]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
manager: be more careful with env var clean-up
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
b8afec21 74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
798d3a52
ZJS
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
d251207d
LP
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
798d3a52
ZJS
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
d251207d
LP
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
5d997827 131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
09872a6e
LP
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
142 <example>
143 <title>Mounting logging sockets into root environment</title>
144
145 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
146 </example>
147
148 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
149 </varlistentry>
150
915e6d16
LP
151 <varlistentry>
152 <term><varname>RootImage=</varname></term>
b8afec21 153
19ac32cd
LP
154 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
155 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
156 or loopback file instead of a directory. The device node or file system image file needs to contain a
157 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
158 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
db811444 159 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
fe65e88b
YW
160 Specification</ulink>.</para>
161
c4d4b5a7
LP
162 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
163 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
164 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
165 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
166 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
167 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
168 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
169 <varname>PrivateDevices=</varname> below, as it may change the setting of
170 <varname>DevicePolicy=</varname>.</para>
171
33b58dfb
LP
172 <para>Units making use of <varname>RootImage=</varname> automatically gain an
173 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
174
c4d4b5a7 175 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
176 </varlistentry>
177
18d73705
LB
178 <varlistentry>
179 <term><varname>RootImageOptions=</varname></term>
180
181 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
182 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
183 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 184 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 185 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
186 refer to
187 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
188 </para>
9ece6444 189
170c6593 190 <para>Valid partition names follow the <ulink
db811444 191 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
170c6593
LP
192 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
193 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
194 <constant>var</constant>.</para>
18d73705
LB
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
0389f4fa
LB
199 <varlistentry>
200 <term><varname>RootHash=</varname></term>
201
202 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
203 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
204 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
205 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
206 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
207 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
208 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
209 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
210 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
211 found next to the image file, bearing otherwise the same name (except if the image has the
212 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
213 is read from it and automatically used, also as formatted hexadecimal characters.</para>
214
329cde79
LP
215 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
216 Verity protected, in which case the root hash may configured via an extended attribute
217 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
218 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
219 system via the unit file directly.</para>
220
0389f4fa
LB
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
d4d55b0d
LB
224 <varlistentry>
225 <term><varname>RootHashSignature=</varname></term>
226
885a4e6c
ZJS
227 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
228 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
229 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
230 hash is valid and signed by a public key present in the kernel keyring. If this option is not
231 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
232 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
233 in which case the signature file must not have it in its name), the signature is read from it and
234 automatically used.</para>
d4d55b0d 235
329cde79
LP
236 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
237 Verity protected, in which case the signature for the root hash may configured via a
238 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
239 configure the root hash signature for the <filename>/usr/</filename> via the unit file
240 directly.</para>
241
d4d55b0d
LB
242 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
243 </varlistentry>
244
0389f4fa
LB
245 <varlistentry>
246 <term><varname>RootVerity=</varname></term>
247
248 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
249 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 250 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
251 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
252 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
253 not have it in its name), the verity data is read from it and automatically used.</para>
254
6b222c4b
LP
255 <para>This option is supported only for disk images that contain a single file system, without an
256 enveloping partition table. Images that contain a GPT partition table should instead include both
257 root file system and matching Verity data in the same image, implementing the <ulink
db811444 258 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
0389f4fa
LB
259
260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
261 </varlistentry>
262
5d997827
LP
263 <varlistentry>
264 <term><varname>MountAPIVFS=</varname></term>
265
266 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
267 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
268 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
269 already mounted. Note that this option has no effect unless used in conjunction with
270 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 271 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 272 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
273 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
274 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
275 <varname>PrivateDevices=</varname>.</para>
276
5e8deb94
LB
277 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
278 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
ea63a260 279 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
798d3a52
ZJS
280 </varlistentry>
281
a54342b3
LP
282 <varlistentry>
283 <term><varname>ProtectProc=</varname></term>
284
285 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
286 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
287 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
288 the unit that controls which directories with process metainformation
289 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
290 <literal>noaccess</literal> the ability to access most of other users' process metadata in
291 <filename>/proc/</filename> is taken away for processes of the service. When set to
292 <literal>invisible</literal> processes owned by other users are hidden from
293 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
294 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
295 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 296 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
297 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
298 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
299 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
300 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
301 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
302 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
303 cannot be used for services that need to access metainformation about other users' processes. This
304 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
305
306 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
307 setting remains without effect, and the unit's processes will be able to access and see other process
308 as if the option was not used.</para>
309
310 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
311 </varlistentry>
312
313 <varlistentry>
314 <term><varname>ProcSubset=</varname></term>
315
316 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
317 <literal>pid</literal>, all files and directories not directly associated with process management and
318 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
319 unit's processes. This controls the <literal>subset=</literal> mount option of the
320 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 321 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
322 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
323 which are made unavailable with this setting. Since these APIs are used frequently this option is
324 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
325
326 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
327 namespacing, and hence the same restrictions apply: it is only available to system services, it
328 disables mount propagation to the host mount table, and it implies
329 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
330 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
331 <literal>procfs</literal>.</para></listitem>
332 </varlistentry>
333
b8afec21
LP
334 <varlistentry>
335 <term><varname>BindPaths=</varname></term>
336 <term><varname>BindReadOnlyPaths=</varname></term>
337
338 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
339 available at an additional place in the unit's view of the file system. Any bind mounts created with this
340 option are specific to the unit, and are not visible in the host's mount table. This option expects a
341 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
342 source path, destination path and option string, where the latter two are optional. If only a source path is
343 specified the source and destination is taken to be the same. The option string may be either
344 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
345 mount. If the destination path is omitted, the option string must be omitted too.
