In variable values, most characters are
2461 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2462
2463 <para>Example:
2464 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2465 gives three variables <literal>VAR1</literal>,
2466 <literal>VAR2</literal>, <literal>VAR3</literal>
2467 with the values <literal>word1 word2</literal>,
2468 <literal>word3</literal>, <literal>$word 5 6</literal>.
2469 </para>
2470
e531091b
ZJS
2471 <para>See <citerefentry
2472 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2473 details about environment variables.</para>
438311a5 2474
3220cf39
LP
2475 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2476 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2477 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2478 environment variables are propagated down the process tree, including across security boundaries
2479 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2480 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2481 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2482 securely.</para></listitem>
b8afec21
LP
2483 </varlistentry>
2484
2485 <varlistentry>
2486 <term><varname>EnvironmentFile=</varname></term>
2487
2488 <listitem><para>Similar to <varname>Environment=</varname> but reads the environment variables from a text
2489 file. The text file should contain new-line-separated variable assignments. Empty lines, lines without an
2490 <literal>=</literal> separator, or lines starting with ; or # will be ignored, which may be used for
2491 commenting. A line ending with a backslash will be concatenated with the following one, allowing multiline
2492 variable definitions. The parser strips leading and trailing whitespace from the values of assignments, unless
2493 you use double quotes (").</para>
2494
69bdb3b1
MS
2495 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2496 are supported, but not
2497 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2498 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2499 <varname>EnvironmentFile=</varname>.</para>
2500
b8afec21
LP
2501 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2502 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2503 warning message is logged. This option may be specified more than once in which case all specified files are
2504 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2505 have no effect.</para>
2506
2507 <para>The files listed with this directive will be read shortly before the process is executed (more
2508 specifically, after all processes from a previous unit state terminated. This means you can generate these
412a6c64
TM
2509 files in one unit state, and read it with this option in the next. The files are read from the file
2510 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2511
2512 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2513 variable is set twice from these files, the files will be read in the order they are specified and the later
2514 setting will override the earlier setting.</para></listitem>
2515 </varlistentry>
2516
2517 <varlistentry>
2518 <term><varname>PassEnvironment=</varname></term>
2519
2520 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2521 space-separated list of variable names. This option may be specified more than once, in which case all listed
2522 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2523 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2524 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2525 service manager, as system services by default do not automatically inherit any environment variables set for
2526 the service manager itself. However, in case of the user service manager all environment variables are passed
2527 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2528
2529 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2530 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2531
69bdb3b1
MS
2532 <para><ulink url="https://en.wikipedia.org/wiki/Escape_sequences_in_C#Table_of_escape_sequences">C escapes</ulink>
2533 are supported, but not
2534 <ulink url="https://en.wikipedia.org/wiki/Control_character#In_ASCII">most control characters</ulink>.
2535 <literal>\t</literal> and <literal>\n</literal> can be used to insert tabs and newlines within
2536 <varname>EnvironmentFile=</varname>.</para>
2537
b8afec21
LP
2538 <para>Example:
2539 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2540 passes three variables <literal>VAR1</literal>,
2541 <literal>VAR2</literal>, <literal>VAR3</literal>
2542 with the values set for those variables in PID1.</para>
2543
2544 <para>
2545 See <citerefentry
2546 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2547 about environment variables.</para></listitem>
2548 </varlistentry>
2549
2550 <varlistentry>
2551 <term><varname>UnsetEnvironment=</varname></term>
2552
2553 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2554 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2555 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2556 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2557 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2558 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2559 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2560 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2561 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2562 executed processes is compiled. That means it may undo assignments from any configuration source, including
2563 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2564 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2565 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2566 (in case <varname>PAMName=</varname> is used).</para>
2567
82651d5b
ZJS
2568 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2569 settings combine to form the inherited environment. See <citerefentry
2570 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2571 information about environment variables.</para></listitem>
b8afec21
LP
2572 </varlistentry>
2573
2574 </variablelist>
2575 </refsect1>
2576
2577 <refsect1>
2578 <title>Logging and Standard Input/Output</title>
2579
e0e2ecd5 2580 <variablelist class='unit-directives'>
b8afec21
LP
2581 <varlistentry>
2582
2583 <term><varname>StandardInput=</varname></term>
2584
2585 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2586 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2587 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2588 <option>fd:<replaceable>name</replaceable></option>.</para>
2589
2590 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2591 i.e. all read attempts by the process will result in immediate EOF.</para>
2592
2593 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2594 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2595 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2596 current controlling process releases the terminal.</para>
2597
2598 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2599 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2600 from the terminal.</para>
2601
2602 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2603 controlling process start-up of the executed process fails.</para>
2604
2605 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2606 standard input to the executed process. The data to pass is configured via
2607 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2608 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2609 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2610 EOF.</para>
2611
2612 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2613 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2614 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2615 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2616 input of processes to arbitrary system services.</para>
2617
2618 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2619 socket unit file (see
2620 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2621 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2622 input will be connected to the socket the service was activated from, which is primarily useful for
2623 compatibility with daemons designed for use with the traditional <citerefentry
2624 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2625 daemon.</para>
2626
2627 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2628 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2629 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2630 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2631 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2632 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2633 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2634 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2635 details about named file descriptors and their ordering.</para>
2636
c6e33c29
LP
2637 <para>This setting defaults to <option>null</option>, unless
2638 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2639 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2640 </varlistentry>
2641
2642 <varlistentry>
2643 <term><varname>StandardOutput=</varname></term>
2644
d58b613b 2645 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2646 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2647 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2648 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2649 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2650 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2651
2652 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2653
2654 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2655 to it will be lost.</para>
2656
2657 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2658 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2659 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2660
eedaf7f3
LP
2661 <para><option>journal</option> connects standard output with the journal, which is accessible via
2662 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2663 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2664 specific option listed below is hence a superset of this one. (Also note that any external,
2665 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2666 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2667
2668 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2669 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2670 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2671 case this option is no different from <option>journal</option>.</para>
2672
eedaf7f3
LP
2673 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2674 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2675
2676 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2677 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2678 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2679 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2680 but without truncating it.
