]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
execute: Make credential_search_path() more flexible
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
e019ea73
ZJS
73 dependencies of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.
74 </para></listitem>
75
76 <listitem><para>Units using the terminal (standard input, output, or error are connected to a terminal
77 or <varname>TTYPath=</varname> is used) automatically acquire an <varname>After=</varname> dependency
78 on <filename>systemd-vconsole-setup.service</filename>.</para></listitem>
5b0a76d1
LP
79
80 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
81 requirement dependencies on the two socket units associated with
82 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 83 </itemizedlist>
c129bd5d
LP
84 </refsect1>
85
45f09f93
JL
86 <!-- We don't have any default dependency here. -->
87
798d3a52 88 <refsect1>
b8afec21 89 <title>Paths</title>
798d3a52 90
1448dfa6
AK
91 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
92 must be absolute and must not contain a <literal>..</literal> path component.</para>
93
798d3a52
ZJS
94 <variablelist class='unit-directives'>
95
8c35c10d 96 <varlistentry>
97 <term><varname>ExecSearchPath=</varname></term>
98
99 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
100 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
101 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
102 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
103 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
104 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
105 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
106 to the previous setting.
107 </para></listitem>
108 </varlistentry>
109
798d3a52
ZJS
110 <varlistentry>
111 <term><varname>WorkingDirectory=</varname></term>
112
d251207d
LP
113 <listitem><para>Takes a directory path relative to the service's root directory specified by
114 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
115 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
116 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
117 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
118 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 119 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 120 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
121 that setting this parameter might result in additional dependencies to be added to the unit (see
122 above).</para></listitem>
798d3a52
ZJS
123 </varlistentry>
124
125 <varlistentry>
126 <term><varname>RootDirectory=</varname></term>
127
d251207d
LP
128 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
129 running the service manager). Sets the root directory for executed processes, with the <citerefentry
130 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
131 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
132 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
133 dependencies to be added to the unit (see above).</para>
134
5d997827 135 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
136 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
137
09872a6e
LP
138 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
139 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
140 the root environment, to ensure the notification interface can work correctly.</para>
141
142 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
143 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
144 relevant sockets are mounted from the host, specifically:</para>
145
146 <example>
147 <title>Mounting logging sockets into root environment</title>
148
149 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
150 </example>
151
152 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
153 </varlistentry>
154
915e6d16
LP
155 <varlistentry>
156 <term><varname>RootImage=</varname></term>
b8afec21 157
19ac32cd
LP
158 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
159 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
160 or loopback file instead of a directory. The device node or file system image file needs to contain a
161 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
162 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
db811444 163 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
fe65e88b
YW
164 Specification</ulink>.</para>
165
c4d4b5a7
LP
166 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
167 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
168 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
169 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
170 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
171 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
172 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
173 <varname>PrivateDevices=</varname> below, as it may change the setting of
174 <varname>DevicePolicy=</varname>.</para>
175
33b58dfb
LP
176 <para>Units making use of <varname>RootImage=</varname> automatically gain an
177 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
178
c4d4b5a7 179 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
180 </varlistentry>
181
18d73705
LB
182 <varlistentry>
183 <term><varname>RootImageOptions=</varname></term>
184
185 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
186 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
187 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 188 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 189 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
190 refer to
191 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
192 </para>
9ece6444 193
170c6593 194 <para>Valid partition names follow the <ulink
db811444 195 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
170c6593
LP
196 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
197 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
198 <constant>var</constant>.</para>
18d73705
LB
199
200 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
201 </varlistentry>
202
0389f4fa
LB
203 <varlistentry>
204 <term><varname>RootHash=</varname></term>
205
206 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
207 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
208 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
209 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
210 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
211 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
212 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
213 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
214 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
215 found next to the image file, bearing otherwise the same name (except if the image has the
216 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
217 is read from it and automatically used, also as formatted hexadecimal characters.</para>
218
329cde79
LP
219 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
220 Verity protected, in which case the root hash may configured via an extended attribute
221 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
222 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
223 system via the unit file directly.</para>
224
0389f4fa
LB
225 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
226 </varlistentry>
227
d4d55b0d
LB
228 <varlistentry>
229 <term><varname>RootHashSignature=</varname></term>
230
885a4e6c
ZJS
231 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
232 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
233 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
234 hash is valid and signed by a public key present in the kernel keyring. If this option is not
235 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
236 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
237 in which case the signature file must not have it in its name), the signature is read from it and
238 automatically used.</para>
d4d55b0d 239
329cde79
LP
240 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
241 Verity protected, in which case the signature for the root hash may configured via a
242 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
243 configure the root hash signature for the <filename>/usr/</filename> via the unit file
244 directly.</para>
245
d4d55b0d
LB
246 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
247 </varlistentry>
248
0389f4fa
LB
249 <varlistentry>
250 <term><varname>RootVerity=</varname></term>
251
252 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
253 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 254 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
255 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
256 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
257 not have it in its name), the verity data is read from it and automatically used.</para>
258
6b222c4b
LP
259 <para>This option is supported only for disk images that contain a single file system, without an
260 enveloping partition table. Images that contain a GPT partition table should instead include both
261 root file system and matching Verity data in the same image, implementing the <ulink
db811444 262 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
0389f4fa
LB
263
264 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
265 </varlistentry>
266
9ea81191
LP
267 <varlistentry>
268 <term><varname>RootImagePolicy=</varname></term>
269 <term><varname>MountImagePolicy=</varname></term>
270 <term><varname>ExtensionImagePolicy=</varname></term>
271
272 <listitem><para>Takes an image policy string as per
273 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
274 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
275 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
276 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
277
278 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
279 usr=verity+signed+encrypted+unprotected+absent: \
280 home=encrypted+unprotected+absent: \
281 srv=encrypted+unprotected+absent: \
282 tmp=encrypted+unprotected+absent: \
283 var=encrypted+unprotected+absent</programlisting>
284
285 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
286
287 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
288 usr=verity+signed+encrypted+unprotected+absent</programlisting></listitem>
289 </varlistentry>
290
5d997827
LP
291 <varlistentry>
292 <term><varname>MountAPIVFS=</varname></term>
293
294 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
295 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
296 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
297 already mounted. Note that this option has no effect unless used in conjunction with
298 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 299 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 300 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
301 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
302 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
303 <varname>PrivateDevices=</varname>.</para>
304
5e8deb94
LB
305 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
306 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
ea63a260 307 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
798d3a52
ZJS
308 </varlistentry>
309
a54342b3
LP
310 <varlistentry>
311 <term><varname>ProtectProc=</varname></term>
312
313 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
314 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
315 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
316 the unit that controls which directories with process metainformation
317 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
318 <literal>noaccess</literal> the ability to access most of other users' process metadata in
319 <filename>/proc/</filename> is taken away for processes of the service. When set to
320 <literal>invisible</literal> processes owned by other users are hidden from
321 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
322 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
323 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 324 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
325 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
326 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
327 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
328 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
329 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
330 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
331 cannot be used for services that need to access metainformation about other users' processes. This
332 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
333
334 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
335 setting remains without effect, and the unit's processes will be able to access and see other process
336 as if the option was not used.</para>
337
338 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
339 </varlistentry>
340
341 <varlistentry>
342 <term><varname>ProcSubset=</varname></term>
343
344 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
345 <literal>pid</literal>, all files and directories not directly associated with process management and
346 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
347 unit's processes. This controls the <literal>subset=</literal> mount option of the
348 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 349 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
350 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
351 which are made unavailable with this setting. Since these APIs are used frequently this option is
352 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
353
354 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
355 namespacing, and hence the same restrictions apply: it is only available to system services, it
356 disables mount propagation to the host mount table, and it implies
357 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
358 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
359 <literal>procfs</literal>.</para></listitem>
360 </varlistentry>
361
b8afec21
LP
362 <varlistentry>
363 <term><varname>BindPaths=</varname></term>
364 <term><varname>BindReadOnlyPaths=</varname></term>
365
366 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
367 available at an additional place in the unit's view of the file system. Any bind mounts created with this
368 option are specific to the unit, and are not visible in the host's mount table. This option expects a
369 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
370 source path, destination path and option string, where the latter two are optional. If only a source path is
371 specified the source and destination is taken to be the same. The option string may be either
372 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
373 mount. If the destination path is omitted, the option string must be omitted too.
374 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
375 when its source path does not exist.</para>
b8afec21
LP
376
377 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
378 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
379 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
380 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
381 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
382 used.</para>
383
384 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
385 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
386 refers to a path below the root directory of the unit.</para>
387
b105d413 388 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
389 is not possible to use those options for mount points nested underneath paths specified in
390 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
391 directories if <varname>ProtectHome=yes</varname> is
392 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
ea63a260 393 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
b8afec21
LP
394 </varlistentry>
395
b3d13314
LB
396 <varlistentry>
397 <term><varname>MountImages=</varname></term>
398
399 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
400 system hierarchy from a block device node or loopback file, but the destination directory can be
401 specified as well as mount options. This option expects a whitespace separated list of mount
402 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
403 definitions, optionally followed by another colon and a list of mount options.</para>
404
405 <para>Mount options may be defined as a single comma-separated list of options, in which case they
406 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
407 of partition name and mount options. Valid partition names and mount options are the same as for
408 <varname>RootImageOptions=</varname> setting described above.</para>
409
410 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
411 ignored when its source path does not exist. The source argument is a path to a block device node or
412 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
413 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
414 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
415 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
416
417 <para>These settings may be used more than once, each usage appends to the unit's list of mount
418 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
419 reset.</para>
420
b105d413 421 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
422 is not possible to use those options for mount points nested underneath paths specified in
423 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
424 directories if <varname>ProtectHome=yes</varname> is specified.</para>
425
426 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
427 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
428 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
429 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
430 to <varname>DeviceAllow=</varname>. See
93f59701
LB
431 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
432 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
433 <varname>PrivateDevices=</varname> below, as it may change the setting of
434 <varname>DevicePolicy=</varname>.</para>
435
436 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
437 </varlistentry>
438
439 <varlistentry>
440 <term><varname>ExtensionImages=</varname></term>
441
442 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
443 system hierarchy from a block device node or loopback file, but instead of providing a destination
444 path, an overlay will be set up. This option expects a whitespace separated list of mount
445 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
446 mount options.</para>
93f59701
LB
447
448 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
be0d27ee
ZJS
449 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
450 order in which the overlay is laid down: images specified first to last will result in overlayfs
451 layers bottom to top.</para>
93f59701
LB
452
453 <para>Mount options may be defined as a single comma-separated list of options, in which case they
454 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
455 of partition name and mount options. Valid partition names and mount options are the same as for
456 <varname>RootImageOptions=</varname> setting described above.</para>
457
458 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
459 ignored when its source path does not exist. The source argument is a path to a block device node or
460 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
461 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
462 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
463 unit, and are not visible in the host's mount table.</para>
464
465 <para>These settings may be used more than once, each usage appends to the unit's list of image
466 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
467 reset.</para>
468
9c8b6eaa
LB
469 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
470 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
471 or the host. See:
06768b90
LB
472 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
473 To disable the safety check that the extension-release file name matches the image file name, the
474 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 475
93f59701
LB
476 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
477 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
478 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
479 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
480 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
481 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
482 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
483 <varname>PrivateDevices=</varname> below, as it may change the setting of
484 <varname>DevicePolicy=</varname>.</para>
485
486 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
487 </varlistentry>
a07b9926
LB
488
489 <varlistentry>
490 <term><varname>ExtensionDirectories=</varname></term>
491
492 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
493 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
494 up. This option expects a whitespace separated list of source directories.</para>
495
496 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
497 <filename>/opt/</filename> hierarchies. The order in which the directories are listed will determine
498 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
499 layers bottom to top.</para>
500
501 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
502 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
503 specific to the unit, and are not visible in the host's mount table.</para>
504
505 <para>These settings may be used more than once, each usage appends to the unit's list of directories
506 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
507 reset.</para>
508
509 <para>Each directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
510 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
511 or the host. See:
512 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
513
24759d8f 514 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
515 which was first introduced in kernel v5.11.</para>
516
517 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a07b9926 518 </varlistentry>
b8afec21
LP
519 </variablelist>
520 </refsect1>
521
522 <refsect1>
95aa3937 523 <title>User/Group Identity</title>
b8afec21 524
c4d4b5a7
LP
525 <xi:include href="system-only.xml" xpointer="plural"/>
526
b8afec21
LP
527 <variablelist class='unit-directives'>
528
798d3a52
ZJS
529 <varlistentry>
530 <term><varname>User=</varname></term>
531 <term><varname>Group=</varname></term>
532
29206d46 533 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
534 user or group name, or a numeric ID as argument. For system services (services run by the system service
535 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
536 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
537 used to specify a different user. For user services of any other user, switching user identity is not
538 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
539 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
540 prefixed with <literal>+</literal>.</para>
541
887a8fa3
LP
542 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
543 warnings in many cases where user/group names do not adhere to the following rules: the specified
544 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
545 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
546 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
547 user/group name must have at least one character, and at most 31. These restrictions are made in
548 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
549 systems. For further details on the names accepted and the names warned about see <ulink
550 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
551
552 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
553 dynamically allocated at the time the service is started, and released at the time the service is
554 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
555 is not used the specified user and group must have been created statically in the user database no
556 later than the moment the service is started, for example using the
557 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
558 facility, which is applied at boot or package install time. If the user does not exist by then
559 program invocation will fail.</para>
b042dd68
LP
560
561 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
562 from the specified user's default group list, as defined in the system's user and group
563 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
564 setting (see below).</para></listitem>
29206d46
LP
565 </varlistentry>
566
567 <varlistentry>
568 <term><varname>DynamicUser=</varname></term>
569
c648d4d4
LP
570 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
571 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
572 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
573 transiently during runtime. The
574 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
575 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 576 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
577 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
578 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
579 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
580 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
581 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
582 <varname>User=</varname> is specified and the static group with the name exists, then it is required