346 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
347 when its source path does not exist.</para>
b8afec21
LP
348
349 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
350 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
351 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
352 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
353 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
354 used.</para>
355
356 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
357 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
358 refers to a path below the root directory of the unit.</para>
359
b105d413 360 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
361 is not possible to use those options for mount points nested underneath paths specified in
362 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
363 directories if <varname>ProtectHome=yes</varname> is
364 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
ea63a260 365 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
b8afec21
LP
366 </varlistentry>
367
b3d13314
LB
368 <varlistentry>
369 <term><varname>MountImages=</varname></term>
370
371 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
372 system hierarchy from a block device node or loopback file, but the destination directory can be
373 specified as well as mount options. This option expects a whitespace separated list of mount
374 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
375 definitions, optionally followed by another colon and a list of mount options.</para>
376
377 <para>Mount options may be defined as a single comma-separated list of options, in which case they
378 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
379 of partition name and mount options. Valid partition names and mount options are the same as for
380 <varname>RootImageOptions=</varname> setting described above.</para>
381
382 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
383 ignored when its source path does not exist. The source argument is a path to a block device node or
384 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
385 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
386 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
387 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
388
389 <para>These settings may be used more than once, each usage appends to the unit's list of mount
390 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
391 reset.</para>
392
b105d413 393 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
394 is not possible to use those options for mount points nested underneath paths specified in
395 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
396 directories if <varname>ProtectHome=yes</varname> is specified.</para>
397
398 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
399 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
400 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
401 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
402 to <varname>DeviceAllow=</varname>. See
93f59701
LB
403 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
404 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
405 <varname>PrivateDevices=</varname> below, as it may change the setting of
406 <varname>DevicePolicy=</varname>.</para>
407
408 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
409 </varlistentry>
410
411 <varlistentry>
412 <term><varname>ExtensionImages=</varname></term>
413
414 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
415 system hierarchy from a block device node or loopback file, but instead of providing a destination
416 path, an overlay will be set up. This option expects a whitespace separated list of mount
417 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
418 mount options.</para>
93f59701
LB
419
420 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
be0d27ee
ZJS
421 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
422 order in which the overlay is laid down: images specified first to last will result in overlayfs
423 layers bottom to top.</para>
93f59701
LB
424
425 <para>Mount options may be defined as a single comma-separated list of options, in which case they
426 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
427 of partition name and mount options. Valid partition names and mount options are the same as for
428 <varname>RootImageOptions=</varname> setting described above.</para>
429
430 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
431 ignored when its source path does not exist. The source argument is a path to a block device node or
432 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
433 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
434 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
435 unit, and are not visible in the host's mount table.</para>
436
437 <para>These settings may be used more than once, each usage appends to the unit's list of image
438 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
439 reset.</para>
440
9c8b6eaa
LB
441 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
442 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
443 or the host. See:
06768b90
LB
444 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
445 To disable the safety check that the extension-release file name matches the image file name, the
446 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 447
93f59701
LB
448 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
449 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
450 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
451 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
452 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
453 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
454 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
455 <varname>PrivateDevices=</varname> below, as it may change the setting of
456 <varname>DevicePolicy=</varname>.</para>
457
458 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
459 </varlistentry>
a07b9926
LB
460
461 <varlistentry>
462 <term><varname>ExtensionDirectories=</varname></term>
463
464 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
465 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
466 up. This option expects a whitespace separated list of source directories.</para>
467
468 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
469 <filename>/opt/</filename> hierarchies. The order in which the directories are listed will determine
470 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
471 layers bottom to top.</para>
472
473 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
474 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
475 specific to the unit, and are not visible in the host's mount table.</para>
476
477 <para>These settings may be used more than once, each usage appends to the unit's list of directories
478 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
479 reset.</para>
480
481 <para>Each directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
482 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
483 or the host. See:
484 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
485
24759d8f 486 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
487 which was first introduced in kernel v5.11.</para>
488
489 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a07b9926 490 </varlistentry>
b8afec21
LP
491 </variablelist>
492 </refsect1>
493
494 <refsect1>
95aa3937 495 <title>User/Group Identity</title>
b8afec21 496
c4d4b5a7
LP
497 <xi:include href="system-only.xml" xpointer="plural"/>
498
b8afec21
LP
499 <variablelist class='unit-directives'>
500
798d3a52
ZJS
501 <varlistentry>
502 <term><varname>User=</varname></term>
503 <term><varname>Group=</varname></term>
504
29206d46 505 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
506 user or group name, or a numeric ID as argument. For system services (services run by the system service
507 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
508 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
509 used to specify a different user. For user services of any other user, switching user identity is not
510 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
511 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
512 prefixed with <literal>+</literal>.</para>
513
887a8fa3
LP
514 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
515 warnings in many cases where user/group names do not adhere to the following rules: the specified
516 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
517 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
518 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
519 user/group name must have at least one character, and at most 31. These restrictions are made in
520 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
521 systems. For further details on the names accepted and the names warned about see <ulink
522 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
523
524 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
525 dynamically allocated at the time the service is started, and released at the time the service is
526 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
527 is not used the specified user and group must have been created statically in the user database no