2681 If standard input and output are directed to the same file path, it is opened only once, for reading as well
2682 as writing and duplicated. This is particularly useful when the specified path refers to an
2683 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2684 single stream connection is created for both input and output.</para>
2685
e9dd6984
ZJS
2686 <para><option>append:<replaceable>path</replaceable></option> is similar to
2687 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2688 </para>
566b7d23 2689
8d7dab1f 2690 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2691 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2692 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2693 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2694 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2695 and therefore re-truncated for each command line. If the output file is truncated while another
2696 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2697 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2698 adjusting its offset, then the space between the file pointers of the two processes may be filled
2699 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2700 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2701 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2702 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2703 similar.</para>
8d7dab1f 2704
b8afec21
LP
2705 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2706 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2707
2708 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a specific,
2709 named file descriptor provided by a socket unit. A name may be specified as part of this option, following a
2710 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2711 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2712 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided via the
2713 <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of its containing
2714 socket unit. If multiple matches are found, the first one will be used. See
2715 <varname>FileDescriptorName=</varname> in
2716 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2717 details about named descriptors and their ordering.</para>
2718
eedaf7f3
LP
2719 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2720 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2721 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2722 above). Also note that in this case stdout (or stderr, see below) will be an
2723 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2724 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2725 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2726 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21
LP
2727
2728 <para>This setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2729 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2730 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2731 to be added to the unit (see above).</para></listitem>
2732 </varlistentry>
2733
2734 <varlistentry>
2735 <term><varname>StandardError=</varname></term>
2736
d58b613b 2737 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2738 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2739 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2740 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2741 <literal>stderr</literal>.</para>
2742
2743 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2744 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2745 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2746 to be added to the unit (see above).</para></listitem>
2747 </varlistentry>
2748
2749 <varlistentry>
2750 <term><varname>StandardInputText=</varname></term>
2751 <term><varname>StandardInputData=</varname></term>
2752
c6e33c29
LP
2753 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2754 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2755 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2756 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2757 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2758
2759 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2760 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2761 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2762 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2763 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2764 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2765
2766 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2767 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2768 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2769
2770 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2771 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2772 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2773 file. Assigning an empty string to either will reset the data buffer.</para>
2774
2775 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2776 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2777 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2778 details). This is particularly useful for large data configured with these two options. Example:</para>
2779
2780 <programlisting>…
2781StandardInput=data
2782StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy4KSWNrIGtpZWtl \
2783 LCBzdGF1bmUsIHd1bmRyZSBtaXIsCnVmZiBlZW1hbCBqZWh0IHNlIHVmZiBkaWUgVMO8ci4KTmFu \
2784 dSwgZGVuayBpY2ssIGljayBkZW5rIG5hbnUhCkpldHogaXNzZSB1ZmYsIGVyc2NodCB3YXIgc2Ug \
2785 enUhCkljayBqZWhlIHJhdXMgdW5kIGJsaWNrZSDigJQKdW5kIHdlciBzdGVodCBkcmF1w59lbj8g \
2786 SWNrZSEK
2787…</programlisting></listitem>
798d3a52
ZJS
2788 </varlistentry>
2789
2790 <varlistentry>
b8afec21 2791 <term><varname>LogLevelMax=</varname></term>
142bd808 2792
b8afec21
LP
2793 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2794 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2795 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2796 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2797 messages). See <citerefentry
2798 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2799 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2800 this option to configure the logging system to drop log messages of a specific service above the specified
2801 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2802 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2803 of the processes belonging to this unit, as well as any log messages written by the system manager process
2804 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2805 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2806 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2807 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2808 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2809 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2810 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2811 </varlistentry>
2812
add00535 2813 <varlistentry>
b8afec21 2814 <term><varname>LogExtraFields=</varname></term>
add00535 2815
db11487d
ZJS
2816 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2817 processes associated with this unit. This setting takes one or more journal field assignments in the
2818 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2819 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2820 for details on the journal field concept. Even though the underlying journal implementation permits
2821 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2822 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2823 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2824 useful for attaching additional metadata to log records of a unit, but given that all fields and
2825 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2826 string to reset the list.</para></listitem>
add00535
LP
2827 </varlistentry>
2828
90fc172e
AZ
2829 <varlistentry>
2830 <term><varname>LogRateLimitIntervalSec=</varname></term>
2831 <term><varname>LogRateLimitBurst=</varname></term>
2832
2833 <listitem><para>Configures the rate limiting that is applied to messages generated by this unit. If, in the
2834 time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than specified in
2835 <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages within the interval are
2836 dropped until the interval is over. A message about the number of dropped messages is generated. The time
2837 specification for <varname>LogRateLimitIntervalSec=</varname> may be specified in the following units: "s",
2838 "min", "h", "ms", "us" (see
2839 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details).