583 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
584 specified and the static user with the name exists, then it is required that the static group with
585 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 586 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
587 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
588 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
589 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
590 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
591 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
592 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
593 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
594 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
595 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
596 world-writable directories on a system this ensures that a unit making use of dynamic user/group
597 allocation cannot leave files around after unit termination. Furthermore
598 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
599 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
600 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
601 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
602 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 603 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
604 UID/GID recycling doesn't create security issues involving files created by the service. Use
605 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
606 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
607 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
608 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
609 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
610 below). If this option is enabled, care should be taken that the unit's processes do not get access
611 to directories outside of these explicitly configured and managed ones. Specifically, do not use
612 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
613 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 614 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
615 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
616 this option may currently not allocate a D-Bus service name (note that this does not affect calling
617 into other D-Bus services). Defaults to off.</para></listitem>
798d3a52
ZJS
618 </varlistentry>
619
620 <varlistentry>
621 <term><varname>SupplementaryGroups=</varname></term>
622
b8afec21
LP
623 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
624 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
625 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
626 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
627 the list of supplementary groups configured in the system group database for the user. This does not affect
628 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
629 </varlistentry>
630
00d9ef85 631 <varlistentry>
b8afec21 632 <term><varname>PAMName=</varname></term>
00d9ef85 633
b8afec21
LP
634 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
635 registered as a PAM session under the specified service name. This is only useful in conjunction with the
636 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
637 executed processes. See <citerefentry
638 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
639 details.</para>
00d9ef85 640
b8afec21
LP
641 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
642 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
643 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
644 is an immediate child process of the unit's main process.</para>
798d3a52 645
b8afec21
LP
646 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
647 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
648 be associated with two units: the unit it was originally started from (and for which
649 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
650 will however be associated with the session scope unit only. This has implications when used in combination
651 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
652 changes in the original unit through notification messages. These messages will be considered belonging to the
653 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
654 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
655 </listitem>
798d3a52
ZJS
656 </varlistentry>
657
b8afec21
LP
658 </variablelist>
659 </refsect1>
798d3a52 660
b8afec21
LP
661 <refsect1>
662 <title>Capabilities</title>
798d3a52 663
1219bd43 664 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 665
b8afec21 666 <variablelist class='unit-directives'>
798d3a52
ZJS
667
668 <varlistentry>
b8afec21
LP
669 <term><varname>CapabilityBoundingSet=</varname></term>
670
b2af819b
LP
671 <listitem><para>Controls which capabilities to include in the capability bounding set for the
672 executed process. See <citerefentry
673 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
674 for details. Takes a whitespace-separated list of capability names,
675 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
676 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
677 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
678 listed capabilities will be included, the effect of the assignment inverted. Note that this option
679 also affects the respective capabilities in the effective, permitted and inheritable capability
680 sets. If this option is not used, the capability bounding set is not modified on process execution,
681 hence no limits on the capabilities of the process are enforced. This option may appear more than
682 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
683 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
684 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 685 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
686 the bounding set is reset to the full set of available capabilities, also undoing any previous
687 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
688
689 <para>Use
690 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
691 <command>capability</command> command to retrieve a list of capabilities defined on the local
692 system.</para>
798d3a52 693
b8afec21
LP
694 <para>Example: if a unit has the following,
695 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
696CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 697 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 698 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 699 <literal>~</literal>, e.g.,
b8afec21
LP
700 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
701CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 702 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
703 </varlistentry>
704
705 <varlistentry>
b8afec21 706 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 707
b8afec21
LP
708 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
709 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
710 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 711 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
712 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
713 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
714 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 715 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 716 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 717 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 718 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 719 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
720 to <varname>SecureBits=</varname> to retain the capabilities over the user
721 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
722 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
723 </varlistentry>
724
b8afec21
LP
725 </variablelist>
726 </refsect1>
798d3a52 727
b8afec21
LP
728 <refsect1>
729 <title>Security</title>
798d3a52 730
b8afec21 731 <variablelist class='unit-directives'>
798d3a52
ZJS
732
733 <varlistentry>
b8afec21 734 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 735
7445db6e
LP
736 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
737 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
738 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
739 a process and its children can never elevate privileges again. Defaults to false, but certain
b105d413 740 settings override this and ignore the value of this setting. This is the case when
5bdf35c1
LP
741 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
742 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
743 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
744 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
745 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
746 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
747 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
748 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
749 even if this setting is overridden by them, <command>systemctl show</command> shows the original
750 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
751 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
752 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
753 Flag</ulink>.</para>
754
755 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
756 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
757 of them through tools such as <citerefentry
8b9f0921 758 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 759 <citerefentry
8b9f0921 760 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1
LP
761 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
762 arbitrary IPC services.</para></listitem>
798d3a52
ZJS
763 </varlistentry>
764
765 <varlistentry>
b8afec21 766 <term><varname>SecureBits=</varname></term>
798d3a52 767
b8afec21
LP
768 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
769 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
770 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 771 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 772 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 773 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
774 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
775 details.</para></listitem>
798d3a52
ZJS
776 </varlistentry>
777
b8afec21
LP
778 </variablelist>
779 </refsect1>
798d3a52 780
b8afec21
LP
781 <refsect1>
782 <title>Mandatory Access Control</title>
c4d4b5a7
LP
783
784 <xi:include href="system-only.xml" xpointer="plural"/>
785
e0e2ecd5 786 <variablelist class='unit-directives'>
798d3a52 787
798d3a52 788 <varlistentry>
b8afec21
LP
789 <term><varname>SELinuxContext=</varname></term>
790
791 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
792 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
793 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
794 security context will be ignored, but it's still possible that the subsequent
795 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 796 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
797 <citerefentry
798 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
799 for details.</para></listitem>
798d3a52
ZJS
800 </varlistentry>
801
b4c14404 802 <varlistentry>
b8afec21 803 <term><varname>AppArmorProfile=</varname></term>
b4c14404 804
e9dd6984
ZJS
805 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
806 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
807 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 808 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 809 </listitem>
b8afec21 810 </varlistentry>
00819cc1 811
b8afec21
LP
812 <varlistentry>
813 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 814
b8afec21
LP
815 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
816 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
817 it. The process will continue to run under the label specified here unless the executable has its own
818 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
819 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
820 disabled.</para>
b4c14404 821
b8afec21
LP
822 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
823 value may be specified to unset previous assignments. This does not affect commands prefixed with
824 <literal>+</literal>.</para></listitem>
b4c14404
FB
825 </varlistentry>
826
b8afec21
LP
827 </variablelist>
828 </refsect1>
00819cc1 829
b8afec21
LP
830 <refsect1>
831 <title>Process Properties</title>
00819cc1 832
e0e2ecd5 833 <variablelist class='unit-directives'>
00819cc1 834
798d3a52 835 <varlistentry>
b8afec21
LP
836 <term><varname>LimitCPU=</varname></term>
837 <term><varname>LimitFSIZE=</varname></term>
838 <term><varname>LimitDATA=</varname></term>
839 <term><varname>LimitSTACK=</varname></term>
840 <term><varname>LimitCORE=</varname></term>
841 <term><varname>LimitRSS=</varname></term>
842 <term><varname>LimitNOFILE=</varname></term>
843 <term><varname>LimitAS=</varname></term>
844 <term><varname>LimitNPROC=</varname></term>
845 <term><varname>LimitMEMLOCK=</varname></term>
846 <term><varname>LimitLOCKS=</varname></term>
847 <term><varname>LimitSIGPENDING=</varname></term>
848 <term><varname>LimitMSGQUEUE=</varname></term>
849 <term><varname>LimitNICE=</varname></term>
850 <term><varname>LimitRTPRIO=</varname></term>
851 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 852
b8afec21 853 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 854 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
855 details on the process resource limit concept. Process resource limits may be specified in two formats:
856 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
857 pair <option>soft:hard</option> to set both limits individually
858 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
859 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
860 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
861 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 862 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
863 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
864 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
865 implied. Also, note that the effective granularity of the limits might influence their
866 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
867 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
868 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
869 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
870 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
871
872 <para>Note that most process resource limits configured with these options are per-process, and
873 processes may fork in order to acquire a new set of resources that are accounted independently of the
874 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
875 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
876 controls listed in
b8afec21 877 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
878 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
879 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
880 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 881
14736ab6
JL
882 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
883 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
884 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
885 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
886 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
887 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
888 </para>
889
b8afec21
LP
890 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
891 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
892 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
893 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
894 services, see below).</para>
895
896 <para>For system units these resource limits may be chosen freely. When these settings are configured
897 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
898 used to raise the limits above those set for the user manager itself when it was first invoked, as
899 the user's service manager generally lacks the privileges to do so. In user context these
900 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
901 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
902 available configuration mechanisms differ between operating systems, but typically require
903 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
904 setting limits on the system service encapsulating the user's service manager, i.e. the user's
905 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
906 user's service manager.</para>
fc8d0381 907
b8afec21
LP
908 <table>
909 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 910
8c888957 911 <tgroup cols='4'>
798d3a52
ZJS
912 <colspec colname='directive' />
913 <colspec colname='equivalent' />
a4c18002 914 <colspec colname='unit' />
8c888957 915 <colspec colname='notes' />
798d3a52
ZJS
916 <thead>
917 <row>
918 <entry>Directive</entry>
f4c9356d 919 <entry><command>ulimit</command> equivalent</entry>
a4c18002 920 <entry>Unit</entry>
8c888957 921 <entry>Notes</entry>
798d3a52
ZJS
922 </row>
923 </thead>
924 <tbody>
925 <row>
a4c18002 926 <entry>LimitCPU=</entry>
798d3a52 927 <entry>ulimit -t</entry>
a4c18002 928 <entry>Seconds</entry>
8c888957 929 <entry>-</entry>
798d3a52
ZJS
930 </row>
931 <row>
a4c18002 932 <entry>LimitFSIZE=</entry>
798d3a52 933 <entry>ulimit -f</entry>
a4c18002 934 <entry>Bytes</entry>
8c888957 935 <entry>-</entry>
798d3a52
ZJS
936 </row>
937 <row>
a4c18002 938 <entry>LimitDATA=</entry>
798d3a52 939 <entry>ulimit -d</entry>
a4c18002 940 <entry>Bytes</entry>
8c888957 941 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
942 </row>
943 <row>
a4c18002 944 <entry>LimitSTACK=</entry>
798d3a52 945 <entry>ulimit -s</entry>
a4c18002 946 <entry>Bytes</entry>
8c888957 947 <entry>-</entry>
798d3a52
ZJS
948 </row>
949 <row>
a4c18002 950 <entry>LimitCORE=</entry>
798d3a52 951 <entry>ulimit -c</entry>
a4c18002 952 <entry>Bytes</entry>
8c888957 953 <entry>-</entry>
798d3a52
ZJS
954 </row>
955 <row>
a4c18002 956 <entry>LimitRSS=</entry>
798d3a52 957 <entry>ulimit -m</entry>
a4c18002 958 <entry>Bytes</entry>
8c888957 959 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
960 </row>
961 <row>
a4c18002 962 <entry>LimitNOFILE=</entry>
798d3a52 963 <entry>ulimit -n</entry>
a4c18002 964 <entry>Number of File Descriptors</entry>
8b9f0921 965 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
966 </row>
967 <row>
a4c18002 968 <entry>LimitAS=</entry>
798d3a52 969 <entry>ulimit -v</entry>
a4c18002 970 <entry>Bytes</entry>
8c888957 971 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
972 </row>
973 <row>
a4c18002 974 <entry>LimitNPROC=</entry>
798d3a52 975 <entry>ulimit -u</entry>
a4c18002 976 <entry>Number of Processes</entry>
8c888957 977 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
978 </row>
979 <row>
a4c18002 980 <entry>LimitMEMLOCK=</entry>
798d3a52 981 <entry>ulimit -l</entry>
a4c18002 982 <entry>Bytes</entry>
8c888957 983 <entry>-</entry>
798d3a52
ZJS
984 </row>
985 <row>
a4c18002 986 <entry>LimitLOCKS=</entry>
798d3a52 987 <entry>ulimit -x</entry>
a4c18002 988 <entry>Number of Locks</entry>
8c888957 989 <entry>-</entry>
798d3a52
ZJS
990 </row>
991 <row>
a4c18002 992 <entry>LimitSIGPENDING=</entry>
798d3a52 993 <entry>ulimit -i</entry>
a4c18002 994 <entry>Number of Queued Signals</entry>
8c888957 995 <entry>-</entry>
798d3a52
ZJS
996 </row>
997 <row>
a4c18002 998 <entry>LimitMSGQUEUE=</entry>
798d3a52 999 <entry>ulimit -q</entry>
a4c18002 1000 <entry>Bytes</entry>
8c888957 1001 <entry>-</entry>
798d3a52
ZJS
1002 </row>
1003 <row>
a4c18002 1004 <entry>LimitNICE=</entry>
798d3a52 1005 <entry>ulimit -e</entry>
a4c18002 1006 <entry>Nice Level</entry>
8c888957 1007 <entry>-</entry>
798d3a52
ZJS
1008 </row>
1009 <row>
a4c18002 1010 <entry>LimitRTPRIO=</entry>
798d3a52 1011 <entry>ulimit -r</entry>
a4c18002 1012 <entry>Realtime Priority</entry>
8c888957 1013 <entry>-</entry>
798d3a52
ZJS
1014 </row>
1015 <row>
a4c18002 1016 <entry>LimitRTTIME=</entry>
8c888957 1017 <entry>ulimit -R</entry>
a4c18002 1018 <entry>Microseconds</entry>
8c888957 1019 <entry>-</entry>
798d3a52
ZJS
1020 </row>
1021 </tbody>
1022 </tgroup>
a4c18002 1023 </table></listitem>
798d3a52
ZJS
1024 </varlistentry>
1025
1026 <varlistentry>
b8afec21 1027 <term><varname>UMask=</varname></term>
9eb484fa 1028
b8afec21 1029 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1030 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1031 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1032 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1033 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1034 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1035 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1036 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1037 Record</ulink> (for users managed by
1038 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1039 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1040 module, such as <citerefentry
1041 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1042 </varlistentry>
1043
ad21e542
ZJS
1044 <varlistentry>
1045 <term><varname>CoredumpFilter=</varname></term>
1046
1047 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1048 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1049 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1050 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1051 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1052 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1053 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1054 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1055 kernel default of <literal><constant>private-anonymous</constant>
1056 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1057 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1058 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1059 for the meaning of the mapping types. When specified multiple times, all specified masks are
1060 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1061
1062 <example>
1063 <title>Add DAX pages to the dump filter</title>
1064
1065 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1066 </example>
1067 </listitem>
1068 </varlistentry>
1069
b8afec21
LP
1070 <varlistentry>
1071 <term><varname>KeyringMode=</varname></term>
1072
1073 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1074 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1075 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1076 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1077 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1078 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1079 system services, as this ensures that multiple services running under the same system user ID (in particular
1080 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1081 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1082 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1083 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1084 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1085 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1086 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1087 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1088 </varlistentry>
1089
1090 <varlistentry>
1091 <term><varname>OOMScoreAdjust=</varname></term>
1092
8e74bf7f
LP
1093 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1094 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1095 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1096 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1097 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1098 which is normally at 0.</para>
8e74bf7f
LP
1099
1100 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1101 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1102 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1103 for details.</para></listitem>
b8afec21
LP
1104 </varlistentry>
1105
1106 <varlistentry>
1107 <term><varname>TimerSlackNSec=</varname></term>
1108 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1109 accuracy of wake-ups triggered by timers. See
1110 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1111 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1112 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1113 </varlistentry>
1114
1115 <varlistentry>
1116 <term><varname>Personality=</varname></term>
1117
1118 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1119 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1120 report, when invoked by unit processes. Takes one of the architecture identifiers
1121 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1122 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1123 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1124 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1125 personality architectures are supported depends on the kernel's native architecture. Usually the
1126 64bit versions of the various system architectures support their immediate 32bit personality
1127 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1128 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1129 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1130 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1131 option is not useful on architectures for which only one native word width was ever available, such
1132 as <constant>m68k</constant> (32bit only) or <constant>alpha</constant> (64bit only).</para></listitem>
b8afec21
LP
1133 </varlistentry>
1134
1135 <varlistentry>
1136 <term><varname>IgnoreSIGPIPE=</varname></term>
1137
1138 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1139 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1140 pipelines.</para></listitem>