528 later than the moment the service is started, for example using the
529 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
530 facility, which is applied at boot or package install time. If the user does not exist by then
531 program invocation will fail.</para>
b042dd68
LP
532
533 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
534 from the specified user's default group list, as defined in the system's user and group
535 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
536 setting (see below).</para></listitem>
29206d46
LP
537 </varlistentry>
538
539 <varlistentry>
540 <term><varname>DynamicUser=</varname></term>
541
c648d4d4
LP
542 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
543 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
544 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
545 transiently during runtime. The
546 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
547 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 548 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
549 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
550 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
551 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
552 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
553 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
554 <varname>User=</varname> is specified and the static group with the name exists, then it is required
555 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
556 specified and the static user with the name exists, then it is required that the static group with
557 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 558 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
559 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
560 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
561 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
562 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
563 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
564 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
565 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
566 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
567 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
568 world-writable directories on a system this ensures that a unit making use of dynamic user/group
569 allocation cannot leave files around after unit termination. Furthermore
570 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
571 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
572 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
573 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
574 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 575 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
576 UID/GID recycling doesn't create security issues involving files created by the service. Use
577 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
578 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
579 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
580 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
581 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
582 below). If this option is enabled, care should be taken that the unit's processes do not get access
583 to directories outside of these explicitly configured and managed ones. Specifically, do not use
584 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
585 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 586 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
587 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
588 this option may currently not allocate a D-Bus service name (note that this does not affect calling
589 into other D-Bus services). Defaults to off.</para></listitem>
798d3a52
ZJS
590 </varlistentry>
591
592 <varlistentry>
593 <term><varname>SupplementaryGroups=</varname></term>
594
b8afec21
LP
595 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
596 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
597 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
598 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
599 the list of supplementary groups configured in the system group database for the user. This does not affect
600 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
601 </varlistentry>
602
00d9ef85 603 <varlistentry>
b8afec21 604 <term><varname>PAMName=</varname></term>
00d9ef85 605
b8afec21
LP
606 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
607 registered as a PAM session under the specified service name. This is only useful in conjunction with the
608 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
609 executed processes. See <citerefentry
610 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
611 details.</para>
00d9ef85 612
b8afec21
LP
613 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
614 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
615 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
616 is an immediate child process of the unit's main process.</para>
798d3a52 617
b8afec21
LP
618 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
619 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
620 be associated with two units: the unit it was originally started from (and for which
621 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
622 will however be associated with the session scope unit only. This has implications when used in combination
623 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
624 changes in the original unit through notification messages. These messages will be considered belonging to the
625 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
626 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
627 </listitem>
798d3a52
ZJS
628 </varlistentry>
629
b8afec21
LP
630 </variablelist>
631 </refsect1>
798d3a52 632
b8afec21
LP
633 <refsect1>
634 <title>Capabilities</title>
798d3a52 635
1219bd43 636 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 637
b8afec21 638 <variablelist class='unit-directives'>
798d3a52
ZJS
639
640 <varlistentry>
b8afec21
LP
641 <term><varname>CapabilityBoundingSet=</varname></term>
642
b2af819b
LP
643 <listitem><para>Controls which capabilities to include in the capability bounding set for the
644 executed process. See <citerefentry
645 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
646 for details. Takes a whitespace-separated list of capability names,
647 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
648 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
649 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
650 listed capabilities will be included, the effect of the assignment inverted. Note that this option
651 also affects the respective capabilities in the effective, permitted and inheritable capability
652 sets. If this option is not used, the capability bounding set is not modified on process execution,
653 hence no limits on the capabilities of the process are enforced. This option may appear more than
654 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
655 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
656 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 657 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
658 the bounding set is reset to the full set of available capabilities, also undoing any previous
659 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
660
661 <para>Use
662 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
663 <command>capability</command> command to retrieve a list of capabilities defined on the local
664 system.</para>
798d3a52 665
b8afec21
LP
666 <para>Example: if a unit has the following,
667 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
668CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 669 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 670 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 671 <literal>~</literal>, e.g.,
b8afec21
LP
672 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
673CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 674 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
675 </varlistentry>
676
677 <varlistentry>
b8afec21 678 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 679
b8afec21
LP
680 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
681 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
682 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 683 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
684 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
685 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
686 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 687 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 688 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 689 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 690 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 691 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
692 to <varname>SecureBits=</varname> to retain the capabilities over the user
693 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
694 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
695 </varlistentry>
696
b8afec21
LP
697 </variablelist>
698 </refsect1>
798d3a52 699
b8afec21
LP
700 <refsect1>
701 <title>Security</title>