2840 The default settings are set by <varname>RateLimitIntervalSec=</varname> and <varname>RateLimitBurst=</varname>
2841 configured in <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2842 </para></listitem>
2843 </varlistentry>
2844
5b0a76d1
LP
2845 <varlistentry>
2846 <term><varname>LogNamespace=</varname></term>
2847
2848 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2849 user-defined string identifying the namespace. If not used the processes of the service are run in
2850 the default journal namespace, i.e. their log stream is collected and processed by
2851 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2852 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2853 or stdout/stderr logging) is collected and processed by an instance of the
2854 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2855 namespace. The log data is stored in a data store independent from the default log namespace's data
2856 store. See
2857 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2858 for details about journal namespaces.</para>
2859
2860 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2861 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2862 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2863 propagation of mounts from the unit's processes to the host, similar to how
2864 <varname>ReadOnlyPaths=</varname> and similar settings (see above) work. Journal namespaces may hence
2865 not be used for services that need to establish mount points on the host.</para>
2866
2867 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2868 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2869 so that they are automatically established prior to the unit starting up. Note that when this option
2870 is used log output of this service does not appear in the regular
2871 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2872 output, unless the <option>--namespace=</option> option is used.</para>
2873
2874 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
2875 </varlistentry>
2876
798d3a52 2877 <varlistentry>
b8afec21 2878 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 2879
eedaf7f3
LP
2880 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2881 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2882 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2883 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2884 the same settings in combination with <option>+console</option>) and only applies to log messages
2885 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
2886 </varlistentry>
2887
2888 <varlistentry>
b8afec21 2889 <term><varname>SyslogFacility=</varname></term>
78e864e5 2890
b8afec21
LP
2891 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
2892 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
2893 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
2894 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
2895 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
2896 <option>local4</option>, <option>local5</option>, <option>local6</option> or
2897 <option>local7</option>. See <citerefentry
2898 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2899 details. This option is only useful when <varname>StandardOutput=</varname> or
2900 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2901 the same settings in combination with <option>+console</option>), and only applies to log messages
2902 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
2903 </varlistentry>
2904
b1edf445 2905 <varlistentry>
b8afec21 2906 <term><varname>SyslogLevel=</varname></term>
b1edf445 2907
b8afec21
LP
2908 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
2909 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
2910 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
2911 <option>debug</option>. See <citerefentry
2912 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2913 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 2914 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
2915 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
2916 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
2917 prefixed with a different log level which can be used to override the default log level specified here. The
2918 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
2919 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
2920 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
2921 </varlistentry>
2922
2923 <varlistentry>
b8afec21 2924 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 2925
b8afec21 2926 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
2927 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2928 the same settings in combination with <option>+console</option>), log lines written by the executed
2929 process that are prefixed with a log level will be processed with this log level set but the prefix
2930 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
2931 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
2932 this prefixing see
2933 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
2934 Defaults to true.</para></listitem>
2935 </varlistentry>
fdfcb946 2936
b8afec21
LP
2937 <varlistentry>
2938 <term><varname>TTYPath=</varname></term>
4a628360 2939
b8afec21
LP
2940 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
2941 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
2942 </varlistentry>
23a7448e 2943
b8afec21
LP
2944 <varlistentry>
2945 <term><varname>TTYReset=</varname></term>
3536f49e 2946
b8afec21
LP
2947 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
2948 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
2949 </varlistentry>
2950
189cd8c2 2951 <varlistentry>
b8afec21 2952 <term><varname>TTYVHangup=</varname></term>
189cd8c2 2953
b8afec21
LP
2954 <listitem><para>Disconnect all clients which have opened the terminal device specified with
2955 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
2956 </varlistentry>
2957
51462135
DDM
2958 <varlistentry>
2959 <term><varname>TTYRows=</varname></term>
2960 <term><varname>TTYColumns=</varname></term>
2961
2962 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
2963 set to the empty string, the kernel default is used.</para></listitem>
2964 </varlistentry>
2965
53f47dfc 2966 <varlistentry>
b8afec21 2967 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 2968
b8afec21
LP
2969 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
2970 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
2971 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 2972 </varlistentry>
b8afec21
LP
2973 </variablelist>
2974 </refsect1>
2975
3220cf39
LP
2976 <refsect1>
2977 <title>Credentials</title>
2978
2979 <variablelist class='unit-directives'>
2980
2981 <varlistentry>
8a29862e 2982 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 2983 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
2984
2985 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
2986 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
2987 public and private) or certificates, user account information or identity information from host to
2988 services. The data is accessible from the unit's processes via the file system, at a read-only
2989 location that (if possible and permitted) is backed by non-swappable memory. The data is only
2990 accessible to the user associated with the unit, via the
2991 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
2992 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
2993 environment variable to the unit's processes.</para>
2994
2995 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
2996 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
2997 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
2998 is absolute it is opened as regular file and the credential data is read from it. If the absolute
2999 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3000 to it (only once at unit start-up) and the credential data read from the connection, providing an
3001 easy IPC integration point for dynamically providing credentials from other services. If the
3002 specified path is not absolute and itself qualifies as valid credential identifier it is understood
3003 to refer to a credential that the service manager itself received via the
3004 <varname>$CREDENTIALS_DIRECTORY</varname> environment variable, which may be used to propagate
3005 credentials from an invoking environment (e.g. a container manager that invoked the service manager)
3006 into a service. The contents of the file/socket may be arbitrary binary or textual data, including