1141 </varlistentry>
1142
1143 </variablelist>
1144 </refsect1>
1145
1146 <refsect1>
1147 <title>Scheduling</title>
1148
e0e2ecd5 1149 <variablelist class='unit-directives'>
b8afec21
LP
1150
1151 <varlistentry>
1152 <term><varname>Nice=</varname></term>
1153
7dbc38db
LP
1154 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1155 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1156 smaller values mean more resources will be made available to the unit's processes, larger values mean
1157 less resources will be made available. See
b8afec21
LP
1158 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1159 details.</para></listitem>
1160 </varlistentry>
1161
1162 <varlistentry>
1163 <term><varname>CPUSchedulingPolicy=</varname></term>
1164
1165 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1166 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1167 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1168 details.</para></listitem>
1169 </varlistentry>
1170
1171 <varlistentry>
1172 <term><varname>CPUSchedulingPriority=</varname></term>
1173
7dbc38db
LP
1174 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1175 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1176 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1177 contention, smaller values mean less CPU time is made available to the service, larger values mean
1178 more. See <citerefentry
1179 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1180 for details. </para></listitem>
b8afec21
LP
1181 </varlistentry>
1182
1183 <varlistentry>
1184 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1185
0b4d17c9
ZJS
1186 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1187 will be reset when the executed processes call
1188 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1189 and can hence not leak into child processes. See
21556381 1190 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1191 for details. Defaults to false.</para></listitem>
b8afec21
LP
1192 </varlistentry>
1193
1194 <varlistentry>
1195 <term><varname>CPUAffinity=</varname></term>
1196
1197 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1198 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1199 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1200 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1201 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1202 is reset, all assignments prior to this will have no effect. See
21556381 1203 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1204 details.</para></listitem>
1205 </varlistentry>
1206
b070c7c0
MS
1207 <varlistentry>
1208 <term><varname>NUMAPolicy=</varname></term>
1209
1210 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1211 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1212 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1213 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1214 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1215 overview of NUMA support in Linux see,
e9dd6984 1216 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1217 </para></listitem>
1218 </varlistentry>
1219
1220 <varlistentry>
1221 <term><varname>NUMAMask=</varname></term>
1222
1223 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1224 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1225 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1226 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1227 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1228 </varlistentry>
1229
b8afec21
LP
1230 <varlistentry>
1231 <term><varname>IOSchedulingClass=</varname></term>
1232
8880b2ba
LP
1233 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1234 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1235 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1236 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1237 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1238 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1239 details.</para></listitem>
1240 </varlistentry>
1241
1242 <varlistentry>
1243 <term><varname>IOSchedulingPriority=</varname></term>
1244
7dbc38db
LP
1245 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1246 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1247 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1248 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1249 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1250 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1251 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1252 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1253 details.</para></listitem>
1254 </varlistentry>
1255
1256 </variablelist>
1257 </refsect1>
1258
b8afec21
LP
1259 <refsect1>
1260 <title>Sandboxing</title>
1261
2d2224e4
LP
1262 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1263 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1264 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1265 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1266 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1267 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1268 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1269 or in containers where support for this is turned off.</para>
1270
d287820d
LP
1271 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1272 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1273 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1274 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1275 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1276
e0e2ecd5 1277 <variablelist class='unit-directives'>
b8afec21
LP
1278
1279 <varlistentry>
1280 <term><varname>ProtectSystem=</varname></term>
1281
1282 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1283 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1284 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1285 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1286 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1287 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1288 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1289 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1290 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1291 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1292 recommended to enable this setting for all long-running services, unless they are involved with system updates
1293 or need to modify the operating system in other ways. If this option is used,
1294 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1295 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1296 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1297 off.</para></listitem>
b8afec21
LP
1298 </varlistentry>
1299
1300 <varlistentry>
1301 <term><varname>ProtectHome=</varname></term>
1302
e4da7d8c 1303 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1304 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1305 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1306 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1307 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1308 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1309 directories not relevant to the processes invoked by the unit, while still allowing necessary
1310 directories to be made visible when listed in <varname>BindPaths=</varname> or
1311 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1312
b72e5d9d 1313 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1314 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1315 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1316 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1317
db8d154d
ZJS
1318 <para>It is recommended to enable this setting for all long-running services (in particular
1319 network-facing ones), to ensure they cannot get access to private user data, unless the services
1320 actually require access to the user's private data. This setting is implied if
1321 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1322 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1323
1219bd43 1324 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
b8afec21
LP
1325 </varlistentry>
1326
1327 <varlistentry>
1328 <term><varname>RuntimeDirectory=</varname></term>
1329 <term><varname>StateDirectory=</varname></term>
1330 <term><varname>CacheDirectory=</varname></term>
1331 <term><varname>LogsDirectory=</varname></term>
1332 <term><varname>ConfigurationDirectory=</varname></term>
1333
885a4e6c
ZJS
1334 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1335 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1336 started, one or more directories by the specified names will be created (including their parents)
1337 below the locations defined in the following table. Also, the corresponding environment variable will
1338 be defined with the full paths of the directories. If multiple directories are set, then in the
1339 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1340 <table>
d491e65e
YW
1341 <title>Automatic directory creation and environment variables</title>
1342 <tgroup cols='4'>
8d00da49
BV
1343 <thead>
1344 <row>
8601482c
LP
1345 <entry>Directory</entry>
1346 <entry>Below path for system units</entry>
1347 <entry>Below path for user units</entry>
1348 <entry>Environment variable set</entry>
8d00da49
BV
1349 </row>
1350 </thead>
1351 <tbody>
1352 <row>
1353 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1354 <entry><filename>/run/</filename></entry>
8d00da49 1355 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1356 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1357 </row>
1358 <row>
1359 <entry><varname>StateDirectory=</varname></entry>
8601482c 1360 <entry><filename>/var/lib/</filename></entry>
8d00da49 1361 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1362 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1363 </row>
1364 <row>
1365 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1366 <entry><filename>/var/cache/</filename></entry>
8d00da49 1367 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1368 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1369 </row>
1370 <row>
1371 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1372 <entry><filename>/var/log/</filename></entry>
1373 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1374 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1375 </row>
1376 <row>
1377 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1378 <entry><filename>/etc/</filename></entry>
8d00da49 1379 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1380 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1381 </row>
1382 </tbody>
1383 </tgroup>
1384 </table>
f86fae61 1385
6d463b8a
LP
1386 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1387 the unit is stopped. It is possible to preserve the specified directories in this case if
1388 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1389 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1390 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1391 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1392
1393 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1394 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1395 specified directories already exist and their owning user or group do not match the configured ones, all files
1396 and directories below the specified directories as well as the directories themselves will have their file
1397 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1398 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1399 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1400 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1401 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1402 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1403
b8afec21
LP
1404 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1405 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1406 are mounted from there into the unit's file system namespace.</para>
798d3a52 1407
e8f4bf33 1408 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1409 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1410 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1411 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1412 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1413 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1414 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1415 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1416 <filename>/var/lib</filename>.</para>
798d3a52 1417
b8afec21
LP
1418 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1419 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1420 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1421 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1422 configuration or lifetime guarantees, please consider using
1423 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1424
211a3d87
LB
1425 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1426 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1427 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1428 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1429 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
a6f44d61 1430 using the same first parameter, but a different second parameter.</para></listitem>
211a3d87 1431
a9a50bd6 1432 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1433 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1434 directories in a different location, a different mechanism has to be used to create them.</para>
1435
1436 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1437 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1438 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1439 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1440
8c8208cb
LP
1441 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1442 …</command> command on the relevant units, see
1443 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1444 details.</para>
1445
b8afec21
LP
1446 <para>Example: if a system service unit has the following,
1447 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1448 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1449
1450 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1451 directories <filename index='false'>/run/foo/bar</filename> and
1452 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1453 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1454 when the service is stopped.</para>
1455
1456 <para>Example: if a system service unit has the following,
1457 <programlisting>RuntimeDirectory=foo/bar
1458StateDirectory=aaa/bbb ccc</programlisting>
1459 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1460 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1461
1462 <para>Example: if a system service unit has the following,
1463 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1464 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1465 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1466 <filename index='false'>/run/foo</filename>.</para>
798d3a52
ZJS
1467 </varlistentry>
1468
ece87975 1469 <varlistentry>
b8afec21
LP
1470 <term><varname>RuntimeDirectoryMode=</varname></term>
1471 <term><varname>StateDirectoryMode=</varname></term>
1472 <term><varname>CacheDirectoryMode=</varname></term>
1473 <term><varname>LogsDirectoryMode=</varname></term>
1474 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1475
b8afec21
LP
1476 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1477 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1478 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1479 <constant>0755</constant>. See "Permissions" in <citerefentry
1480 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1481 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1482 </varlistentry>
1483
798d3a52 1484 <varlistentry>
b8afec21
LP
1485 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1486
b105d413 1487 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1488 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1489 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1490 and manually restarted. Here, the automatic restart means the operation specified in
1491 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1492 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1493 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1494 <literal>tmpfs</literal>, then for system services the directories specified in
1495 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1496 </varlistentry>
1497
bd9014c3
YW
1498 <varlistentry>
1499 <term><varname>TimeoutCleanSec=</varname></term>
1500 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1501 clean …</command>, see
1502 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1503 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1504 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1505 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1506 </varlistentry>
1507
798d3a52 1508 <varlistentry>
2a624c36
AP
1509 <term><varname>ReadWritePaths=</varname></term>
1510 <term><varname>ReadOnlyPaths=</varname></term>
1511 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1512 <term><varname>ExecPaths=</varname></term>
1513 <term><varname>NoExecPaths=</varname></term>
798d3a52 1514
885a4e6c
ZJS
1515 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1516 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1517 relative to the host's root directory (i.e. the system running the service manager). Note that if
1518 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1519 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1520
6b000af4
LP
1521 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1522 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1523 are accessible for reading only, writing will be refused even if the usual file access controls would
1524 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1525 order to provide writable subdirectories within read-only directories. Use
1526 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1527 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1528
1529 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1530 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1531 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1532 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1533 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1534
ddc155b2
TM
1535 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1536 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1537 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1538 directories.</para>
1539
0e18724e 1540 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1541 in which case all paths listed will have limited access from within the namespace. If the empty string is
1542 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1543
ddc155b2
TM
1544 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1545 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1546 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1547 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1548 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1549 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1550 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1551 second.</para>
5327c910 1552
0e18724e
LP
1553 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1554 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1555 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1556 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1557 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1558 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1559 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1560 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1561 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1562 setting is not complete, and does not offer full protection. </para>
1563
1564 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1565 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1566 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1567 <varname>SystemCallFilter=~@mount</varname>.</para>
1568
ddc155b2
TM
1569 <para>Simple allow-list example using these directives:
1570 <programlisting>[Service]
1571ReadOnlyPaths=/
1572ReadWritePaths=/var /run
1573InaccessiblePaths=-/lost+found
1574NoExecPaths=/
1575ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1576</programlisting></para>
1577
1219bd43 1578 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1579 </varlistentry>
1580
c10b460b
YW
1581 <varlistentry>
1582 <term><varname>TemporaryFileSystem=</varname></term>
1583
1584 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1585 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1586 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1587 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1588 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1589 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1590 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1591 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1592
1593 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1594 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1595 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1596
1597 <para>Example: if a unit has the following,
1598 <programlisting>TemporaryFileSystem=/var:ro
1599BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1600 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1601 <filename>/var/lib/systemd</filename> or its contents.</para>
1602
1219bd43 1603 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
c10b460b
YW
1604 </varlistentry>
1605
798d3a52
ZJS
1606 <varlistentry>
1607 <term><varname>PrivateTmp=</varname></term>
1608
3b121157
ZJS
1609 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1610 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1611 directories inside it that are not shared by processes outside of the namespace. This is useful to
1612 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1613 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1614 created by a service in these directories will be removed after the service is stopped. Defaults to
1615 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1616 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1617 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1618 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1619 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1620 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1621 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1622 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1623 implicitly <varname>After=</varname> ordering on
d71f0505 1624 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1625 is added.</para>
1626
b8afec21
LP
1627 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1628 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1629 security.</para>
1630
1219bd43 1631 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1632 </varlistentry>
1633
1634 <varlistentry>
1635 <term><varname>PrivateDevices=</varname></term>
1636
a14e028e
ZJS
1637 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1638 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1639 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1640 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1641 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1642 to turn off physical device access by the executed process. Defaults to false.</para>
1643
1644 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1645 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1646 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1647 <varname>DevicePolicy=closed</varname> (see
798d3a52 1648 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1649 for details). Note that using this setting will disconnect propagation of mounts from the service to
1650 the host (propagation in the opposite direction continues to work). This means that this setting may
1651 not be used for services which shall be able to install mount points in the main mount namespace. The
1652 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1653 programs which try to set up executable memory by using
b8afec21 1654 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1655 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1656 same restrictions regarding mount propagation and privileges apply as for
1657 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1658 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1659 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1660
a14e028e
ZJS
1661 <para>Note that the implementation of this setting might be impossible (for example if mount
1662 namespaces are not available), and the unit should be written in a way that does not solely rely on
1663 this setting for security.</para>
c4d4b5a7 1664
1219bd43 1665 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1666
1667 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1668 setting might be used instead. See
1669 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1670 </para></listitem>
798d3a52
ZJS
1671 </varlistentry>
1672
1673 <varlistentry>
1674 <term><varname>PrivateNetwork=</varname></term>
1675
b8afec21
LP
1676 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1677 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1678 be available to the executed process. This is useful to turn off network access by the executed process.