798d3a52 702
b8afec21 703 <variablelist class='unit-directives'>
798d3a52
ZJS
704
705 <varlistentry>
b8afec21 706 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 707
7445db6e
LP
708 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
709 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
710 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
711 a process and its children can never elevate privileges again. Defaults to false, but certain
b105d413 712 settings override this and ignore the value of this setting. This is the case when
5bdf35c1
LP
713 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
714 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
715 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
716 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
717 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
718 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
719 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
720 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
721 even if this setting is overridden by them, <command>systemctl show</command> shows the original
722 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
723 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
724 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
725 Flag</ulink>.</para>
726
727 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
728 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
729 of them through tools such as <citerefentry
8b9f0921 730 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 731 <citerefentry
8b9f0921 732 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1
LP
733 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
734 arbitrary IPC services.</para></listitem>
798d3a52
ZJS
735 </varlistentry>
736
737 <varlistentry>
b8afec21 738 <term><varname>SecureBits=</varname></term>
798d3a52 739
b8afec21
LP
740 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
741 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
742 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 743 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 744 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 745 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
746 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
747 details.</para></listitem>
798d3a52
ZJS
748 </varlistentry>
749
b8afec21
LP
750 </variablelist>
751 </refsect1>
798d3a52 752
b8afec21
LP
753 <refsect1>
754 <title>Mandatory Access Control</title>
c4d4b5a7
LP
755
756 <xi:include href="system-only.xml" xpointer="plural"/>
757
e0e2ecd5 758 <variablelist class='unit-directives'>
798d3a52 759
798d3a52 760 <varlistentry>
b8afec21
LP
761 <term><varname>SELinuxContext=</varname></term>
762
763 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
764 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
765 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
766 security context will be ignored, but it's still possible that the subsequent
767 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 768 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
769 <citerefentry
770 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
771 for details.</para></listitem>
798d3a52
ZJS
772 </varlistentry>
773
b4c14404 774 <varlistentry>
b8afec21 775 <term><varname>AppArmorProfile=</varname></term>
b4c14404 776
e9dd6984
ZJS
777 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
778 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
779 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 780 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 781 </listitem>
b8afec21 782 </varlistentry>
00819cc1 783
b8afec21
LP
784 <varlistentry>
785 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 786
b8afec21
LP
787 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
788 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
789 it. The process will continue to run under the label specified here unless the executable has its own
790 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
791 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
792 disabled.</para>
b4c14404 793
b8afec21
LP
794 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
795 value may be specified to unset previous assignments. This does not affect commands prefixed with
796 <literal>+</literal>.</para></listitem>
b4c14404
FB
797 </varlistentry>
798
b8afec21
LP
799 </variablelist>
800 </refsect1>
00819cc1 801
b8afec21
LP
802 <refsect1>
803 <title>Process Properties</title>
00819cc1 804
e0e2ecd5 805 <variablelist class='unit-directives'>
00819cc1 806
798d3a52 807 <varlistentry>
b8afec21
LP
808 <term><varname>LimitCPU=</varname></term>
809 <term><varname>LimitFSIZE=</varname></term>
810 <term><varname>LimitDATA=</varname></term>
811 <term><varname>LimitSTACK=</varname></term>
812 <term><varname>LimitCORE=</varname></term>
813 <term><varname>LimitRSS=</varname></term>
814 <term><varname>LimitNOFILE=</varname></term>
815 <term><varname>LimitAS=</varname></term>
816 <term><varname>LimitNPROC=</varname></term>
817 <term><varname>LimitMEMLOCK=</varname></term>
818 <term><varname>LimitLOCKS=</varname></term>
819 <term><varname>LimitSIGPENDING=</varname></term>
820 <term><varname>LimitMSGQUEUE=</varname></term>
821 <term><varname>LimitNICE=</varname></term>
822 <term><varname>LimitRTPRIO=</varname></term>
823 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 824
b8afec21 825 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 826 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
827 details on the process resource limit concept. Process resource limits may be specified in two formats:
828 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
829 pair <option>soft:hard</option> to set both limits individually
830 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
831 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
832 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
833 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 834 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
835 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
836 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
837 implied. Also, note that the effective granularity of the limits might influence their
838 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
839 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
840 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
841 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
842 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
843
844 <para>Note that most process resource limits configured with these options are per-process, and
845 processes may fork in order to acquire a new set of resources that are accounted independently of the
846 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
847 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
848 controls listed in
b8afec21 849 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
850 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
851 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
852 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 853
14736ab6
JL
854 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
855 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
856 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
857 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
858 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
859 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
860 </para>
861
b8afec21
LP
862 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
863 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
864 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
865 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
866 services, see below).</para>
867
868 <para>For system units these resource limits may be chosen freely. When these settings are configured
869 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
870 used to raise the limits above those set for the user manager itself when it was first invoked, as
871 the user's service manager generally lacks the privileges to do so. In user context these
872 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
873 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
874 available configuration mechanisms differ between operating systems, but typically require
875 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
876 setting limits on the system service encapsulating the user's service manager, i.e. the user's
877 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
878 user's service manager.</para>
fc8d0381 879
b8afec21
LP
880 <table>
881 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 882
8c888957 883 <tgroup cols='4'>
798d3a52
ZJS
884 <colspec colname='directive' />
885 <colspec colname='equivalent' />
a4c18002 886 <colspec colname='unit' />
8c888957 887 <colspec colname='notes' />
798d3a52
ZJS
888 <thead>
889 <row>
890 <entry>Directive</entry>
f4c9356d 891 <entry><command>ulimit</command> equivalent</entry>
a4c18002 892 <entry>Unit</entry>
8c888957 893 <entry>Notes</entry>
798d3a52
ZJS
894 </row>
895 </thead>
896 <tbody>
897 <row>
a4c18002 898 <entry>LimitCPU=</entry>
798d3a52 899 <entry>ulimit -t</entry>
a4c18002 900 <entry>Seconds</entry>