3007 newline characters and <constant>NUL</constant> bytes. If the file system path is omitted it is
3008 chosen identical to the credential name, i.e. this is a terse way do declare credentials to inherit
3009 from the service manager into a service. This option may be used multiple times, each time defining
3010 an additional credential to pass to the unit.</para>
3220cf39 3011
8a6a781b
LP
3012 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3013 <varname>LoadCredential=</varname>, except that the credential data is decrypted before being passed
3014 on to the executed processes. Specifically, the referenced path should refer to a file or socket with
3015 an encrypted credential, as implemented by
3016 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3017 credential is loaded, decrypted and then passed to the application in decrypted plaintext form, in
3018 the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3019 credential configured this way may encrypted with a secret key derived from the system's TPM2
3020 security chip, or with a secret key stored in
3021 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted credentials
3022 improves security as credentials are not stored in plaintext and only decrypted into plaintext the
3023 moment a service requiring them is started. Moreover, credentials may be bound to the local hardware
3024 and installations, so that they cannot easily be analyzed offline.</para>
3025
3220cf39
LP
3026 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3027 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3028 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3029 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3030 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3031 without having to open up access to all users.</para>
3032
3033 <para>In order to reference the path a credential may be read from within a
3034 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3035 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>.</para>
3036
75909cc7 3037 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3
LP
3038
3039 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3040 originate from an abstract namespace socket, that includes information about the unit and the
3041 credential ID in its socket name. Use <citerefentry
3042 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3043 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3044 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3045 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3046 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3047 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3048 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3049 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3050 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3051 functionality is useful for using a single listening socket to serve credentials to multiple
3052 consumers.</para></listitem>
3220cf39
LP
3053 </varlistentry>
3054
3055 <varlistentry>
3056 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3057 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3058
3059 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3060 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3061 instead of a file system path to read the data from. Do not use this option for data that is supposed
3062 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3063 user IDs, public key material and similar non-sensitive data. For everything else use
3064 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3065 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3066 a <constant>NUL</constant> byte).</para>
3220cf39 3067
8a6a781b
LP
3068 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3069 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3070 allows embedding confidential credentials securely directly in unit files. Use
3071 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3072 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3073 directly from plaintext credentials. For further details see
3074 <varname>LoadCredentialEncrypted=</varname> above.</para>
3075
3220cf39
LP
3076 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
3077 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
3078 retrieved. In this case not being able to retrieve the credential from the path specified in
3079 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
3080 </varlistentry>
3081 </variablelist>
3082 </refsect1>
3083
b8afec21
LP
3084 <refsect1>
3085 <title>System V Compatibility</title>
e0e2ecd5 3086 <variablelist class='unit-directives'>
189cd8c2 3087
f3e43635 3088 <varlistentry>
b8afec21 3089 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3090
b8afec21
LP
3091 <listitem><para>Takes a four character identifier string for an <citerefentry
3092 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3093 for this service. This should only be set for services such as <command>getty</command> implementations (such
3094 as <citerefentry
3095 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3096 entries must be created and cleared before and after execution, or for services that shall be executed as if
3097 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3098 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3099 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3100 service.</para></listitem>
f3e43635
TM
3101 </varlistentry>
3102
f4170c67 3103 <varlistentry>
b8afec21 3104 <term><varname>UtmpMode=</varname></term>
f4170c67 3105
b8afec21
LP
3106 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3107 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3108 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3109 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3110 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3111 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3112 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3113 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3114 <citerefentry
3115 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3116 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3117 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3118 generated. In this case, the invoked process may be any process that is suitable to be run as session
3119 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3120 </varlistentry>
3121
798d3a52
ZJS
3122 </variablelist>
3123 </refsect1>
3124
3125 <refsect1>
82651d5b 3126 <title>Environment Variables in Spawned Processes</title>
798d3a52 3127
00819cc1
LP
3128 <para>Processes started by the service manager are executed with an environment variable block assembled from
3129 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3130 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3131 started by the user service manager instances generally do inherit all environment variables set for the service
3132 manager itself.</para>
3133
3134 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3135
3136 <itemizedlist>
3137 <listitem><para>Variables globally configured for the service manager, using the
3138 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3139 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3140 the kernel command line option <varname>systemd.setenv=</varname> understood by
3141 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3142 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3143 <command>set-environment</command> verb.</para></listitem>
00819cc1 3144
82651d5b 3145 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3146
82651d5b
ZJS
3147 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3148 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3149
82651d5b 3150 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3151
82651d5b
ZJS
3152 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3153 file.</para></listitem>
00819cc1 3154
46b07329
LP
3155 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3156 cf. <citerefentry
82651d5b
ZJS
3157 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3158 </para></listitem>
00819cc1
LP
3159 </itemizedlist>
3160
82651d5b
ZJS
3161 <para>If the same environment variable is set by multiple of these sources, the later source — according
3162 to the order of the list above — wins. Note that as the final step all variables listed in
3163 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3164 before it is passed to the executed process.</para>
3165
82651d5b
ZJS