1679 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1680 the <varname>JoinsNamespaceOf=</varname> directive, see
1681 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1682 details. Note that this option will disconnect all socket families from the host, including
1683 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1684 <constant>AF_NETLINK</constant> this means that device configuration events received from
1685 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1686 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1687 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1688 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1689
1690 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1691 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1692 security.</para>
1693
c2da3bf2
YW
1694 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1695 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1696 network namespace.</para>
1697
4107452e
LP
1698 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1699 bound within a private network namespace. This may be combined with
1700 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1701 services.</para>
1702
1219bd43 1703 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1704 </varlistentry>
1705
1706 <varlistentry>
1707 <term><varname>NetworkNamespacePath=</varname></term>
1708
1709 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1710 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1711 one). When set the invoked processes are added to the network namespace referenced by that path. The
1712 path has to point to a valid namespace file at the moment the processes are forked off. If this
1713 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1714 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1715 the listed units that have <varname>PrivateNetwork=</varname> or
1716 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1717 units is reused.</para>
1718
c2da3bf2
YW
1719 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1720 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1721 network namespace.</para>
1722
4107452e 1723 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1724 bound within the specified network namespace.</para>
1725
1219bd43 1726 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1727 </varlistentry>
1728
a70581ff
XR
1729 <varlistentry>
1730 <term><varname>PrivateIPC=</varname></term>
1731
1732 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1733 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1734 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1735 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1736 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1737 details.</para>
1738
1739 <para>Note that IPC namespacing does not have an effect on
1740 <constant>AF_UNIX</constant> sockets, which are the most common
1741 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1742 sockets in the file system are subject to mount namespacing, and
1743 those in the abstract namespace are subject to network namespacing.
1744 IPC namespacing only has an effect on SysV IPC (which is mostly
1745 legacy) as well as POSIX message queues (for which
1746 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1747 sockets are typically a better replacement). IPC namespacing also
1748 has no effect on POSIX shared memory (which is subject to mount
1749 namespacing) either. See
ba3dc451 1750 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1751 the details.</para>
1752
1753 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1754 not available), and the unit should be written in a way that does not solely rely on this setting for
1755 security.</para>
1756
1219bd43 1757 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1758 </varlistentry>
1759
1760 <varlistentry>
1761 <term><varname>IPCNamespacePath=</varname></term>
1762
1763 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1764 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1765 one). When set the invoked processes are added to the network namespace referenced by that path. The
1766 path has to point to a valid namespace file at the moment the processes are forked off. If this
1767 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1768 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1769 the listed units that have <varname>PrivateIPC=</varname> or
1770 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1771 units is reused.</para>
1772
1219bd43 1773 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1774 </varlistentry>
1775
85614c6e
SR
1776 <varlistentry>
1777 <term><varname>MemoryKSM=</varname></term>
1778
1779 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1780 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1781 content can be replaced by a single write-protected page. This feature should only be enabled for
1782 jobs that share the same security domain. For details, see
1783 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1784 kernel documentation.</para>
1785
1786 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1787 kernel, or the kernel doesn't support controlling KSM at the process level through
1788 <function>prctl()</function>.</para>
1789 </listitem>
1790 </varlistentry>
1791
798d3a52 1792 <varlistentry>
d251207d
LP
1793 <term><varname>PrivateUsers=</varname></term>
1794
1795 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1796 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1797 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1798 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1799 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1800 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1801 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1802 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1803 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1804 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1805 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1806 additional capabilities in the host's user namespace. Defaults to off.</para>
1807
5749f855
AZ
1808 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1809 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1810 Additionally, in the per-user instance manager case, the
1811 user namespace will be set up before most other namespaces. This means that combining
1812 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1813 normally supported by the per-user instances of the service manager.</para>
1814
915e6d16
LP
1815 <para>This setting is particularly useful in conjunction with
1816 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1817 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1818 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1819
b8afec21
LP
1820 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1821 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1822 security.</para></listitem>
d251207d
LP
1823 </varlistentry>
1824
aecd5ac6
TM
1825 <varlistentry>
1826 <term><varname>ProtectHostname=</varname></term>
1827
1828 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1829 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1830
8df87b43
LP
1831 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1832 are not available), and the unit should be written in a way that does not solely rely on this setting
1833 for security.</para>
1834
1835 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1836 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1837 hostname changes dynamically.</para>
1838
266d0bb9
YW
1839 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1840 capability (e.g. services for which <varname>User=</varname> is set),
1841 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1842
1219bd43 1843 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1844 </varlistentry>
1845
022d3345
KK
1846 <varlistentry>
1847 <term><varname>ProtectClock=</varname></term>
1848
42eccfec
ZJS
1849 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1850 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1851 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1852 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1853 implied. Note that the system calls are blocked altogether, the filter does not take into account
1854 that some of the calls can be used to read the clock state with some parameter combinations.
1855 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1856 to the service. See
022d3345 1857 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
42eccfec
ZJS
1858 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1859 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
266d0bb9 1860 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345 1861
42eccfec
ZJS
1862 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1863 its state.</para>
1864
1219bd43 1865 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
022d3345
KK
1866 </varlistentry>
1867
59eeb84b
LP
1868 <varlistentry>
1869 <term><varname>ProtectKernelTunables=</varname></term>
1870
1871 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1872 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1873 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1874 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1875 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1876 boot-time, for example with the
1877 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1878 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1879 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1880 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1881 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1882 (e.g. services for which <varname>User=</varname> is set),
1883 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1884 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1885 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1886 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1887 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 1888
1219bd43 1889 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1890 </varlistentry>
1891
85265556
DH
1892 <varlistentry>
1893 <term><varname>ProtectKernelModules=</varname></term>
1894
1b2ad5d9
MB
1895 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1896 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1897 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1898 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1899 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1900 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 1901 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 1902 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1903 both privileged and unprivileged. To disable module auto-load feature please see
1904 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1905 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1906 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1907 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1908 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7 1909
1219bd43 1910 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
85265556
DH
1911 </varlistentry>
1912
d916e35b
KK
1913 <varlistentry>
1914 <term><varname>ProtectKernelLogs=</varname></term>
1915
1916 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1917 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1918 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1919 unit, and installs a system call filter to block the
1920 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1921 system call (not to be confused with the libc API
1922 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1923 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1924 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1925 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1926 capability (e.g. services for which <varname>User=</varname> is set),
1927 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b 1928
1219bd43 1929 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
d916e35b
KK
1930 </varlistentry>
1931
59eeb84b
LP
1932 <varlistentry>
1933 <term><varname>ProtectControlGroups=</varname></term>
1934
effbd6d2
LP
1935 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1936 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1937 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1938 unit. Except for container managers no services should require write access to the control groups hierarchies;
1939 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1940 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1941 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1942 is implied.</para>
1943
1944 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1945 </varlistentry>
1946
1947 <varlistentry>
b8afec21 1948 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1949
6b000af4 1950 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1951 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1952 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1953 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1954 families will be denied. When prefixed with <literal>~</literal> the listed address
1955 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1956 to the
1957 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1958 system call only. Sockets passed into the process by other means (for example, by using socket
1959 activation with socket units, see
1960 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1961 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1962 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1963 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1964 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1965 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1966 restrictions of this option. Specifically, it is recommended to combine this option with
1967 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1968 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1969 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1970 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1971 any previous address family restriction changes are undone. This setting does not affect commands
1972 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1973
1974 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1975 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1976 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1977 used for local communication, including for
1978 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1979 logging.</para></listitem>
798d3a52
ZJS
1980 </varlistentry>
1981
a6826f6b
ILG
1982 <varlistentry>
1983 <term><varname>RestrictFileSystems=</varname></term>
1984
1985 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
1986 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
1987 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
1988 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
1989 access to filesystems is not restricted.</para>
1990
1991 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
1992 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
1993 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
1994 type and the default action.</para>
1995
1996 <para>Example: if a unit has the following,
1997 <programlisting>RestrictFileSystems=ext4 tmpfs
1998RestrictFileSystems=ext2 ext4</programlisting>
1999 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2000 and access to other filesystems is denied.</para>
2001
2002 <para>Example: if a unit has the following,
2003 <programlisting>RestrictFileSystems=ext4 tmpfs
2004RestrictFileSystems=~ext4</programlisting>
2005 then only access <constant>tmpfs</constant> is allowed.</para>
2006
2007 <para>Example: if a unit has the following,
2008 <programlisting>RestrictFileSystems=~ext4 tmpfs
2009RestrictFileSystems=ext4</programlisting>
2010 then only access to <constant>tmpfs</constant> is denied.</para>
2011
b105d413 2012 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
2013 starts with <literal>@</literal> character, followed by name of the set.</para>
2014
2015 <table>
2016 <title>Currently predefined filesystem sets</title>
2017
2018 <tgroup cols='2'>
2019 <colspec colname='set' />
2020 <colspec colname='description' />
2021 <thead>
2022 <row>
2023 <entry>Set</entry>
2024 <entry>Description</entry>
2025 </row>
2026 </thead>
2027 <tbody>
2028 <row>
2029 <entry>@basic-api</entry>
2030 <entry>Basic filesystem API.</entry>
2031 </row>
2032 <row>
2033 <entry>@auxiliary-api</entry>
2034 <entry>Auxiliary filesystem API.</entry>
2035 </row>
2036 <row>
2037 <entry>@common-block</entry>
2038 <entry>Common block device filesystems.</entry>
2039 </row>
2040 <row>
2041 <entry>@historical-block</entry>
2042 <entry>Historical block device filesystems.</entry>
2043 </row>
2044 <row>
2045 <entry>@network</entry>
2046 <entry>Well-known network filesystems.</entry>
2047 </row>
2048 <row>
2049 <entry>@privileged-api</entry>
2050 <entry>Privileged filesystem API.</entry>
2051 </row>
2052 <row>
2053 <entry>@temporary</entry>
2054 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2055 </row>
2056 <row>
2057 <entry>@known</entry>
fe003f02 2058 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2059 </row>
2060 </tbody>
2061 </tgroup>
2062 </table>
2063
2064 <para>Use
2065 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2066 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2067 system.</para>
2068
2069 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2070 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2071 has no effect.</para>
2072
2073 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/></listitem>
a6826f6b
ILG
2074 </varlistentry>
2075
798d3a52 2076 <varlistentry>
b8afec21 2077 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2078
b8afec21
LP
2079 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2080 about Linux namespaces, see <citerefentry
2081 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2082 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2083 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2084 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2085 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2086 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2087 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2088 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2089 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2090 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2091 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2092 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2093 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2094 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2095 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2096 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2097 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2098 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2099 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21
LP
2100 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2101 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2102 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
2103 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2104
2105 <para>Example: if a unit has the following,
2106 <programlisting>RestrictNamespaces=cgroup ipc
2107RestrictNamespaces=cgroup net</programlisting>
2108 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2109 If the second line is prefixed with <literal>~</literal>, e.g.,
2110 <programlisting>RestrictNamespaces=cgroup ipc
2111RestrictNamespaces=~cgroup net</programlisting>
2112 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
2113 </varlistentry>
2114
023a4f67 2115 <varlistentry>
b8afec21 2116 <term><varname>LockPersonality=</varname></term>
023a4f67 2117
b8afec21
LP
2118 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2119 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2120 call so that the kernel execution domain may not be changed from the default or the personality selected with
2121 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2122 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2123 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2124 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
2125 </varlistentry>
2126
798d3a52 2127 <varlistentry>
b8afec21 2128 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2129
b8afec21
LP
2130 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2131 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
7a114ed4
TM
2132 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2133 preferably, an equivalent kernel check is enabled with
2134 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2135 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2136 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b8afec21
LP
2137 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2138 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2139 with <constant>PROT_EXEC</constant> set and
2140 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2141 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2142 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2143 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2144 software exploits to change running code dynamically. However, the protection can be circumvented, if
2145 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2146 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2147 prevented by making such file systems inaccessible to the service
2148 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2149 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2150 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2151 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2152 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2153 restrictions of this option. Specifically, it is recommended to combine this option with
2154 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2155 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2156 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
2157 </varlistentry>
2158
2159 <varlistentry>
b8afec21 2160 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2161
b8afec21
LP
2162 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2163 the unit are refused. This restricts access to realtime task scheduling policies such as
2164 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2165 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2166 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2167 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2168 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2169 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2170 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2171 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
2172 </varlistentry>
2173
7445db6e
LP
2174 <varlistentry>
2175 <term><varname>RestrictSUIDSGID=</varname></term>
2176
2177 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2178 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2179 <citerefentry
2180 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2181 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2182 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
b105d413 2183 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2184 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2185 programs that actually require them. Note that this restricts marking of any type of file system
2186 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
2187 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2188 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
2189 </varlistentry>
2190
798d3a52 2191 <varlistentry>
b8afec21 2192 <term><varname>RemoveIPC=</varname></term>
798d3a52 2193
b8afec21
LP
2194 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2195 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2196 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2197 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2198 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2199 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2200 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2201
2202 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2203 </varlistentry>
2204
2f2e14b2
LP
2205 <varlistentry>
2206 <term><varname>PrivateMounts=</varname></term>
2207
2208 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2209 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2210 namespace turned off. This means any file system mount points established or removed by the unit's processes
2211 will be private to them and not be visible to the host. However, file system mount points established or
2212 removed on the host will be propagated to the unit's processes. See <citerefentry
2213 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2214 details on file system namespaces. Defaults to off.</para>
2215
2216 <para>When turned on, this executes three operations for each invoked process: a new
2217 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2218 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2219 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2220 mode configured with <varname>MountFlags=</varname>, see below.</para>
2221
2222 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2223 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2224 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2225 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2226 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2227 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2228 directories.</para>
2229
2230 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2231 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2232 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2233 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2234 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2235 used.</para>
2236