8c888957 901 <entry>-</entry>
798d3a52
ZJS
902 </row>
903 <row>
a4c18002 904 <entry>LimitFSIZE=</entry>
798d3a52 905 <entry>ulimit -f</entry>
a4c18002 906 <entry>Bytes</entry>
8c888957 907 <entry>-</entry>
798d3a52
ZJS
908 </row>
909 <row>
a4c18002 910 <entry>LimitDATA=</entry>
798d3a52 911 <entry>ulimit -d</entry>
a4c18002 912 <entry>Bytes</entry>
8c888957 913 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
914 </row>
915 <row>
a4c18002 916 <entry>LimitSTACK=</entry>
798d3a52 917 <entry>ulimit -s</entry>
a4c18002 918 <entry>Bytes</entry>
8c888957 919 <entry>-</entry>
798d3a52
ZJS
920 </row>
921 <row>
a4c18002 922 <entry>LimitCORE=</entry>
798d3a52 923 <entry>ulimit -c</entry>
a4c18002 924 <entry>Bytes</entry>
8c888957 925 <entry>-</entry>
798d3a52
ZJS
926 </row>
927 <row>
a4c18002 928 <entry>LimitRSS=</entry>
798d3a52 929 <entry>ulimit -m</entry>
a4c18002 930 <entry>Bytes</entry>
8c888957 931 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
932 </row>
933 <row>
a4c18002 934 <entry>LimitNOFILE=</entry>
798d3a52 935 <entry>ulimit -n</entry>
a4c18002 936 <entry>Number of File Descriptors</entry>
8b9f0921 937 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
938 </row>
939 <row>
a4c18002 940 <entry>LimitAS=</entry>
798d3a52 941 <entry>ulimit -v</entry>
a4c18002 942 <entry>Bytes</entry>
8c888957 943 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
944 </row>
945 <row>
a4c18002 946 <entry>LimitNPROC=</entry>
798d3a52 947 <entry>ulimit -u</entry>
a4c18002 948 <entry>Number of Processes</entry>
8c888957 949 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
950 </row>
951 <row>
a4c18002 952 <entry>LimitMEMLOCK=</entry>
798d3a52 953 <entry>ulimit -l</entry>
a4c18002 954 <entry>Bytes</entry>
8c888957 955 <entry>-</entry>
798d3a52
ZJS
956 </row>
957 <row>
a4c18002 958 <entry>LimitLOCKS=</entry>
798d3a52 959 <entry>ulimit -x</entry>
a4c18002 960 <entry>Number of Locks</entry>
8c888957 961 <entry>-</entry>
798d3a52
ZJS
962 </row>
963 <row>
a4c18002 964 <entry>LimitSIGPENDING=</entry>
798d3a52 965 <entry>ulimit -i</entry>
a4c18002 966 <entry>Number of Queued Signals</entry>
8c888957 967 <entry>-</entry>
798d3a52
ZJS
968 </row>
969 <row>
a4c18002 970 <entry>LimitMSGQUEUE=</entry>
798d3a52 971 <entry>ulimit -q</entry>
a4c18002 972 <entry>Bytes</entry>
8c888957 973 <entry>-</entry>
798d3a52
ZJS
974 </row>
975 <row>
a4c18002 976 <entry>LimitNICE=</entry>
798d3a52 977 <entry>ulimit -e</entry>
a4c18002 978 <entry>Nice Level</entry>
8c888957 979 <entry>-</entry>
798d3a52
ZJS
980 </row>
981 <row>
a4c18002 982 <entry>LimitRTPRIO=</entry>
798d3a52 983 <entry>ulimit -r</entry>
a4c18002 984 <entry>Realtime Priority</entry>
8c888957 985 <entry>-</entry>
798d3a52
ZJS
986 </row>
987 <row>
a4c18002 988 <entry>LimitRTTIME=</entry>
8c888957 989 <entry>ulimit -R</entry>
a4c18002 990 <entry>Microseconds</entry>
8c888957 991 <entry>-</entry>
798d3a52
ZJS
992 </row>
993 </tbody>
994 </tgroup>
a4c18002 995 </table></listitem>
798d3a52
ZJS
996 </varlistentry>
997
998 <varlistentry>
b8afec21 999 <term><varname>UMask=</varname></term>
9eb484fa 1000
b8afec21 1001 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1002 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1003 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1004 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1005 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1006 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1007 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1008 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1009 Record</ulink> (for users managed by
1010 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1011 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1012 module, such as <citerefentry
1013 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1014 </varlistentry>
1015
ad21e542
ZJS
1016 <varlistentry>
1017 <term><varname>CoredumpFilter=</varname></term>
1018
1019 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1020 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1021 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1022 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1023 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1024 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1025 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1026 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1027 kernel default of <literal><constant>private-anonymous</constant>
1028 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1029 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1030 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1031 for the meaning of the mapping types. When specified multiple times, all specified masks are
1032 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1033
1034 <example>
1035 <title>Add DAX pages to the dump filter</title>
1036
1037 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1038 </example>
1039 </listitem>
1040 </varlistentry>
1041
b8afec21
LP
1042 <varlistentry>
1043 <term><varname>KeyringMode=</varname></term>
1044
1045 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1046 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1047 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1048 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1049 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1050 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1051 system services, as this ensures that multiple services running under the same system user ID (in particular
1052 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1053 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1054 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1055 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1056 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1057 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1058 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1059 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1060 </varlistentry>
1061
1062 <varlistentry>
1063 <term><varname>OOMScoreAdjust=</varname></term>
1064
8e74bf7f
LP
1065 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1066 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1067 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1068 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1069 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1070 which is normally at 0.</para>
8e74bf7f
LP
1071
1072 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1073 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1074 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1075 for details.</para></listitem>
b8afec21
LP
1076 </varlistentry>
1077
1078 <varlistentry>
1079 <term><varname>TimerSlackNSec=</varname></term>
1080 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1081 accuracy of wake-ups triggered by timers. See
1082 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1083 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1084 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1085 </varlistentry>
1086
1087 <varlistentry>
1088 <term><varname>Personality=</varname></term>
1089
1090 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1091 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1092 report, when invoked by unit processes. Takes one of the architecture identifiers
1093 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1094 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1095 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1096 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1097 personality architectures are supported depends on the kernel's native architecture. Usually the
1098 64bit versions of the various system architectures support their immediate 32bit personality
1099 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1100 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1101 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1102 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1103 option is not useful on architectures for which only one native word width was ever available, such
1104 as <constant>m68k</constant> (32bit only) or <constant>alpha</constant> (64bit only).</para></listitem>
b8afec21
LP
1105 </varlistentry>
1106
1107 <varlistentry>
1108 <term><varname>IgnoreSIGPIPE=</varname></term>
1109
1110 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1111 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1112 pipelines.</para></listitem>
1113 </varlistentry>
1114
1115 </variablelist>
1116 </refsect1>
1117
1118 <refsect1>
1119 <title>Scheduling</title>
1120
e0e2ecd5 1121 <variablelist class='unit-directives'>
b8afec21
LP
1122
1123 <varlistentry>
1124 <term><varname>Nice=</varname></term>
1125
7dbc38db
LP
1126 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1127 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1128 smaller values mean more resources will be made available to the unit's processes, larger values mean
1129 less resources will be made available. See
b8afec21
LP
1130 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1131 details.</para></listitem>
1132 </varlistentry>
1133
1134 <varlistentry>
1135 <term><varname>CPUSchedulingPolicy=</varname></term>
1136