3166 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3167 Services started by the system manager (PID 1) will be started, without additional service-specific
3168 configuration, with just a few environment variables. The user manager inherits environment variables as
3169 any other system service, but in addition may receive additional environment variables from PAM, and,
3170 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3171 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3172 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3173
3174 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3175 the effective system and user service environment blocks.</para>
3176
3177 <refsect2>
3178 <title>Environment Variables Set or Propagated by the Service Manager</title>
3179
3180 <para>The following environment variables are propagated by the service manager or generated internally
3181 for each invoked process:</para>
3182
3183 <variablelist class='environment-variables'>
3184 <varlistentry>
3185 <term><varname>$PATH</varname></term>
3186
3187 <listitem><para>Colon-separated list of directories to use when launching
3188 executables. <command>systemd</command> uses a fixed value of
3189 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3190 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3191 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3192 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3d62af7d 3193 the user manager, a different path may be configured by the distribution. It is recommended to
82651d5b
ZJS
3194 not rely on the order of entries, and have only one program with a given name in
3195 <varname>$PATH</varname>.</para></listitem>
3196 </varlistentry>
3197
3198 <varlistentry>
3199 <term><varname>$LANG</varname></term>
3200
3201 <listitem><para>Locale. Can be set in <citerefentry
3202 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3203 or on the kernel command line (see
3204 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3205 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3206 </para></listitem>
3207 </varlistentry>
3208
3209 <varlistentry>
3210 <term><varname>$USER</varname></term>
3211 <term><varname>$LOGNAME</varname></term>
3212 <term><varname>$HOME</varname></term>
3213 <term><varname>$SHELL</varname></term>
3214
3215 <listitem><para>User name (twice), home directory, and the
3216 login shell. The variables are set for the units that have
3217 <varname>User=</varname> set, which includes user
3218 <command>systemd</command> instances. See
3219 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3220 </para></listitem>
3221 </varlistentry>
3222
3223 <varlistentry>
3224 <term><varname>$INVOCATION_ID</varname></term>
3225
3226 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3227 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3228 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3229 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3230 unit.</para></listitem>
3231 </varlistentry>
3232
3233 <varlistentry>
3234 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3235
3236 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3237 services run by the user <command>systemd</command> instance, as well as any system services that use
3238 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3239 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3240 information.</para></listitem>
3241 </varlistentry>
3242
3243 <varlistentry>
3244 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3245 <term><varname>$STATE_DIRECTORY</varname></term>
3246 <term><varname>$CACHE_DIRECTORY</varname></term>
3247 <term><varname>$LOGS_DIRECTORY</varname></term>
3248 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3249
3250 <listitem><para>Absolute paths to the directories defined with
3251 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3252 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3253 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3254 </listitem>
3255 </varlistentry>
3256
3257 <varlistentry>
3258 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3259
3260 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3261 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3262 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3263 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3264 the superuser).</para></listitem>
3265 </varlistentry>
3266
3267 <varlistentry>
3268 <term><varname>$MAINPID</varname></term>
3269
3270 <listitem><para>The PID of the unit's main process if it is
3271 known. This is only set for control processes as invoked by
3272 <varname>ExecReload=</varname> and similar. </para></listitem>
3273 </varlistentry>
3274
3275 <varlistentry>
3276 <term><varname>$MANAGERPID</varname></term>
3277
3278 <listitem><para>The PID of the user <command>systemd</command>
3279 instance, set for processes spawned by it. </para></listitem>
3280 </varlistentry>
3281
3282 <varlistentry>
3283 <term><varname>$LISTEN_FDS</varname></term>
3284 <term><varname>$LISTEN_PID</varname></term>
3285 <term><varname>$LISTEN_FDNAMES</varname></term>
3286
3287 <listitem><para>Information about file descriptors passed to a
3288 service for socket activation. See
3289 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3290 </para></listitem>
3291 </varlistentry>
3292
3293 <varlistentry>
3294 <term><varname>$NOTIFY_SOCKET</varname></term>
3295
3296 <listitem><para>The socket
3297 <function>sd_notify()</function> talks to. See
3298 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3299 </para></listitem>
3300 </varlistentry>
3301
3302 <varlistentry>
3303 <term><varname>$WATCHDOG_PID</varname></term>
3304 <term><varname>$WATCHDOG_USEC</varname></term>
3305
3306 <listitem><para>Information about watchdog keep-alive notifications. See
3307 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3308 </para></listitem>
3309 </varlistentry>
3310
dc4e2940
YW
3311 <varlistentry>
3312 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3313
3314 <listitem><para>The PID of the unit process (e.g. process invoked by
3315 <varname>ExecStart=</varname>). The child process can use this information to determine
3316 whether the process is directly invoked by the service manager or indirectly as a child of
3317 another process by comparing this value with the current PID (as similar to the scheme used in
3318 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3319 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3320 </varlistentry>
3321
82651d5b
ZJS
3322 <varlistentry>
3323 <term><varname>$TERM</varname></term>
3324
3325 <listitem><para>Terminal type, set only for units connected to
3326 a terminal (<varname>StandardInput=tty</varname>,
3327 <varname>StandardOutput=tty</varname>, or
3328 <varname>StandardError=tty</varname>). See
3329 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3330 </para></listitem>
3331 </varlistentry>
3332
3333 <varlistentry>
3334 <term><varname>$LOG_NAMESPACE</varname></term>
3335
3336 <listitem><para>Contains the name of the selected logging namespace when the
3337 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3338 </varlistentry>
3339
3340 <varlistentry>
3341 <term><varname>$JOURNAL_STREAM</varname></term>
3342
3343 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3344 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3345 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3346 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3347 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3348 be compared with the values set in the environment variable to determine whether the process output is still
3349 connected to the journal. Note that it is generally not sufficient to only check whether
3350 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3351 standard output or standard error output, without unsetting the environment variable.</para>
3352
3353 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3354 stream socket, this environment variable will contain information about the standard error stream, as that's
3355 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3356 output and standard error, hence very likely the environment variable contains device and inode information
3357 matching both stream file descriptors.)</para>
3358
3359 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3360 protocol to the native journal protocol (using
3361 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3362 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3363 delivery of structured metadata along with logged messages.</para></listitem>