1219bd43 2237 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2238 </varlistentry>
2239
798d3a52 2240 <varlistentry>
b8afec21 2241 <term><varname>MountFlags=</varname></term>
798d3a52 2242
2f2e14b2
LP
2243 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2244 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2245 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2246 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2247 for details on mount propagation, and the three propagation flags in particular.</para>
2248
2249 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2250 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2251 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2252 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2253 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2254 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2255
2256 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2257 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2258 first, propagation from the unit's processes to the host is still turned off.</para>
2259
cd990847 2260 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2261 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2262 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2263
2264 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2265 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2266
1219bd43 2267 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2268 </varlistentry>
2269
b8afec21
LP
2270 </variablelist>
2271 </refsect1>
a6fabe38 2272
b8afec21
LP
2273 <refsect1>
2274 <title>System Call Filtering</title>
e0e2ecd5 2275 <variablelist class='unit-directives'>
798d3a52
ZJS
2276
2277 <varlistentry>
2278 <term><varname>SystemCallFilter=</varname></term>
2279
330703fb
LP
2280 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2281 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2282 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2283 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2284 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2285 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2286 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2287 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2288 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2289 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2290 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2291 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2292 explicitly specify killing. This value takes precedence over the one given in
b105d413 2293 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
330703fb 2294 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2295 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2296 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2297 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2298 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2299 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2300 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2301 explicitly. This option may be specified more than once, in which case the filter masks are
2302 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2303 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2304
0b8fab97
LP
2305 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2306 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2307 option. Specifically, it is recommended to combine this option with
2308 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2309
2ca8dc15 2310 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2311 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2312 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2313 service binary fails for some reason (for example: missing service executable), the error handling logic might
2314 require access to an additional set of system calls in order to process and log this failure correctly. It
2315 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2316 failures.</para>
2317
b105d413 2318 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2319 encountered will take precedence and will dictate the default action (termination or approval of a
2320 system call). Then the next occurrences of this option will add or delete the listed system calls
2321 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2322 example, if you have started with an allow list rule for <function>read()</function> and
2323 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2324 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2325
b105d413 2326 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2327 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2328
2329 <table>
2330 <title>Currently predefined system call sets</title>
2331
2332 <tgroup cols='2'>
2333 <colspec colname='set' />
2334 <colspec colname='description' />
2335 <thead>
2336 <row>
2337 <entry>Set</entry>
2338 <entry>Description</entry>
2339 </row>
2340 </thead>
2341 <tbody>
44898c53
LP
2342 <row>
2343 <entry>@aio</entry>
2344 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2345 </row>
133ddbbe
LP
2346 <row>
2347 <entry>@basic-io</entry>
2348 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2349 </row>
44898c53
LP
2350 <row>
2351 <entry>@chown</entry>
2352 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2353 </row>
201c1cc2
TM
2354 <row>
2355 <entry>@clock</entry>
1f9ac68b
LP
2356 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2357 </row>
2358 <row>
2359 <entry>@cpu-emulation</entry>
2360 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2361 </row>
2362 <row>
2363 <entry>@debug</entry>
2364 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2365 </row>
1a1b13c9
LP
2366 <row>
2367 <entry>@file-system</entry>
e9dd6984 2368 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2369 </row>
201c1cc2
TM
2370 <row>
2371 <entry>@io-event</entry>
1f9ac68b 2372 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2373 </row>
2374 <row>
2375 <entry>@ipc</entry>
cd5bfd7e 2376 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2377 </row>
2378 <row>
2379 <entry>@keyring</entry>
2380 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2381 </row>
cd0ddf6f
LP
2382 <row>
2383 <entry>@memlock</entry>
e9dd6984 2384 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2385 </row>
201c1cc2
TM
2386 <row>
2387 <entry>@module</entry>
d5efc18b 2388 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2389 </row>
2390 <row>
2391 <entry>@mount</entry>
d5efc18b 2392 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2393 </row>
2394 <row>
2395 <entry>@network-io</entry>
1f9ac68b 2396 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2397 </row>
2398 <row>
2399 <entry>@obsolete</entry>
1f9ac68b 2400 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2 2401 </row>
f452e046
LP
2402 <row>
2403 <entry>@pkey</entry>
2404 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2405 </row>
201c1cc2
TM
2406 <row>
2407 <entry>@privileged</entry>
1f9ac68b 2408 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2409 </row>
2410 <row>
2411 <entry>@process</entry>
5e2b0e1c 2412 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2413 </row>
2414 <row>
2415 <entry>@raw-io</entry>
aa6b9cec 2416 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2417 </row>
bd2ab3f4
LP
2418 <row>
2419 <entry>@reboot</entry>
2420 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2421 </row>
133ddbbe
LP
2422 <row>
2423 <entry>@resources</entry>
2424 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2425 </row>
f452e046
LP
2426 <row>
2427 <entry>@sandbox</entry>
2428 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2429 </row>
6eaaeee9
LP
2430 <row>
2431 <entry>@setuid</entry>
2432 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2433 </row>
cd0ddf6f
LP
2434 <row>
2435 <entry>@signal</entry>
2436 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2437 </row>
bd2ab3f4
LP
2438 <row>
2439 <entry>@swap</entry>
2440 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2441 </row>
44898c53
LP
2442 <row>
2443 <entry>@sync</entry>
e9dd6984 2444 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2445 </row>
70526841
LP
2446 <row>
2447 <entry>@system-service</entry>
6b000af4 2448 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2449 </row>
cd0ddf6f
LP
2450 <row>
2451 <entry>@timer</entry>
2452 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2453 </row>
95aac012
ZJS
2454 <row>
2455 <entry>@known</entry>
6f5cf880 2456 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2457 </row>
201c1cc2
TM
2458 </tbody>
2459 </tgroup>
2460 </table>
2461
b8afec21
LP
2462 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2463 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2464 depends on the kernel version and architecture for which systemd was compiled. Use
2465 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2466 filter.</para>
effbd6d2 2467
6b000af4
LP
2468 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2469 operation. It is recommended to enforce system call allow lists for all long-running system
2470 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2471 system services:</para>
70526841
LP
2472
2473 <programlisting>[Service]
2474SystemCallFilter=@system-service
2475SystemCallErrorNumber=EPERM</programlisting>
2476
330703fb
LP
2477 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2478 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2479 call may be used to execute operations similar to what can be done with the older
2480 <function>kill()</function> system call, hence blocking the latter without the former only provides
2481 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2482 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2483 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2484 blocked until the allow list is updated.</para>
330703fb
LP
2485
2486 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2487 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2488 binaries, which is how most distributions build packaged programs). This means that blocking these
2489 system calls (which include <function>open()</function>, <function>openat()</function> or
2490 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2491 unusable.</para>
2492
effbd6d2
LP
2493 <para>It is recommended to combine the file system namespacing related options with
2494 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2495 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2496 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2497 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2498 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2499 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2500 </varlistentry>
2501
2502 <varlistentry>
2503 <term><varname>SystemCallErrorNumber=</varname></term>
2504
330703fb
LP
2505 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2506 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2507 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2508 instead of terminating the process immediately. See <citerefentry
2509 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2510 full list of error codes. When this setting is not used, or when the empty string or the special
2511 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2512 filter is triggered.</para></listitem>
798d3a52
ZJS
2513 </varlistentry>
2514
2515 <varlistentry>
2516 <term><varname>SystemCallArchitectures=</varname></term>
2517
0b8fab97
LP
2518 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2519 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2520 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2521 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2522 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2523 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2524 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2525 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2526 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2527 filtering is applied.</para>
0b8fab97 2528
2428aaf8
AJ
2529 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2530 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2531 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2532 x32.</para>
2533
2534 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2535 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2536 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2537 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2538 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2539 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2540
b8afec21
LP
2541 <para>System call architectures may also be restricted system-wide via the
2542 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2543 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2544 details.</para></listitem>
2545 </varlistentry>
2546
9df2cdd8
TM
2547 <varlistentry>
2548 <term><varname>SystemCallLog=</varname></term>
2549
2550 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2551 system calls executed by the unit processes for the listed ones will be logged. If the first
2552 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2553 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2554 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2555 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2556 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2557 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2558 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2559 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2560 </varlistentry>
2561
b8afec21
LP
2562 </variablelist>
2563 </refsect1>
2564
2565 <refsect1>
2566 <title>Environment</title>
2567
e0e2ecd5 2568 <variablelist class='unit-directives'>
b8afec21
LP
2569
2570 <varlistentry>
2571 <term><varname>Environment=</varname></term>
2572
e531091b
ZJS
2573 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2574 rules described in "Quoting" section in
be0d27ee 2575 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2576 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2577 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2578 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2579 expansion is performed, see the "Specifiers" section in
2580 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2581 </para>
2582
2583 <para>This option may be specified more than once, in which case all listed variables will be set. If
2584 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2585 string is assigned to this option, the list of environment variables is reset, all prior assignments
2586 have no effect.</para>
2587
2588 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2589 Variable names cannot be empty or start with a digit. In variable values, most characters are
2590 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2591
2592 <para>Example:
2593 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2594 gives three variables <literal>VAR1</literal>,
2595 <literal>VAR2</literal>, <literal>VAR3</literal>
2596 with the values <literal>word1 word2</literal>,
2597 <literal>word3</literal>, <literal>$word 5 6</literal>.
2598 </para>
2599
e531091b
ZJS
2600 <para>See <citerefentry
2601 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2602 details about environment variables.</para>
438311a5 2603
3220cf39
LP
2604 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2605 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2606 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2607 environment variables are propagated down the process tree, including across security boundaries
2608 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2609 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2610 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2611 securely.</para></listitem>
b8afec21
LP
2612 </varlistentry>
2613
2614 <varlistentry>
2615 <term><varname>EnvironmentFile=</varname></term>
2616
15102ced
ZJS
2617 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2618 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2619 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2620 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2621 encoded. Valid characters are <ulink
2622 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2623 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2624 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2625 Control codes other than NUL are allowed.</para>
4bbcde84
YR
2626
2627 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2628 rules as <ulink
2629 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2630 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2631 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2632 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2633 continued to the following one, with the newline itself discarded. A backslash
2634 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2635 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2636
2637 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2638 and contain any character verbatim other than single quote, like <ulink
2639 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2640 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2641 outside of the single quotes is discarded.</para>
2642
2643 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2644 and the same escape sequences are recognized as in <ulink
2645 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2646 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2647 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2648 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2649 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2650 discarded.</para>
69bdb3b1 2651
b8afec21
LP
2652 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2653 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2654 warning message is logged. This option may be specified more than once in which case all specified files are
2655 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2656 have no effect.</para>
2657
2658 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2659 specifically, after all processes from a previous unit state terminated. This means you can generate these
2660 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2661 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2662
2663 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2664 variable is set twice from these files, the files will be read in the order they are specified and the later
2665 setting will override the earlier setting.</para></listitem>
2666 </varlistentry>
2667
2668 <varlistentry>
2669 <term><varname>PassEnvironment=</varname></term>
2670
2671 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2672 space-separated list of variable names. This option may be specified more than once, in which case all listed
2673 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2674 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2675 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2676 service manager, as system services by default do not automatically inherit any environment variables set for
2677 the service manager itself. However, in case of the user service manager all environment variables are passed
2678 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2679
2680 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2681 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2682
2683 <para>Example:
2684 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2685 passes three variables <literal>VAR1</literal>,
2686 <literal>VAR2</literal>, <literal>VAR3</literal>
2687 with the values set for those variables in PID1.</para>
2688
2689 <para>
2690 See <citerefentry
2691 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2692 about environment variables.</para></listitem>
2693 </varlistentry>
2694
2695 <varlistentry>
2696 <term><varname>UnsetEnvironment=</varname></term>
2697
2698 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2699 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2700 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2701 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2702 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2703 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2704 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2705 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2706 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2707 executed processes is compiled. That means it may undo assignments from any configuration source, including
2708 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2709 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2710 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2711 (in case <varname>PAMName=</varname> is used).</para>
2712
82651d5b
ZJS
2713 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2714 settings combine to form the inherited environment. See <citerefentry
2715 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2716 information about environment variables.</para></listitem>
b8afec21
LP
2717 </varlistentry>
2718
2719 </variablelist>
2720 </refsect1>
2721
2722 <refsect1>
2723 <title>Logging and Standard Input/Output</title>
2724
e0e2ecd5 2725 <variablelist class='unit-directives'>
b8afec21
LP
2726 <varlistentry>
2727
2728 <term><varname>StandardInput=</varname></term>
2729
2730 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2731 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2732 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2733 <option>fd:<replaceable>name</replaceable></option>.</para>
2734
2735 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2736 i.e. all read attempts by the process will result in immediate EOF.</para>
2737
2738 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2739 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2740 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2741 current controlling process releases the terminal.</para>
2742
2743 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2744 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2745 from the terminal.</para>
2746
2747 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2748 controlling process start-up of the executed process fails.</para>
2749
2750 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2751 standard input to the executed process. The data to pass is configured via
2752 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2753 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2754 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2755 EOF.</para>
2756
2757 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2758 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2759 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2760 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2761 input of processes to arbitrary system services.</para>
2762
2763 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2764 socket unit file (see
2765 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2766 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2767 input will be connected to the socket the service was activated from, which is primarily useful for
2768 compatibility with daemons designed for use with the traditional <citerefentry
2769 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2770 daemon.</para>
2771
2772 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2773 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2774 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2775 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2776 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2777 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2778 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2779 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2780 details about named file descriptors and their ordering.</para>
2781
c6e33c29
LP
2782 <para>This setting defaults to <option>null</option>, unless
2783 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2784 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2785 </varlistentry>
2786
2787 <varlistentry>
2788 <term><varname>StandardOutput=</varname></term>
2789
d58b613b 2790 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2791 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2792 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2793 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2794 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2795 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2796
2797 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2798
2799 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2800 to it will be lost.</para>
2801
2802 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2803 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2804 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2805
eedaf7f3
LP
2806 <para><option>journal</option> connects standard output with the journal, which is accessible via
2807 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2808 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2809 specific option listed below is hence a superset of this one. (Also note that any external,
2810 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2811 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2812
2813 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2814 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2815 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2816 case this option is no different from <option>journal</option>.</para>
2817
eedaf7f3
LP
2818 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2819 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2820
2821 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2822 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2823 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2824 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2825 but without truncating it.