1137 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1138 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1139 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1140 details.</para></listitem>
1141 </varlistentry>
1142
1143 <varlistentry>
1144 <term><varname>CPUSchedulingPriority=</varname></term>
1145
7dbc38db
LP
1146 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1147 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1148 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1149 contention, smaller values mean less CPU time is made available to the service, larger values mean
1150 more. See <citerefentry
1151 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1152 for details. </para></listitem>
b8afec21
LP
1153 </varlistentry>
1154
1155 <varlistentry>
1156 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1157
0b4d17c9
ZJS
1158 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1159 will be reset when the executed processes call
1160 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1161 and can hence not leak into child processes. See
21556381 1162 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1163 for details. Defaults to false.</para></listitem>
b8afec21
LP
1164 </varlistentry>
1165
1166 <varlistentry>
1167 <term><varname>CPUAffinity=</varname></term>
1168
1169 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1170 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1171 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1172 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1173 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1174 is reset, all assignments prior to this will have no effect. See
21556381 1175 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1176 details.</para></listitem>
1177 </varlistentry>
1178
b070c7c0
MS
1179 <varlistentry>
1180 <term><varname>NUMAPolicy=</varname></term>
1181
1182 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1183 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1184 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1185 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1186 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1187 overview of NUMA support in Linux see,
e9dd6984 1188 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1189 </para></listitem>
1190 </varlistentry>
1191
1192 <varlistentry>
1193 <term><varname>NUMAMask=</varname></term>
1194
1195 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1196 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1197 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1198 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1199 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1200 </varlistentry>
1201
b8afec21
LP
1202 <varlistentry>
1203 <term><varname>IOSchedulingClass=</varname></term>
1204
8880b2ba
LP
1205 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1206 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1207 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1208 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1209 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1210 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1211 details.</para></listitem>
1212 </varlistentry>
1213
1214 <varlistentry>
1215 <term><varname>IOSchedulingPriority=</varname></term>
1216
7dbc38db
LP
1217 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1218 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1219 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1220 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1221 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1222 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1223 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1224 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1225 details.</para></listitem>
1226 </varlistentry>
1227
1228 </variablelist>
1229 </refsect1>
1230
b8afec21
LP
1231 <refsect1>
1232 <title>Sandboxing</title>
1233
2d2224e4
LP
1234 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1235 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1236 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1237 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1238 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1239 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1240 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1241 or in containers where support for this is turned off.</para>
1242
d287820d
LP
1243 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1244 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1245 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1246 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1247 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1248
e0e2ecd5 1249 <variablelist class='unit-directives'>
b8afec21
LP
1250
1251 <varlistentry>
1252 <term><varname>ProtectSystem=</varname></term>
1253
1254 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1255 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1256 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1257 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1258 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1259 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1260 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1261 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1262 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1263 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1264 recommended to enable this setting for all long-running services, unless they are involved with system updates
1265 or need to modify the operating system in other ways. If this option is used,
1266 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1267 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1268 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1269 off.</para></listitem>
b8afec21
LP
1270 </varlistentry>
1271
1272 <varlistentry>
1273 <term><varname>ProtectHome=</varname></term>
1274
e4da7d8c 1275 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1276 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1277 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1278 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1279 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1280 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1281 directories not relevant to the processes invoked by the unit, while still allowing necessary
1282 directories to be made visible when listed in <varname>BindPaths=</varname> or
1283 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1284
b72e5d9d 1285 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1286 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1287 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1288 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1289
db8d154d
ZJS
1290 <para>It is recommended to enable this setting for all long-running services (in particular
1291 network-facing ones), to ensure they cannot get access to private user data, unless the services
1292 actually require access to the user's private data. This setting is implied if
1293 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1294 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1295
1219bd43 1296 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
b8afec21
LP
1297 </varlistentry>
1298
1299 <varlistentry>
1300 <term><varname>RuntimeDirectory=</varname></term>
1301 <term><varname>StateDirectory=</varname></term>
1302 <term><varname>CacheDirectory=</varname></term>
1303 <term><varname>LogsDirectory=</varname></term>
1304 <term><varname>ConfigurationDirectory=</varname></term>
1305
885a4e6c
ZJS
1306 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1307 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1308 started, one or more directories by the specified names will be created (including their parents)
1309 below the locations defined in the following table. Also, the corresponding environment variable will
1310 be defined with the full paths of the directories. If multiple directories are set, then in the
1311 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1312 <table>
d491e65e
YW
1313 <title>Automatic directory creation and environment variables</title>
1314 <tgroup cols='4'>
8d00da49
BV
1315 <thead>
1316 <row>
8601482c
LP
1317 <entry>Directory</entry>
1318 <entry>Below path for system units</entry>
1319 <entry>Below path for user units</entry>
1320 <entry>Environment variable set</entry>
8d00da49
BV
1321 </row>
1322 </thead>
1323 <tbody>
1324 <row>
1325 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1326 <entry><filename>/run/</filename></entry>
8d00da49 1327 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1328 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1329 </row>
1330 <row>
1331 <entry><varname>StateDirectory=</varname></entry>
8601482c 1332 <entry><filename>/var/lib/</filename></entry>
8d00da49 1333 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1334 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1335 </row>
1336 <row>
1337 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1338 <entry><filename>/var/cache/</filename></entry>
8d00da49 1339 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1340 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1341 </row>