3364 </varlistentry>
3365
3366 <varlistentry>
3367 <term><varname>$SERVICE_RESULT</varname></term>
3368
3369 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3370 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3371 "result". Currently, the following values are defined:</para>
3372
3373 <table>
3374 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3375 <tgroup cols='2'>
3376 <colspec colname='result'/>
3377 <colspec colname='meaning'/>
3378 <thead>
3379 <row>
3380 <entry>Value</entry>
3381 <entry>Meaning</entry>
3382 </row>
3383 </thead>
3384
3385 <tbody>
3386 <row>
3387 <entry><literal>success</literal></entry>
3388 <entry>The service ran successfully and exited cleanly.</entry>
3389 </row>
3390 <row>
3391 <entry><literal>protocol</literal></entry>
3392 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3393 </row>
3394 <row>
3395 <entry><literal>timeout</literal></entry>
3396 <entry>One of the steps timed out.</entry>
3397 </row>
3398 <row>
3399 <entry><literal>exit-code</literal></entry>
3400 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3401 </row>
3402 <row>
3403 <entry><literal>signal</literal></entry>
3404 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3405 </row>
3406 <row>
3407 <entry><literal>core-dump</literal></entry>
3408 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3409 </row>
3410 <row>
3411 <entry><literal>watchdog</literal></entry>
3412 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3413 </row>
3414 <row>
3415 <entry><literal>start-limit-hit</literal></entry>
3416 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3417 </row>
3418 <row>
3419 <entry><literal>resources</literal></entry>
3420 <entry>A catch-all condition in case a system operation failed.</entry>
3421 </row>
3422 </tbody>
3423 </tgroup>
3424 </table>
3425
3426 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3427 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3428 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3429 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3430 those which failed during their runtime.</para></listitem>
3431 </varlistentry>
3432
3433 <varlistentry>
3434 <term><varname>$EXIT_CODE</varname></term>
3435 <term><varname>$EXIT_STATUS</varname></term>
3436
3437 <listitem><para>Only defined for the service unit type, these environment variables are passed to all
3438 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3439 information of the main process of the service. For the precise definition of the exit code and status, see
3440 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3441 is one of <literal>exited</literal>, <literal>killed</literal>,
3442 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3443 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3444 that these environment variables are only set if the service manager succeeded to start and identify the main
3445 process of the service.</para>
3446
3447 <table>
3448 <title>Summary of possible service result variable values</title>
3449 <tgroup cols='3'>
3450 <colspec colname='result' />
3451 <colspec colname='code' />
3452 <colspec colname='status' />
3453 <thead>
3454 <row>
3455 <entry><varname>$SERVICE_RESULT</varname></entry>
3456 <entry><varname>$EXIT_CODE</varname></entry>
3457 <entry><varname>$EXIT_STATUS</varname></entry>
3458 </row>
3459 </thead>
3460
3461 <tbody>
3462 <row>
3463 <entry morerows="1" valign="top"><literal>success</literal></entry>
3464 <entry valign="top"><literal>killed</literal></entry>
3465 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3466 </row>
3467 <row>
3468 <entry valign="top"><literal>exited</literal></entry>
3469 <entry><literal>0</literal></entry>
3470 </row>
3471 <row>
3472 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3473 <entry valign="top">not set</entry>
3474 <entry>not set</entry>
3475 </row>
3476 <row>
3477 <entry><literal>exited</literal></entry>
3478 <entry><literal>0</literal></entry>
3479 </row>
3480 <row>
3481 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3482 <entry valign="top"><literal>killed</literal></entry>
3483 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3484 </row>
3485 <row>
3486 <entry valign="top"><literal>exited</literal></entry>
3487 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3488 >3</literal>, …, <literal>255</literal></entry>
3489 </row>
3490 <row>
3491 <entry valign="top"><literal>exit-code</literal></entry>
3492 <entry valign="top"><literal>exited</literal></entry>
3493 <entry><literal>1</literal>, <literal>2</literal>, <literal
3494 >3</literal>, …, <literal>255</literal></entry>
3495 </row>
3496 <row>
3497 <entry valign="top"><literal>signal</literal></entry>
3498 <entry valign="top"><literal>killed</literal></entry>
3499 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3500 </row>
3501 <row>
3502 <entry valign="top"><literal>core-dump</literal></entry>
3503 <entry valign="top"><literal>dumped</literal></entry>
3504 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3505 </row>
3506 <row>
3507 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3508 <entry><literal>dumped</literal></entry>
3509 <entry><literal>ABRT</literal></entry>
3510 </row>
3511 <row>
3512 <entry><literal>killed</literal></entry>
3513 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3514 </row>
3515 <row>
3516 <entry><literal>exited</literal></entry>
3517 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3518 >3</literal>, …, <literal>255</literal></entry>
3519 </row>
3520 <row>
3521 <entry valign="top"><literal>exec-condition</literal></entry>
3522 <entry><literal>exited</literal></entry>
3523 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3524 >4</literal>, …, <literal>254</literal></entry>
3525 </row>
3526 <row>
3527 <entry valign="top"><literal>oom-kill</literal></entry>
3528 <entry valign="top"><literal>killed</literal></entry>
3529 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3530 </row>
3531 <row>
3532 <entry><literal>start-limit-hit</literal></entry>
3533 <entry>not set</entry>
3534 <entry>not set</entry>
3535 </row>
3536 <row>
3537 <entry><literal>resources</literal></entry>
3538 <entry>any of the above</entry>
3539 <entry>any of the above</entry>
3540 </row>
3541 <row>
3542 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3543 </row>
3544 </tbody>
3545 </tgroup>
3546 </table></listitem>
3547 </varlistentry>
3548
03e1b666
PM
3549 <varlistentry>
3550 <term><varname>$MONITOR_METADATA</varname></term>
3551
3552 <listitem><para>Only defined for the service unit type, this environment variable is passed to all
3553 <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in services
3554 triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.</para>
3555
3556 <para>
3557 The contents of this variable consists of a semi-colon separated list of metadata fields associated with the triggering
3558 service. For each service which triggered the <varname>OnFailure=</varname> or <varname>OnSuccess=</varname>
3559 dependency the following fields will be set:
3560 </para>
3561
3562 <itemizedlist>
3563 <listitem><para><constant>SERVICE_RESULT</constant></para></listitem>
3564 <listitem><para><constant>EXIT_CODE</constant></para></listitem>
3565 <listitem><para><constant>EXIT_STATUS</constant></para></listitem>
3566 <listitem><para><constant>INVOCATION_ID</constant></para></listitem>
3567 <listitem><para><constant>UNIT</constant></para></listitem>
3568 </itemizedlist>
3569
3570 <para>The fields <constant>SERVICE_RESULT</constant>, <constant>EXIT_CODE</constant> and
3571 <constant>EXIT_STATUS</constant> may take the same values that are allowed when set for
3572 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. The fields
3573 <constant>INVOCATION_ID</constant> and <constant>UNIT</constant> are the invocaton id and unit
3574 name of the service which triggered the dependency. Each field is comma separated, i.e.</para>
3575
3576 <programlisting>
3577SERVICE_RESULT=result-string,EXIT_CODE=exit-code,EXIT_STATUS=exit-status,INVOCATION_ID=invocation-id,UNIT=triggering.service
3578 </programlisting>
3579
3580 </listitem>
3581
3582 </varlistentry>
3583
82651d5b
ZJS
3584 <varlistentry>
3585 <term><varname>$PIDFILE</varname></term>
3586
3587 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3588 a service that uses the <varname>PIDFile=</varname> setting, see
3589 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3590 for details. Service code may use this environment variable to automatically generate a PID file at