f60b0813
ZJS
2826 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2827 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2828 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2829 single stream connection is created for both input and output.</para>
2830
e9dd6984
ZJS
2831 <para><option>append:<replaceable>path</replaceable></option> is similar to
2832 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2833 </para>
566b7d23 2834
8d7dab1f 2835 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2836 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2837 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2838 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2839 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2840 and therefore re-truncated for each command line. If the output file is truncated while another
2841 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2842 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2843 adjusting its offset, then the space between the file pointers of the two processes may be filled
2844 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2845 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2846 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2847 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2848 similar.</para>
8d7dab1f 2849
b8afec21
LP
2850 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2851 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2852
f60b0813 2853 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 2854 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
2855 option, following a <literal>:</literal> character
2856 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 2857 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
2858 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2859 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2860 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 2861 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
2862 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2863 for more details about named descriptors and their ordering.</para>
b8afec21 2864
eedaf7f3
LP
2865 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2866 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2867 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2868 above). Also note that in this case stdout (or stderr, see below) will be an
2869 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2870 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2871 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2872 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 2873
e0a12b96
MG
2874 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2875 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2876 setting defaults to <option>inherit</option>.</para>
2877
2878 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
2879 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2880 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2881 to be added to the unit (see above).</para></listitem>
2882 </varlistentry>
2883
2884 <varlistentry>
2885 <term><varname>StandardError=</varname></term>
2886
d58b613b 2887 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2888 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2889 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2890 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2891 <literal>stderr</literal>.</para>
2892
2893 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2894 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2895 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2896 to be added to the unit (see above).</para></listitem>
2897 </varlistentry>
2898
2899 <varlistentry>
2900 <term><varname>StandardInputText=</varname></term>
2901 <term><varname>StandardInputData=</varname></term>
2902
c6e33c29
LP
2903 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2904 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2905 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2906 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2907 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2908
2909 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2910 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2911 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2912 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2913 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2914 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2915
2916 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2917 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2918 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2919
2920 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2921 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2922 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2923 file. Assigning an empty string to either will reset the data buffer.</para>
2924
2925 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2926 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2927 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2928 details). This is particularly useful for large data configured with these two options. Example:</para>
2929
2930 <programlisting>…
2931StandardInput=data
4791083b
LP
2932StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2933 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2934 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2935 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2936 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2937 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2938 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
b8afec21 2939…</programlisting></listitem>
798d3a52
ZJS
2940 </varlistentry>
2941
2942 <varlistentry>
b8afec21 2943 <term><varname>LogLevelMax=</varname></term>
142bd808 2944
b8afec21
LP
2945 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2946 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2947 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2948 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2949 messages). See <citerefentry
2950 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2951 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2952 this option to configure the logging system to drop log messages of a specific service above the specified
2953 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2954 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2955 of the processes belonging to this unit, as well as any log messages written by the system manager process
2956 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2957 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2958 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2959 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2960 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2961 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2962 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2963 </varlistentry>
2964
add00535 2965 <varlistentry>
b8afec21 2966 <term><varname>LogExtraFields=</varname></term>
add00535 2967
db11487d 2968 <listitem><para>Configures additional log metadata fields to include in all log records generated by
1092e82b
LB
2969 processes associated with this unit, including systemd. This setting takes one or more journal field
2970 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
db11487d
ZJS
2971 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2972 for details on the journal field concept. Even though the underlying journal implementation permits
2973 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2974 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2975 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2976 useful for attaching additional metadata to log records of a unit, but given that all fields and
2977 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2978 string to reset the list.</para></listitem>
add00535
LP
2979 </varlistentry>
2980
90fc172e
AZ
2981 <varlistentry>
2982 <term><varname>LogRateLimitIntervalSec=</varname></term>
2983 <term><varname>LogRateLimitBurst=</varname></term>
2984
8fb35004
ZJS
2985 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
2986 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
2987 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
57803335
LP
2988 within the interval are dropped until the interval is over. A message about the number of dropped
2989 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
8fb35004 2990 specified in the following units: "s", "min", "h", "ms", "us". See
57803335 2991 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
8fb35004 2992 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
57803335 2993 <varname>RateLimitBurst=</varname> configured in
8fb35004
ZJS
2994 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2995 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
2996 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2997 This means that if you connect a service's stderr directly to a file via
2998 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
2999 to messages written that way (but it will be enforced for messages generated via
3000 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3001 and similar functions).</para></listitem>
90fc172e
AZ
3002 </varlistentry>
3003
5b0a76d1 3004 <varlistentry>
523ea123
QD
3005 <term><varname>LogFilterPatterns=</varname></term>
3006
3007 <listitem><para>Define an extended regular expression to filter log messages based on the
3008 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3009 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3010 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3011 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3012
3013 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3014 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3015 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3016 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3017
3018 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3019 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3020 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3021 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3022 messages are processed directly after going through denied filters.</para>
3023
3024 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3025 messages coming from
3026 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3027 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3028 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3029 users.</para></listitem>
3030 </varlistentry>
3031
3032 <varlistentry>
5b0a76d1
LP
3033 <term><varname>LogNamespace=</varname></term>
3034
3035 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3036 user-defined string identifying the namespace. If not used the processes of the service are run in
3037 the default journal namespace, i.e. their log stream is collected and processed by
3038 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3039 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3040 or stdout/stderr logging) is collected and processed by an instance of the
3041 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3042 namespace. The log data is stored in a data store independent from the default log namespace's data
3043 store. See
3044 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3045 for details about journal namespaces.</para>
3046
3047 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3048 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3049 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
3050 propagation of mounts from the unit's processes to the host, similarly to how
3051 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
3052 not be used for services that need to establish mount points on the host.</para>
3053
3054 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3055 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3056 so that they are automatically established prior to the unit starting up. Note that when this option
3057 is used log output of this service does not appear in the regular
3058 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
3059 output, unless the <option>--namespace=</option> option is used.</para>
3060
3061 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
3062 </varlistentry>
3063
798d3a52 3064 <varlistentry>
b8afec21 3065 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3066
eedaf7f3
LP
3067 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3068 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3069 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3070 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3071 the same settings in combination with <option>+console</option>) and only applies to log messages
3072 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3073 </varlistentry>
3074
3075 <varlistentry>
b8afec21 3076 <term><varname>SyslogFacility=</varname></term>
78e864e5 3077
b8afec21
LP
3078 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3079 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3080 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3081 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3082 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3083 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3084 <option>local7</option>. See <citerefentry
3085 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3086 details. This option is only useful when <varname>StandardOutput=</varname> or
3087 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3088 the same settings in combination with <option>+console</option>), and only applies to log messages
3089 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3090 </varlistentry>
3091
b1edf445 3092 <varlistentry>
b8afec21 3093 <term><varname>SyslogLevel=</varname></term>
b1edf445 3094
b8afec21
LP
3095 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3096 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3097 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3098 <option>debug</option>. See <citerefentry
3099 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3100 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3101 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3102 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3103 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3104 prefixed with a different log level which can be used to override the default log level specified here. The
3105 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3106 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3107 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3108 </varlistentry>
3109
3110 <varlistentry>
b8afec21 3111 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3112
b8afec21 3113 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3114 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3115 the same settings in combination with <option>+console</option>), log lines written by the executed
3116 process that are prefixed with a log level will be processed with this log level set but the prefix
3117 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3118 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3119 this prefixing see
3120 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3121 Defaults to true.</para></listitem>
3122 </varlistentry>
fdfcb946 3123
b8afec21
LP
3124 <varlistentry>
3125 <term><varname>TTYPath=</varname></term>
4a628360 3126
b8afec21
LP
3127 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3128 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3129 </varlistentry>
23a7448e 3130
b8afec21
LP
3131 <varlistentry>
3132 <term><varname>TTYReset=</varname></term>
3536f49e 3133
b8afec21 3134 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3135 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3136 </varlistentry>
3137
189cd8c2 3138 <varlistentry>
b8afec21 3139 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3140
b8afec21
LP
3141 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3142 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3143 </varlistentry>
3144
51462135
DDM
3145 <varlistentry>
3146 <term><varname>TTYRows=</varname></term>
3147 <term><varname>TTYColumns=</varname></term>
3148
3149 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3150 set to the empty string, the kernel default is used.</para></listitem>
3151 </varlistentry>
3152
53f47dfc 3153 <varlistentry>
b8afec21 3154 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3155
b8afec21
LP
3156 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3157 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3158 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3159 </varlistentry>
b8afec21
LP
3160 </variablelist>
3161 </refsect1>
3162
3220cf39
LP
3163 <refsect1>
3164 <title>Credentials</title>
3165
3166 <variablelist class='unit-directives'>
3167
3168 <varlistentry>
8a29862e 3169 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3170 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3171
3172 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3173 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3174 public and private) or certificates, user account information or identity information from host to
3175 services. The data is accessible from the unit's processes via the file system, at a read-only
3176 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3177 accessible to the user associated with the unit, via the
3178 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3179 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3180 environment variable to the unit's processes.</para>
3181
3182 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3183 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3184 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3185 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3186 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3187 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3188 easy IPC integration point for dynamically transferring credentials from other services.</para>
3189
3190 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3191 attempted to find a credential that the service manager itself received under the specified name —
3192 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3193 that invoked the service manager) into a service. If no matching system credential is found, the
3194 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3195 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3196 hence are recommended locations for credential data on disk. If
3197 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3198 <filename>/etc/credstore.encrypted/</filename>, and
3199 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3200
3201 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3202 a terse way to declare credentials to inherit from the service manager into a service. This option
3203 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3204
3205 <para>If an absolute path referring to a directory is specified, every file in that directory
3206 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3207 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3208 loading from a directory, symlinks will be ignored.</para>
3220cf39 3209
72267a55
LP
3210 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3211 characters and <constant>NUL</constant> bytes.</para>
3212
8a6a781b 3213 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3214 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3215 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3216 file or socket with an encrypted credential, as implemented by
8a6a781b 3217 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3218 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3219 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3220 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3221 from the system's TPM2 security chip, or with a secret key stored in
3222 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3223 authenticated credentials improves security as credentials are not stored in plaintext and only
3224 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3225 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3226 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3227 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3228 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3229 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3230 <varname>DeviceAllow=</varname>. See
3231 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3232 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3233
3220cf39
LP
3234 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3235 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3236 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3237 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3238 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3239 without having to open up access to all users.</para>
3240
3241 <para>In order to reference the path a credential may be read from within a
3242 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3243 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3244 a credential may be read from within a <varname>Environment=</varname> line use