1342 <row>
1343 <entry><varname>LogsDirectory=</varname></entry>
8601482c
LP
1344 <entry><filename>/var/log/</filename></entry>
1345 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
d491e65e 1346 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1347 </row>
1348 <row>
1349 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1350 <entry><filename>/etc/</filename></entry>
8d00da49 1351 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1352 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1353 </row>
1354 </tbody>
1355 </tgroup>
1356 </table>
f86fae61 1357
6d463b8a
LP
1358 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1359 the unit is stopped. It is possible to preserve the specified directories in this case if
1360 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1361 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1362 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1363 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1364
1365 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1366 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1367 specified directories already exist and their owning user or group do not match the configured ones, all files
1368 and directories below the specified directories as well as the directories themselves will have their file
1369 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1370 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1371 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1372 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1373 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1374 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1375
b8afec21
LP
1376 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1377 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1378 are mounted from there into the unit's file system namespace.</para>
798d3a52 1379
e8f4bf33 1380 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1381 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1382 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1383 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1384 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1385 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1386 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1387 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1388 <filename>/var/lib</filename>.</para>
798d3a52 1389
b8afec21
LP
1390 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1391 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1392 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1393 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1394 configuration or lifetime guarantees, please consider using
1395 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1396
211a3d87
LB
1397 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1398 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1399 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1400 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1401 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
a6f44d61 1402 using the same first parameter, but a different second parameter.</para></listitem>
211a3d87 1403
a9a50bd6 1404 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1405 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1406 directories in a different location, a different mechanism has to be used to create them.</para>
1407
1408 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1409 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1410 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1411 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1412
8c8208cb
LP
1413 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1414 …</command> command on the relevant units, see
1415 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1416 details.</para>
1417
b8afec21
LP
1418 <para>Example: if a system service unit has the following,
1419 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1420 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1421
1422 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1423 directories <filename index='false'>/run/foo/bar</filename> and
1424 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1425 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1426 when the service is stopped.</para>
1427
1428 <para>Example: if a system service unit has the following,
1429 <programlisting>RuntimeDirectory=foo/bar
1430StateDirectory=aaa/bbb ccc</programlisting>
1431 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1432 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1433
1434 <para>Example: if a system service unit has the following,
1435 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1436 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1437 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1438 <filename index='false'>/run/foo</filename>.</para>
798d3a52
ZJS
1439 </varlistentry>
1440
ece87975 1441 <varlistentry>
b8afec21
LP
1442 <term><varname>RuntimeDirectoryMode=</varname></term>
1443 <term><varname>StateDirectoryMode=</varname></term>
1444 <term><varname>CacheDirectoryMode=</varname></term>
1445 <term><varname>LogsDirectoryMode=</varname></term>
1446 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1447
b8afec21
LP
1448 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1449 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1450 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1451 <constant>0755</constant>. See "Permissions" in <citerefentry
1452 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1453 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1454 </varlistentry>
1455
798d3a52 1456 <varlistentry>
b8afec21
LP
1457 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1458
b105d413 1459 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1460 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1461 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1462 and manually restarted. Here, the automatic restart means the operation specified in
1463 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1464 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1465 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1466 <literal>tmpfs</literal>, then for system services the directories specified in
1467 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1468 </varlistentry>
1469
bd9014c3
YW
1470 <varlistentry>
1471 <term><varname>TimeoutCleanSec=</varname></term>
1472 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1473 clean …</command>, see
1474 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1475 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1476 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1477 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1478 </varlistentry>
1479
798d3a52 1480 <varlistentry>
2a624c36
AP
1481 <term><varname>ReadWritePaths=</varname></term>
1482 <term><varname>ReadOnlyPaths=</varname></term>
1483 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1484 <term><varname>ExecPaths=</varname></term>
1485 <term><varname>NoExecPaths=</varname></term>
798d3a52 1486
885a4e6c
ZJS
1487 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1488 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1489 relative to the host's root directory (i.e. the system running the service manager). Note that if
1490 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1491 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1492
6b000af4
LP
1493 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1494 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1495 are accessible for reading only, writing will be refused even if the usual file access controls would
1496 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1497 order to provide writable subdirectories within read-only directories. Use
1498 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1499 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1500
1501 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1502 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1503 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1504 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1505 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1506
ddc155b2
TM
1507 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1508 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1509 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1510 directories.</para>
1511
0e18724e 1512 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1513 in which case all paths listed will have limited access from within the namespace. If the empty string is
1514 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1515
ddc155b2
TM
1516 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1517 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1518 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1519 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1520 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1521 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1522 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1523 second.</para>
5327c910 1524
0e18724e
LP