3591 the location configured in the unit file. This field is set to an absolute path in the file
3592 system.</para></listitem>
3593 </varlistentry>
3594
3595 </variablelist>
3596
3597 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3598 of the selected PAM stack, additional environment variables defined by systemd may be set for
3599 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3600 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3601 </refsect2>
46b07329 3602
798d3a52
ZJS
3603 </refsect1>
3604
91a8f867 3605 <refsect1>
82651d5b 3606 <title>Process Exit Codes</title>
91a8f867
JS
3607
3608 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3609 with the settings above. In that case the already created service process will exit with a non-zero exit code
3610 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3611 error codes, after having been created by the <citerefentry
3612 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3613 before the matching <citerefentry
3614 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3615 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3616 manager itself are used.</para>
3617
3618 <para>The following basic service exit codes are defined by the C library.</para>
3619
3620 <table>
3621 <title>Basic C library exit codes</title>
3622 <tgroup cols='3'>
3623 <thead>
3624 <row>
3625 <entry>Exit Code</entry>
3626 <entry>Symbolic Name</entry>
3627 <entry>Description</entry>
3628 </row>
3629 </thead>
3630 <tbody>
3631 <row>
3632 <entry>0</entry>
3633 <entry><constant>EXIT_SUCCESS</constant></entry>
3634 <entry>Generic success code.</entry>
3635 </row>
3636 <row>
3637 <entry>1</entry>
3638 <entry><constant>EXIT_FAILURE</constant></entry>
3639 <entry>Generic failure or unspecified error.</entry>
3640 </row>
3641 </tbody>
3642 </tgroup>
3643 </table>
3644
3645 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3646 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3647 </para>
3648
3649 <table>
3650 <title>LSB service exit codes</title>
3651 <tgroup cols='3'>
3652 <thead>
3653 <row>
3654 <entry>Exit Code</entry>
3655 <entry>Symbolic Name</entry>
3656 <entry>Description</entry>
3657 </row>
3658 </thead>
3659 <tbody>
3660 <row>
3661 <entry>2</entry>
3662 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3663 <entry>Invalid or excess arguments.</entry>
3664 </row>
3665 <row>
3666 <entry>3</entry>
3667 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3668 <entry>Unimplemented feature.</entry>
3669 </row>
3670 <row>
3671 <entry>4</entry>
3672 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3673 <entry>The user has insufficient privileges.</entry>
3674 </row>
3675 <row>
3676 <entry>5</entry>
3677 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3678 <entry>The program is not installed.</entry>
3679 </row>
3680 <row>
3681 <entry>6</entry>
3682 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3683 <entry>The program is not configured.</entry>
3684 </row>
3685 <row>
3686 <entry>7</entry>
3687 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3688 <entry>The program is not running.</entry>
3689 </row>
3690 </tbody>
3691 </tgroup>
3692 </table>
3693
3694 <para>
3695 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3696 used by the service manager to indicate problems during process invocation:
3697 </para>
3698 <table>
3699 <title>systemd-specific exit codes</title>
3700 <tgroup cols='3'>
3701 <thead>
3702 <row>
3703 <entry>Exit Code</entry>
3704 <entry>Symbolic Name</entry>
3705 <entry>Description</entry>
3706 </row>
3707 </thead>
3708 <tbody>
3709 <row>
3710 <entry>200</entry>
3711 <entry><constant>EXIT_CHDIR</constant></entry>
3712 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3713 </row>
3714 <row>
3715 <entry>201</entry>
3716 <entry><constant>EXIT_NICE</constant></entry>
3717 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3718 </row>
3719 <row>
3720 <entry>202</entry>
3721 <entry><constant>EXIT_FDS</constant></entry>
3722 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3723 </row>
3724 <row>
3725 <entry>203</entry>
3726 <entry><constant>EXIT_EXEC</constant></entry>
3727 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3728 </row>
3729 <row>
3730 <entry>204</entry>
3731 <entry><constant>EXIT_MEMORY</constant></entry>
3732 <entry>Failed to perform an action due to memory shortage.</entry>
3733 </row>
3734 <row>
3735 <entry>205</entry>
3736 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3737 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3738 </row>
3739 <row>
3740 <entry>206</entry>
3741 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3742 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3743 </row>
3744 <row>
3745 <entry>207</entry>
3746 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3747 <entry>Failed to set process signal mask.</entry>
3748 </row>
3749 <row>
3750 <entry>208</entry>
3751 <entry><constant>EXIT_STDIN</constant></entry>
3752 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3753 </row>
3754 <row>
3755 <entry>209</entry>
3756 <entry><constant>EXIT_STDOUT</constant></entry>
3757 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3758 </row>
3759 <row>
3760 <entry>210</entry>
3761 <entry><constant>EXIT_CHROOT</constant></entry>
3762 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3763 </row>
3764 <row>
3765 <entry>211</entry>
3766 <entry><constant>EXIT_IOPRIO</constant></entry>
3767 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3768 </row>
3769 <row>
3770 <entry>212</entry>
3771 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3772 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3773 </row>
3774 <row>
3775 <entry>213</entry>
3776 <entry><constant>EXIT_SECUREBITS</constant></entry>
3777 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3778 </row>
3779 <row>
3780 <entry>214</entry>
3781 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3782 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3783 </row>
3784 <row>
3785 <entry>215</entry>
3786 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3787 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3788 </row>
3789 <row>
3790 <entry>216</entry>
3791 <entry><constant>EXIT_GROUP</constant></entry>
3792 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3793 </row>
3794 <row>
3795 <entry>217</entry>
3796 <entry><constant>EXIT_USER</constant></entry>
3797 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3798 </row>
3799 <row>
3800 <entry>218</entry>
3801 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3802 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3803 </row>
3804 <row>
3805 <entry>219</entry>
3806 <entry><constant>EXIT_CGROUP</constant></entry>
3807 <entry>Setting up the service control group failed.</entry>
3808 </row>
3809 <row>
3810 <entry>220</entry>
3811 <entry><constant>EXIT_SETSID</constant></entry>
3812 <entry>Failed to create new process session.</entry>
3813 </row>
3814 <row>
3815 <entry>221</entry>
3816 <entry><constant>EXIT_CONFIRM</constant></entry>
3817 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3818 </row>
3819 <row>
3820 <entry>222</entry>
3821 <entry><constant>EXIT_STDERR</constant></entry>
3822 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3823 </row>
3824 <row>
3825 <entry>224</entry>
3826 <entry><constant>EXIT_PAM</constant></entry>
3827 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3828 </row>
3829 <row>
3830 <entry>225</entry>
3831 <entry><constant>EXIT_NETWORK</constant></entry>
3832 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3833 </row>
3834 <row>
3835 <entry>226</entry>
3836 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 3837 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
3838 </row>
3839 <row>
3840 <entry>227</entry>
3841 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 3842 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
3843 </row>
3844 <row>
3845 <entry>228</entry>
3846 <entry><constant>EXIT_SECCOMP</constant></entry>
3847 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
3848 </row>
3849 <row>
3850 <entry>229</entry>
3851 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
3852 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
3853 </row>
3854 <row>
3855 <entry>230</entry>
3856 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 3857 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
3858 </row>
3859 <row>
3860 <entry>231</entry>
3861 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
3862 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
3863 </row>
3864 <row>