3245 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3220cf39 3246
75909cc7 3247 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3248
72267a55
LP
3249 <para>The service manager itself may receive system credentials that can be propagated to services
3250 from a hosting container manager or VM hypervisor. See the <ulink
3251 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3252 about the former. For the latter, pass <ulink
3253 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3254 11) with a prefix of <literal>io.systemd.credential:</literal> or
3255 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3256 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
8b9f0921
ZJS
3257 parsed (thus permitting binary data to be passed in). Example
3258 <ulink url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink>
3259 switch: <literal>-smbios
8de7de46
LP
3260 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3261 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3262 use the <command>qemu</command> <literal>fw_cfg</literal> node
8b9f0921 3263 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch: <literal>-fw_cfg
72267a55
LP
3264 name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also be specified on
3265 the kernel command line using the <literal>systemd.set_credential=</literal> switch (see
8de7de46
LP
3266 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) and from
3267 the UEFI firmware environment via
72267a55
LP
3268 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
3269
d3dcf4e3
LP
3270 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3271 originate from an abstract namespace socket, that includes information about the unit and the
3272 credential ID in its socket name. Use <citerefentry
3273 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3274 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3275 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3276 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3277 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3278 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3279 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3280 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3281 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3282 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3283 consumers.</para>
3284
3285 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3286 Credentials</ulink> documentation.</para></listitem>
3220cf39
LP
3287 </varlistentry>
3288
3289 <varlistentry>
3290 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3291 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3292
3293 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3294 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3295 instead of a file system path to read the data from. Do not use this option for data that is supposed
3296 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3297 user IDs, public key material and similar non-sensitive data. For everything else use
3298 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3299 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3300 a <constant>NUL</constant> byte).</para>
3220cf39 3301
8a6a781b
LP
3302 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3303 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3304 allows embedding confidential credentials securely directly in unit files. Use
3305 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3306 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3307 directly from plaintext credentials. For further details see
3308 <varname>LoadCredentialEncrypted=</varname> above.</para>
3309
3220cf39
LP
3310 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
3311 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
3312 retrieved. In this case not being able to retrieve the credential from the path specified in
3313 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
3314 </varlistentry>
3315 </variablelist>
3316 </refsect1>
3317
b8afec21
LP
3318 <refsect1>
3319 <title>System V Compatibility</title>
e0e2ecd5 3320 <variablelist class='unit-directives'>
189cd8c2 3321
f3e43635 3322 <varlistentry>
b8afec21 3323 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3324
b8afec21
LP
3325 <listitem><para>Takes a four character identifier string for an <citerefentry
3326 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3327 for this service. This should only be set for services such as <command>getty</command> implementations (such
3328 as <citerefentry
3329 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3330 entries must be created and cleared before and after execution, or for services that shall be executed as if
3331 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3332 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3333 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3334 service.</para></listitem>
f3e43635
TM
3335 </varlistentry>
3336
f4170c67 3337 <varlistentry>
b8afec21 3338 <term><varname>UtmpMode=</varname></term>
f4170c67 3339
b8afec21
LP
3340 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3341 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3342 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3343 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3344 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3345 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3346 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3347 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3348 <citerefentry
3349 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3350 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3351 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3352 generated. In this case, the invoked process may be any process that is suitable to be run as session
3353 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3354 </varlistentry>
3355
798d3a52
ZJS
3356 </variablelist>
3357 </refsect1>
3358
3359 <refsect1>
82651d5b 3360 <title>Environment Variables in Spawned Processes</title>
798d3a52 3361
00819cc1
LP
3362 <para>Processes started by the service manager are executed with an environment variable block assembled from
3363 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3364 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3365 started by the user service manager instances generally do inherit all environment variables set for the service
3366 manager itself.</para>
3367
3368 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3369
3370 <itemizedlist>
3371 <listitem><para>Variables globally configured for the service manager, using the
3372 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3373 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3374 the kernel command line option <varname>systemd.setenv=</varname> understood by
3375 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3376 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3377 <command>set-environment</command> verb.</para></listitem>
00819cc1 3378
82651d5b 3379 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3380
82651d5b
ZJS
3381 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3382 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3383
82651d5b 3384 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3385
82651d5b
ZJS
3386 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3387 file.</para></listitem>
00819cc1 3388
46b07329
LP
3389 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3390 cf. <citerefentry
82651d5b
ZJS
3391 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3392 </para></listitem>
00819cc1
LP
3393 </itemizedlist>
3394
82651d5b
ZJS
3395 <para>If the same environment variable is set by multiple of these sources, the later source — according
3396 to the order of the list above — wins. Note that as the final step all variables listed in
3397 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3398 before it is passed to the executed process.</para>
3399
82651d5b
ZJS
3400 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3401 Services started by the system manager (PID 1) will be started, without additional service-specific
3402 configuration, with just a few environment variables. The user manager inherits environment variables as
3403 any other system service, but in addition may receive additional environment variables from PAM, and,
3404 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3405 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3406 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3407
3408 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3409 the effective system and user service environment blocks.</para>
3410
3411 <refsect2>
3412 <title>Environment Variables Set or Propagated by the Service Manager</title>
3413
3414 <para>The following environment variables are propagated by the service manager or generated internally
3415 for each invoked process:</para>
3416
3417 <variablelist class='environment-variables'>
3418 <varlistentry>
3419 <term><varname>$PATH</varname></term>
3420
3421 <listitem><para>Colon-separated list of directories to use when launching
3422 executables. <command>systemd</command> uses a fixed value of
3423 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3424 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3425 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3426 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3d62af7d 3427 the user manager, a different path may be configured by the distribution. It is recommended to
82651d5b
ZJS
3428 not rely on the order of entries, and have only one program with a given name in
3429 <varname>$PATH</varname>.</para></listitem>
3430 </varlistentry>
3431
3432 <varlistentry>
3433 <term><varname>$LANG</varname></term>
3434
3435 <listitem><para>Locale. Can be set in <citerefentry
3436 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3437 or on the kernel command line (see
3438 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3439 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3440 </para></listitem>
3441 </varlistentry>
3442
3443 <varlistentry>
3444 <term><varname>$USER</varname></term>
3445 <term><varname>$LOGNAME</varname></term>
3446 <term><varname>$HOME</varname></term>
3447 <term><varname>$SHELL</varname></term>
3448
3449 <listitem><para>User name (twice), home directory, and the
3450 login shell. The variables are set for the units that have
3451 <varname>User=</varname> set, which includes user
3452 <command>systemd</command> instances. See
3453 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3454 </para></listitem>
3455 </varlistentry>
3456
3457 <varlistentry>
3458 <term><varname>$INVOCATION_ID</varname></term>
3459
3460 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3461 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3462 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3463 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3464 unit.</para></listitem>
3465 </varlistentry>
3466
3467 <varlistentry>
3468 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3469
3470 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3471 services run by the user <command>systemd</command> instance, as well as any system services that use
3472 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3473 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3474 information.</para></listitem>
3475 </varlistentry>
3476
3477 <varlistentry>
3478 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3479 <term><varname>$STATE_DIRECTORY</varname></term>
3480 <term><varname>$CACHE_DIRECTORY</varname></term>
3481 <term><varname>$LOGS_DIRECTORY</varname></term>
3482 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3483
3484 <listitem><para>Absolute paths to the directories defined with
3485 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3486 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3487 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3488 </listitem>
3489 </varlistentry>
3490
3491 <varlistentry>
3492 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3493
3494 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3495 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3496 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3497 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3498 the superuser).</para></listitem>
3499 </varlistentry>
3500
3501 <varlistentry>
3502 <term><varname>$MAINPID</varname></term>
3503
3504 <listitem><para>The PID of the unit's main process if it is
3505 known. This is only set for control processes as invoked by
15102ced 3506 <varname>ExecReload=</varname> and similar.</para></listitem>
82651d5b
ZJS
3507 </varlistentry>
3508
3509 <varlistentry>
3510 <term><varname>$MANAGERPID</varname></term>
3511
3512 <listitem><para>The PID of the user <command>systemd</command>
15102ced 3513 instance, set for processes spawned by it.</para></listitem>
82651d5b
ZJS
3514 </varlistentry>
3515
3516 <varlistentry>
3517 <term><varname>$LISTEN_FDS</varname></term>
3518 <term><varname>$LISTEN_PID</varname></term>
3519 <term><varname>$LISTEN_FDNAMES</varname></term>
3520
3521 <listitem><para>Information about file descriptors passed to a
3522 service for socket activation. See
3523 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3524 </para></listitem>
3525 </varlistentry>
3526
3527 <varlistentry>
3528 <term><varname>$NOTIFY_SOCKET</varname></term>
3529
75b29fda 3530 <listitem><para>The socket <function>sd_notify()</function> talks to. See
82651d5b
ZJS
3531 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3532 </para></listitem>
3533 </varlistentry>
3534
3535 <varlistentry>
3536 <term><varname>$WATCHDOG_PID</varname></term>
3537 <term><varname>$WATCHDOG_USEC</varname></term>
3538
3539 <listitem><para>Information about watchdog keep-alive notifications. See
3540 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3541 </para></listitem>
3542 </varlistentry>
3543
dc4e2940
YW
3544 <varlistentry>
3545 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3546
3547 <listitem><para>The PID of the unit process (e.g. process invoked by
3548 <varname>ExecStart=</varname>). The child process can use this information to determine
3549 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3550 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940
YW
3551 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3552 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3553 </varlistentry>
3554
82651d5b
ZJS
3555 <varlistentry>
3556 <term><varname>$TERM</varname></term>
3557
3558 <listitem><para>Terminal type, set only for units connected to
3559 a terminal (<varname>StandardInput=tty</varname>,
3560 <varname>StandardOutput=tty</varname>, or
3561 <varname>StandardError=tty</varname>). See
3562 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3563 </para></listitem>
3564 </varlistentry>
3565
3566 <varlistentry>
3567 <term><varname>$LOG_NAMESPACE</varname></term>
3568
3569 <listitem><para>Contains the name of the selected logging namespace when the
3570 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3571 </varlistentry>
3572
3573 <varlistentry>
3574 <term><varname>$JOURNAL_STREAM</varname></term>
3575
3576 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3577 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3578 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3579 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3580 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3581 be compared with the values set in the environment variable to determine whether the process output is still
3582 connected to the journal. Note that it is generally not sufficient to only check whether
3583 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3584 standard output or standard error output, without unsetting the environment variable.</para>
3585
3586 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3587 stream socket, this environment variable will contain information about the standard error stream, as that's
3588 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3589 output and standard error, hence very likely the environment variable contains device and inode information
3590 matching both stream file descriptors.)</para>
3591
3592 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3593 protocol to the native journal protocol (using
3594 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3595 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3596 delivery of structured metadata along with logged messages.</para></listitem>
3597 </varlistentry>
3598
3599 <varlistentry>
3600 <term><varname>$SERVICE_RESULT</varname></term>
3601
95c81c55 3602 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3603 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3604 "result". Currently, the following values are defined:</para>
3605
3606 <table>
3607 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3608 <tgroup cols='2'>
3609 <colspec colname='result'/>
3610 <colspec colname='meaning'/>
3611 <thead>
3612 <row>
3613 <entry>Value</entry>
3614 <entry>Meaning</entry>
3615 </row>
3616 </thead>
3617
3618 <tbody>
3619 <row>
3620 <entry><literal>success</literal></entry>
3621 <entry>The service ran successfully and exited cleanly.</entry>
3622 </row>
3623 <row>
3624 <entry><literal>protocol</literal></entry>
3625 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3626 </row>
3627 <row>
3628 <entry><literal>timeout</literal></entry>
3629 <entry>One of the steps timed out.</entry>
3630 </row>
3631 <row>
3632 <entry><literal>exit-code</literal></entry>
3633 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3634 </row>
3635 <row>
3636 <entry><literal>signal</literal></entry>
3637 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3638 </row>
3639 <row>
3640 <entry><literal>core-dump</literal></entry>
3641 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3642 </row>
3643 <row>
3644 <entry><literal>watchdog</literal></entry>
3645 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3646 </row>
3647 <row>
3648 <entry><literal>start-limit-hit</literal></entry>
3649 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3650 </row>
3651 <row>
3652 <entry><literal>resources</literal></entry>
3653 <entry>A catch-all condition in case a system operation failed.</entry>
3654 </row>
3655 </tbody>
3656 </tgroup>
3657 </table>
3658
3659 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3660 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3661 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3662 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3663 those which failed during their runtime.</para></listitem>
3664 </varlistentry>
3665
3666 <varlistentry>
3667 <term><varname>$EXIT_CODE</varname></term>
3668 <term><varname>$EXIT_STATUS</varname></term>
3669
95c81c55 3670 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3671 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3672 information of the main process of the service. For the precise definition of the exit code and status, see
3673 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3674 is one of <literal>exited</literal>, <literal>killed</literal>,
3675 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3676 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3677 that these environment variables are only set if the service manager succeeded to start and identify the main
3678 process of the service.</para>
3679
3680 <table>
3681 <title>Summary of possible service result variable values</title>
3682 <tgroup cols='3'>
3683 <colspec colname='result' />
3684 <colspec colname='code' />
3685 <colspec colname='status' />
3686 <thead>
3687 <row>
3688 <entry><varname>$SERVICE_RESULT</varname></entry>
3689 <entry><varname>$EXIT_CODE</varname></entry>
3690 <entry><varname>$EXIT_STATUS</varname></entry>
3691 </row>
3692 </thead>
3693
3694 <tbody>
3695 <row>
3696 <entry morerows="1" valign="top"><literal>success</literal></entry>
3697 <entry valign="top"><literal>killed</literal></entry>
3698 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3699 </row>
3700 <row>
3701 <entry valign="top"><literal>exited</literal></entry>
3702 <entry><literal>0</literal></entry>
3703 </row>
3704 <row>
3705 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3706 <entry valign="top">not set</entry>
3707 <entry>not set</entry>
3708 </row>
3709 <row>
3710 <entry><literal>exited</literal></entry>
3711 <entry><literal>0</literal></entry>
3712 </row>
3713 <row>
3714 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3715 <entry valign="top"><literal>killed</literal></entry>
3716 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3717 </row>
3718 <row>
3719 <entry valign="top"><literal>exited</literal></entry>
3720 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3721 >3</literal>, …, <literal>255</literal></entry>
3722 </row>
3723 <row>
3724 <entry valign="top"><literal>exit-code</literal></entry>
3725 <entry valign="top"><literal>exited</literal></entry>
3726 <entry><literal>1</literal>, <literal>2</literal>, <literal
3727 >3</literal>, …, <literal>255</literal></entry>
3728 </row>
3729 <row>
3730 <entry valign="top"><literal>signal</literal></entry>
3731 <entry valign="top"><literal>killed</literal></entry>
3732 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3733 </row>
3734 <row>
3735 <entry valign="top"><literal>core-dump</literal></entry>
3736 <entry valign="top"><literal>dumped</literal></entry>
3737 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3738 </row>
3739 <row>
3740 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3741 <entry><literal>dumped</literal></entry>
3742 <entry><literal>ABRT</literal></entry>
3743 </row>
3744 <row>
3745 <entry><literal>killed</literal></entry>
3746 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3747 </row>
3748 <row>
3749 <entry><literal>exited</literal></entry>
3750 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3751 >3</literal>, …, <literal>255</literal></entry>
3752 </row>
3753 <row>
3754 <entry valign="top"><literal>exec-condition</literal></entry>
3755 <entry><literal>exited</literal></entry>
3756 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3757 >4</literal>, …, <literal>254</literal></entry>
3758 </row>
3759 <row>
3760 <entry valign="top"><literal>oom-kill</literal></entry>
3761 <entry valign="top"><literal>killed</literal></entry>
3762 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3763 </row>
3764 <row>
3765 <entry><literal>start-limit-hit</literal></entry>
3766 <entry>not set</entry>
3767 <entry>not set</entry>
3768 </row>
3769 <row>
3770 <entry><literal>resources</literal></entry>
3771 <entry>any of the above</entry>
3772 <entry>any of the above</entry>
3773 </row>
3774 <row>
3775 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3776 </row>
3777 </tbody>
3778 </tgroup>
3779 </table></listitem>
3780 </varlistentry>
3781
03e1b666 3782 <varlistentry>
95c81c55
LB
3783 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3784 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3785 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3786 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3787 <term><varname>$MONITOR_UNIT</varname></term>
3788
6a1d8f11 3789 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
3790 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3791 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
3792 </para>
3793
95c81c55
LB
3794 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3795 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3796 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3797 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 3798 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
3799
3800 <para>Note that when multiple services trigger the same unit, those variables will be
3801 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3802 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3803 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3804 units.</para></listitem>
03e1b666
PM
3805 </varlistentry>
3806
82651d5b
ZJS
3807 <varlistentry>
3808 <term><varname>$PIDFILE</varname></term>
3809
3810 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3811 a service that uses the <varname>PIDFile=</varname> setting, see
3812 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3813 for details. Service code may use this environment variable to automatically generate a PID file at
3814 the location configured in the unit file. This field is set to an absolute path in the file
3815 system.</para></listitem>
3816 </varlistentry>
3817
e7a25942
LP
3818 <varlistentry>
3819 <term><varname>$REMOTE_ADDR</varname></term>
3820 <term><varname>$REMOTE_PORT</varname></term>
3821
3822 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
3823 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
3824 port number of the remote peer of the socket connection.</para></listitem>
3825 </varlistentry>
3826
4c420328
LB
3827 <varlistentry>
3828 <term><varname>$TRIGGER_UNIT</varname></term>
3829 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
3830 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3831 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 3832
c8bc7519 3833 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
3834 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3835 this information is provided in a best-effort way. For example, multiple triggers happening one after
3836 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3837 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3838 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
3839 </para></listitem>
3840 </varlistentry>
3841
6bb00842
LP
3842 <varlistentry>
3843 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
3844 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
3845
3846 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
3847 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
3848 Handling</ulink> for details about these variables and the service protocol data they
3849 convey.</para></listitem>
3850 </varlistentry>
3851
75b29fda
LP
3852 <varlistentry>
3853 <term><varname>$FDSTORE</varname></term>
3854
3855 <listitem><para>If the file descriptor store is enabled for a service
3856 (i.e. <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value, see
3857 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3858 for details), this environment variable will be set to the maximum number of permitted entries, as
3859 per the setting. Applications may check this environment variable before sending file descriptors
3860 to the service manager via <function>sd_pid_notify_with_fds()</function> (see
3861 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3862 details).</para></listitem>
3863 </varlistentry>
3864
82651d5b
ZJS
3865 </variablelist>
3866
3867 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3868 of the selected PAM stack, additional environment variables defined by systemd may be set for
3869 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3870 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3871 </refsect2>
46b07329 3872
798d3a52
ZJS
3873 </refsect1>
3874
91a8f867 3875 <refsect1>
82651d5b 3876 <title>Process Exit Codes</title>
91a8f867
JS
3877
3878 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3879 with the settings above. In that case the already created service process will exit with a non-zero exit code
3880 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3881 error codes, after having been created by the <citerefentry
3882 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3883 before the matching <citerefentry
3884 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3885 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3886 manager itself are used.</para>
3887
3888 <para>The following basic service exit codes are defined by the C library.</para>
3889
3890 <table>
3891 <title>Basic C library exit codes</title>
3892 <tgroup cols='3'>
3893 <thead>
3894 <row>
3895 <entry>Exit Code</entry>
3896 <entry>Symbolic Name</entry>
3897 <entry>Description</entry>
3898 </row>
3899 </thead>
3900 <tbody>
3901 <row>
3902 <entry>0</entry>
3903 <entry><constant>EXIT_SUCCESS</constant></entry>
3904 <entry>Generic success code.</entry>
3905 </row>
3906 <row>
3907 <entry>1</entry>
3908 <entry><constant>EXIT_FAILURE</constant></entry>
3909 <entry>Generic failure or unspecified error.</entry>
3910 </row>
3911 </tbody>
3912 </tgroup>
3913 </table>
3914
3915 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3916 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3917 </para>
3918
3919 <table>
3920 <title>LSB service exit codes</title>
3921 <tgroup cols='3'>
3922 <thead>
3923 <row>
3924 <entry>Exit Code</entry>
3925 <entry>Symbolic Name</entry>
3926 <entry>Description</entry>
3927 </row>
3928 </thead>
3929 <tbody>
3930 <row>
3931 <entry>2</entry>
3932 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3933 <entry>Invalid or excess arguments.</entry>
3934 </row>
3935 <row>
3936 <entry>3</entry>
3937 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3938 <entry>Unimplemented feature.</entry>
3939 </row>
3940 <row>
3941 <entry>4</entry>
3942 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3943 <entry>The user has insufficient privileges.</entry>
3944 </row>
3945 <row>
3946 <entry>5</entry>
3947 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3948 <entry>The program is not installed.</entry>
3949 </row>
3950 <row>
3951 <entry>6</entry>
3952 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3953 <entry>The program is not configured.</entry>
3954 </row>
3955 <row>
3956 <entry>7</entry>
3957 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3958 <entry>The program is not running.</entry>
3959 </row>
3960 </tbody>
3961 </tgroup>
3962 </table>
3963
3964 <para>
3965 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3966 used by the service manager to indicate problems during process invocation:
3967 </para>
3968 <table>
3969 <title>systemd-specific exit codes</title>
3970 <tgroup cols='3'>
3971 <thead>
3972 <row>
3973 <entry>Exit Code</entry>
3974 <entry>Symbolic Name</entry>
3975 <entry>Description</entry>
3976 </row>
3977 </thead>
3978 <tbody>
3979 <row>
3980 <entry>200</entry>
3981 <entry><constant>EXIT_CHDIR</constant></entry>
3982 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3983 </row>
3984 <row>
3985 <entry>201</entry>
3986 <entry><constant>EXIT_NICE</constant></entry>
3987 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3988 </row>
3989 <row>
3990 <entry>202</entry>
3991 <entry><constant>EXIT_FDS</constant></entry>
3992 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3993 </row>
3994 <row>
3995 <entry>203</entry>
3996 <entry><constant>EXIT_EXEC</constant></entry>
3997 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3998 </row>
3999 <row>
4000 <entry>204</entry>
4001 <entry><constant>EXIT_MEMORY</constant></entry>
4002 <entry>Failed to perform an action due to memory shortage.</entry>
4003 </row>
4004 <row>
4005 <entry>205</entry>
4006 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 4007 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
4008 </row>
4009 <row>
4010 <entry>206</entry>
4011 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4012 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4013 </row>
4014 <row>
4015 <entry>207</entry>
4016 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4017 <entry>Failed to set process signal mask.</entry>
4018 </row>
4019 <row>
4020 <entry>208</entry>
4021 <entry><constant>EXIT_STDIN</constant></entry>
4022 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4023 </row>
4024 <row>
4025 <entry>209</entry>
4026 <entry><constant>EXIT_STDOUT</constant></entry>
4027 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4028 </row>
4029 <row>
4030 <entry>210</entry>
4031 <entry><constant>EXIT_CHROOT</constant></entry>
4032 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4033 </row>
4034 <row>
4035 <entry>211</entry>
4036 <entry><constant>EXIT_IOPRIO</constant></entry>
4037 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4038 </row>
4039 <row>
4040 <entry>212</entry>
4041 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4042 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4043 </row>
4044 <row>
4045 <entry>213</entry>
4046 <entry><constant>EXIT_SECUREBITS</constant></entry>
4047 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4048 </row>
4049 <row>
4050 <entry>214</entry>
4051 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4052 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4053 </row>
4054 <row>
4055 <entry>215</entry>
4056 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4057 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4058 </row>
4059 <row>
4060 <entry>216</entry>
4061 <entry><constant>EXIT_GROUP</constant></entry>
4062 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4063 </row>
4064 <row>
4065 <entry>217</entry>
4066 <entry><constant>EXIT_USER</constant></entry>
4067 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4068 </row>
4069 <row>
4070 <entry>218</entry>
4071 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4072 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4073 </row>
4074 <row>
4075 <entry>219</entry>
4076 <entry><constant>EXIT_CGROUP</constant></entry>
4077 <entry>Setting up the service control group failed.</entry>
4078 </row>
4079 <row>
4080 <entry>220</entry>
4081 <entry><constant>EXIT_SETSID</constant></entry>
4082 <entry>Failed to create new process session.</entry>
4083 </row>
4084 <row>
4085 <entry>221</entry>
4086 <entry><constant>EXIT_CONFIRM</constant></entry>
4087 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4088 </row>
4089 <row>
4090 <entry>222</entry>
4091 <entry><constant>EXIT_STDERR</constant></entry>
4092 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4093 </row>
4094 <row>
4095 <entry>224</entry>
4096 <entry><constant>EXIT_PAM</constant></entry>
4097 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4098 </row>
4099 <row>
4100 <entry>225</entry>
4101 <entry><constant>EXIT_NETWORK</constant></entry>
4102 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4103 </row>
4104 <row>
4105 <entry>226</entry>
4106 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4107 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4108 </row>
4109 <row>
4110 <entry>227</entry>
4111 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4112 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4113 </row>
4114 <row>
4115 <entry>228</entry>
4116 <entry><constant>EXIT_SECCOMP</constant></entry>
4117 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4118 </row>
4119 <row>
4120 <entry>229</entry>
4121 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4122 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4123 </row>
4124 <row>
4125 <entry>230</entry>
4126 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4127 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4128 </row>
4129 <row>
4130 <entry>231</entry>
4131 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4132 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4133 </row>
4134 <row>
4135 <entry>232</entry>
4136 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4137 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4138 </row>
4139 <row>
4140 <entry>233</entry>
4141 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4142 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4143 </row>
4144 <row>
4145 <entry>235</entry>
4146 <entry><constant>EXIT_CHOWN</constant></entry>
4147 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4148 </row>
4149 <row>
4150 <entry>236</entry>
4151 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4152 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4153 </row>
4154 <row>
4155 <entry>237</entry>
4156 <entry><constant>EXIT_KEYRING</constant></entry>
4157 <entry>Failed to set up kernel keyring.</entry>
4158 </row>
4159 <row>
4160 <entry>238</entry>
4161 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4162 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4163 </row>
4164 <row>
4165 <entry>239</entry>
4166 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4167 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4168 </row>
4169 <row>
4170 <entry>240</entry>
4171 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4172 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4173 </row>
4174 <row>
4175 <entry>241</entry>
4176 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4177 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4178 </row>
b070c7c0
MS
4179 <row>
4180 <entry>242</entry>
4181 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4182 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4183 </row>
3220cf39
LP
4184 <row>
4185 <entry>243</entry>
4186 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4187 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4188 </row>
d6d6f55d
ILG
4189 <row>
4190 <entry>245</entry>
4191 <entry><constant>EXIT_BPF</constant></entry>
4192 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4193 </row>
91a8f867
JS
4194 </tbody>
4195 </tgroup>
4196 </table>
3e0bff7d
LP
4197
4198 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4199
4200 <table>
4201 <title>BSD exit codes</title>
4202 <tgroup cols='3'>
4203 <thead>
4204 <row>
4205 <entry>Exit Code</entry>
4206 <entry>Symbolic Name</entry>
4207 <entry>Description</entry>
4208 </row>
4209 </thead>
4210 <tbody>
4211 <row>
4212 <entry>64</entry>
4213 <entry><constant>EX_USAGE</constant></entry>
4214 <entry>Command line usage error</entry>
4215 </row>
4216 <row>
4217 <entry>65</entry>
4218 <entry><constant>EX_DATAERR</constant></entry>
4219 <entry>Data format error</entry>
4220 </row>
4221 <row>
4222 <entry>66</entry>
4223 <entry><constant>EX_NOINPUT</constant></entry>
4224 <entry>Cannot open input</entry>
4225 </row>
4226 <row>
4227 <entry>67</entry>
4228 <entry><constant>EX_NOUSER</constant></entry>
4229 <entry>Addressee unknown</entry>
4230 </row>
4231 <row>
4232 <entry>68</entry>
4233 <entry><constant>EX_NOHOST</constant></entry>
4234 <entry>Host name unknown</entry>
4235 </row>
4236 <row>
4237 <entry>69</entry>
4238 <entry><constant>EX_UNAVAILABLE</constant></entry>
4239 <entry>Service unavailable</entry>
4240 </row>
4241 <row>
4242 <entry>70</entry>
4243 <entry><constant>EX_SOFTWARE</constant></entry>
4244 <entry>internal software error</entry>
4245 </row>
4246 <row>
4247 <entry>71</entry>
4248 <entry><constant>EX_OSERR</constant></entry>
4249 <entry>System error (e.g., can't fork)</entry>
4250 </row>
4251 <row>
4252 <entry>72</entry>
4253 <entry><constant>EX_OSFILE</constant></entry>
4254 <entry>Critical OS file missing</entry>
4255 </row>
4256 <row>
4257 <entry>73</entry>
4258 <entry><constant>EX_CANTCREAT</constant></entry>
4259 <entry>Can't create (user) output file</entry>
4260 </row>
4261 <row>
4262 <entry>74</entry>
4263 <entry><constant>EX_IOERR</constant></entry>
4264 <entry>Input/output error</entry>
4265 </row>
4266 <row>
4267 <entry>75</entry>
4268 <entry><constant>EX_TEMPFAIL</constant></entry>
4269 <entry>Temporary failure; user is invited to retry</entry>
4270 </row>
4271 <row>
4272 <entry>76</entry>
4273 <entry><constant>EX_PROTOCOL</constant></entry>
4274 <entry>Remote error in protocol</entry>
4275 </row>
4276 <row>
4277 <entry>77</entry>
4278 <entry><constant>EX_NOPERM</constant></entry>
4279 <entry>Permission denied</entry>
4280 </row>
4281 <row>
4282 <entry>78</entry>
4283 <entry><constant>EX_CONFIG</constant></entry>
4284 <entry>Configuration error</entry>
4285 </row>
4286 </tbody>
4287 </tgroup>
4288 </table>
91a8f867
JS
4289 </refsect1>
4290
03e1b666
PM
4291 <refsect1>
4292 <title>Examples</title>
4293
4294 <example>
95c81c55 4295 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4296
4297 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4298 <varname>OnFailure=</varname> dependency.</para>
4299
4300 <programlisting>
4301[Unit]
4302Description=Service which can trigger an OnFailure= dependency
4303OnFailure=myhandler.service
4304
4305[Service]
4306ExecStart=/bin/myprogram
4307 </programlisting>
4308
4309 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4310 <varname>OnSuccess=</varname> dependency.</para>
4311
4312 <programlisting>
4313[Unit]
4314Description=Service which can trigger an OnSuccess= dependency
4315OnSuccess=myhandler.service
4316
4317[Service]
4318ExecStart=/bin/mysecondprogram
4319 </programlisting>
4320
4321 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4322 by any of the above services.</para>
4323
4324 <programlisting>
4325[Unit]
4326Description=Acts on service failing or succeeding
4327
4328[Service]
95c81c55 4329ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4330 </programlisting>
4331
4332 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4333 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4334 monitor variables would be set as follows:</para>
03e1b666
PM
4335
4336 <programlisting>
95c81c55
LB
4337MONITOR_SERVICE_RESULT=exit-code
4338MONITOR_EXIT_CODE=exited
4339MONITOR_EXIT_STATUS=1
4340MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4341MONITOR_UNIT=myfailer.service
03e1b666
PM
4342 </programlisting>
4343
4344 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4345 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4346 monitor variables would be set as follows:</para>
03e1b666
PM
4347
4348 <programlisting>
95c81c55
LB
4349MONITOR_SERVICE_RESULT=success
4350MONITOR_EXIT_CODE=exited
4351MONITOR_EXIT_STATUS=0
4352MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4353MONITOR_UNIT=mysuccess.service
03e1b666
PM
4354 </programlisting>
4355
4356 </example>
4357
4358 </refsect1>
4359
798d3a52
ZJS
4360 <refsect1>
4361 <title>See Also</title>
4362 <para>
4363 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4364 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4365 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4366 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4367 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4368 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4369 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4370 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4371 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4372 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4373 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4374 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4375 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4376 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4377 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4378 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4379 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4380 </para>
4381 </refsect1>
dd1eb43b
LP
4382
4383</refentry>