3865 <entry>232</entry>
3866 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
3867 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
3868 </row>
3869 <row>
3870 <entry>233</entry>
3871 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
3872 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
3873 </row>
3874 <row>
3875 <entry>235</entry>
3876 <entry><constant>EXIT_CHOWN</constant></entry>
3877 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
3878 </row>
3879 <row>
3880 <entry>236</entry>
3881 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
3882 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
3883 </row>
3884 <row>
3885 <entry>237</entry>
3886 <entry><constant>EXIT_KEYRING</constant></entry>
3887 <entry>Failed to set up kernel keyring.</entry>
3888 </row>
3889 <row>
3890 <entry>238</entry>
3891 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 3892 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
3893 </row>
3894 <row>
3895 <entry>239</entry>
3896 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 3897 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
3898 </row>
3899 <row>
3900 <entry>240</entry>
3901 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 3902 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
3903 </row>
3904 <row>
3905 <entry>241</entry>
3906 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 3907 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 3908 </row>
b070c7c0
MS
3909 <row>
3910 <entry>242</entry>
3911 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 3912 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 3913 </row>
3220cf39
LP
3914 <row>
3915 <entry>243</entry>
3916 <entry><constant>EXIT_CREDENTIALS</constant></entry>
3917 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3918 </row>
d6d6f55d
ILG
3919 <row>
3920 <entry>245</entry>
3921 <entry><constant>EXIT_BPF</constant></entry>
3922 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
3923 </row>
91a8f867
JS
3924 </tbody>
3925 </tgroup>
3926 </table>
3e0bff7d
LP
3927
3928 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
3929
3930 <table>
3931 <title>BSD exit codes</title>
3932 <tgroup cols='3'>
3933 <thead>
3934 <row>
3935 <entry>Exit Code</entry>
3936 <entry>Symbolic Name</entry>
3937 <entry>Description</entry>
3938 </row>
3939 </thead>
3940 <tbody>
3941 <row>
3942 <entry>64</entry>
3943 <entry><constant>EX_USAGE</constant></entry>
3944 <entry>Command line usage error</entry>
3945 </row>
3946 <row>
3947 <entry>65</entry>
3948 <entry><constant>EX_DATAERR</constant></entry>
3949 <entry>Data format error</entry>
3950 </row>
3951 <row>
3952 <entry>66</entry>
3953 <entry><constant>EX_NOINPUT</constant></entry>
3954 <entry>Cannot open input</entry>
3955 </row>
3956 <row>
3957 <entry>67</entry>
3958 <entry><constant>EX_NOUSER</constant></entry>
3959 <entry>Addressee unknown</entry>
3960 </row>
3961 <row>
3962 <entry>68</entry>
3963 <entry><constant>EX_NOHOST</constant></entry>
3964 <entry>Host name unknown</entry>
3965 </row>
3966 <row>
3967 <entry>69</entry>
3968 <entry><constant>EX_UNAVAILABLE</constant></entry>
3969 <entry>Service unavailable</entry>
3970 </row>
3971 <row>
3972 <entry>70</entry>
3973 <entry><constant>EX_SOFTWARE</constant></entry>
3974 <entry>internal software error</entry>
3975 </row>
3976 <row>
3977 <entry>71</entry>
3978 <entry><constant>EX_OSERR</constant></entry>
3979 <entry>System error (e.g., can't fork)</entry>
3980 </row>
3981 <row>
3982 <entry>72</entry>
3983 <entry><constant>EX_OSFILE</constant></entry>
3984 <entry>Critical OS file missing</entry>
3985 </row>
3986 <row>
3987 <entry>73</entry>
3988 <entry><constant>EX_CANTCREAT</constant></entry>
3989 <entry>Can't create (user) output file</entry>
3990 </row>
3991 <row>
3992 <entry>74</entry>
3993 <entry><constant>EX_IOERR</constant></entry>
3994 <entry>Input/output error</entry>
3995 </row>
3996 <row>
3997 <entry>75</entry>
3998 <entry><constant>EX_TEMPFAIL</constant></entry>
3999 <entry>Temporary failure; user is invited to retry</entry>
4000 </row>
4001 <row>
4002 <entry>76</entry>
4003 <entry><constant>EX_PROTOCOL</constant></entry>
4004 <entry>Remote error in protocol</entry>
4005 </row>
4006 <row>
4007 <entry>77</entry>
4008 <entry><constant>EX_NOPERM</constant></entry>
4009 <entry>Permission denied</entry>
4010 </row>
4011 <row>
4012 <entry>78</entry>
4013 <entry><constant>EX_CONFIG</constant></entry>
4014 <entry>Configuration error</entry>
4015 </row>
4016 </tbody>
4017 </tgroup>
4018 </table>
91a8f867
JS
4019 </refsect1>
4020
03e1b666
PM
4021 <refsect1>
4022 <title>Examples</title>
4023
4024 <example>
4025 <title><varname>$MONITOR_METADATA</varname> usage</title>
4026
4027 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4028 <varname>OnFailure=</varname> dependency.</para>
4029
4030 <programlisting>
4031[Unit]
4032Description=Service which can trigger an OnFailure= dependency
4033OnFailure=myhandler.service
4034
4035[Service]
4036ExecStart=/bin/myprogram
4037 </programlisting>
4038
4039 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4040 <varname>OnSuccess=</varname> dependency.</para>
4041
4042 <programlisting>
4043[Unit]
4044Description=Service which can trigger an OnSuccess= dependency
4045OnSuccess=myhandler.service
4046
4047[Service]
4048ExecStart=/bin/mysecondprogram
4049 </programlisting>
4050
4051 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4052 by any of the above services.</para>
4053
4054 <programlisting>
4055[Unit]
4056Description=Acts on service failing or succeeding
4057
4058[Service]
4059ExecStart=/bin/bash -c "echo $MONITOR_METADATA"
4060 </programlisting>
4061
4062 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4063 then <filename index="false">myhandler.service</filename> would be triggered and the
4064 <varname>$MONITOR_METADATA</varname> variable would be set as follows:</para>
4065
4066 <programlisting>
4067MONITOR_METADATA=SERVICE_RESULT=result-string,EXIT_CODE=exit-code,EXIT_STATUS=exit-status,INVOCATION_ID=invocation-id,UNIT=myfailer.service
4068 </programlisting>
4069
4070 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4071 then <filename index="false">myhandler.service</filename> would be triggered and the
4072 <varname>$MONITOR_METADATA</varname> variable would be set as follows:</para>
4073
4074 <programlisting>
4075MONITOR_METADATA=SERVICE_RESULT=result-string,EXIT_CODE=exit-code,EXIT_STATUS=exit-status,INVOCATION_ID=invocation-id,UNIT=mysuccess.service
4076 </programlisting>
4077
4078 <para>If <filename index="false">myfailer.service</filename> and <filename index="false">mysuccess.service</filename> were to run and exit,
4079 there is a chance that the triggered dependency start job might be merged. Thus only a single invocation of
4080 <filename index="false">myhandler.service</filename> would be triggered. In this case the <varname>$MONITOR_METADATA</varname> variable
4081 would be a list containing exit metadata for both of <filename index="false">myfailer.service</filename>
4082 and <filename index="false">mysuccess.service</filename>.</para>
4083
4084 <programlisting>
4085MONITOR_METADATA=SERVICE_RESULT=result-string,EXIT_CODE=exit-code,EXIT_STATUS=exit-status,INVOCATION_ID=invocation-id,UNIT=myfailer.service;SERVICE_RESULT=result-string,EXIT_CODE=exit-code,EXIT_STATUS=exit-status,INVOCATION_ID=invocation-id,UNIT=mysuccess.service
4086 </programlisting>
4087
4088 </example>
4089
4090 </refsect1>
4091
798d3a52
ZJS
4092 <refsect1>
4093 <title>See Also</title>
4094 <para>
4095 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4096 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4097 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4098 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4099 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4100 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4101 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4102 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4103 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4104 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4105 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4106 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4107 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4108 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4109 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4110 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4111 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4112 </para>
4113 </refsect1>
dd1eb43b
LP
4114
4115</refentry>