1525 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1526 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1527 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1528 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1529 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1530 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1531 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1532 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1533 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1534 setting is not complete, and does not offer full protection. </para>
1535
1536 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1537 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1538 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1539 <varname>SystemCallFilter=~@mount</varname>.</para>
1540
ddc155b2
TM
1541 <para>Simple allow-list example using these directives:
1542 <programlisting>[Service]
1543ReadOnlyPaths=/
1544ReadWritePaths=/var /run
1545InaccessiblePaths=-/lost+found
1546NoExecPaths=/
1547ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1548</programlisting></para>
1549
1219bd43 1550 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1551 </varlistentry>
1552
c10b460b
YW
1553 <varlistentry>
1554 <term><varname>TemporaryFileSystem=</varname></term>
1555
1556 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1557 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1558 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1559 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1560 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1561 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1562 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1563 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1564
1565 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1566 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1567 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1568
1569 <para>Example: if a unit has the following,
1570 <programlisting>TemporaryFileSystem=/var:ro
1571BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1572 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1573 <filename>/var/lib/systemd</filename> or its contents.</para>
1574
1219bd43 1575 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
c10b460b
YW
1576 </varlistentry>
1577
798d3a52
ZJS
1578 <varlistentry>
1579 <term><varname>PrivateTmp=</varname></term>
1580
3b121157
ZJS
1581 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1582 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1583 directories inside it that are not shared by processes outside of the namespace. This is useful to
1584 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1585 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1586 created by a service in these directories will be removed after the service is stopped. Defaults to
1587 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1588 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1589 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1590 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1591 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1592 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1593 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1594 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1595 implicitly <varname>After=</varname> ordering on
d71f0505 1596 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1597 is added.</para>
1598
b8afec21
LP
1599 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1600 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1601 security.</para>
1602
1219bd43 1603 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1604 </varlistentry>
1605
1606 <varlistentry>
1607 <term><varname>PrivateDevices=</varname></term>
1608
a14e028e
ZJS
1609 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1610 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1611 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1612 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1613 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1614 to turn off physical device access by the executed process. Defaults to false.</para>
1615
1616 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1617 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1618 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1619 <varname>DevicePolicy=closed</varname> (see
798d3a52 1620 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1621 for details). Note that using this setting will disconnect propagation of mounts from the service to
1622 the host (propagation in the opposite direction continues to work). This means that this setting may
1623 not be used for services which shall be able to install mount points in the main mount namespace. The
1624 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1625 programs which try to set up executable memory by using
b8afec21 1626 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1627 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1628 same restrictions regarding mount propagation and privileges apply as for
1629 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1630 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1631 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1632
a14e028e
ZJS
1633 <para>Note that the implementation of this setting might be impossible (for example if mount
1634 namespaces are not available), and the unit should be written in a way that does not solely rely on
1635 this setting for security.</para>
c4d4b5a7 1636
1219bd43 1637 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1638
1639 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1640 setting might be used instead. See
1641 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1642 </para></listitem>
798d3a52
ZJS
1643 </varlistentry>
1644
1645 <varlistentry>
1646 <term><varname>PrivateNetwork=</varname></term>
1647
b8afec21
LP
1648 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1649 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1650 be available to the executed process. This is useful to turn off network access by the executed process.
1651 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1652 the <varname>JoinsNamespaceOf=</varname> directive, see
1653 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1654 details. Note that this option will disconnect all socket families from the host, including
1655 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1656 <constant>AF_NETLINK</constant> this means that device configuration events received from
1657 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1658 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1659 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1660 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1661
1662 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1663 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1664 security.</para>
1665
c2da3bf2
YW
1666 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1667 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1668 network namespace.</para>
1669
4107452e
LP
1670 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1671 bound within a private network namespace. This may be combined with
1672 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1673 services.</para>
1674
1219bd43 1675 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1676 </varlistentry>
1677
1678 <varlistentry>
1679 <term><varname>NetworkNamespacePath=</varname></term>
1680
1681 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1682 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1683 one). When set the invoked processes are added to the network namespace referenced by that path. The
1684 path has to point to a valid namespace file at the moment the processes are forked off. If this
1685 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1686 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1687 the listed units that have <varname>PrivateNetwork=</varname> or
1688 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1689 units is reused.</para>
1690
c2da3bf2
YW
1691 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1692 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1693 network namespace.</para>
1694
4107452e 1695 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1696 bound within the specified network namespace.</para>
1697
1219bd43 1698 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1699 </varlistentry>
1700
a70581ff
XR
1701 <varlistentry>
1702 <term><varname>PrivateIPC=</varname></term>
1703
1704 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1705 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1706 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1707 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1708 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1709 details.</para>
1710
1711 <para>Note that IPC namespacing does not have an effect on
1712 <constant>AF_UNIX</constant> sockets, which are the most common
1713 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1714 sockets in the file system are subject to mount namespacing, and
1715 those in the abstract namespace are subject to network namespacing.
1716 IPC namespacing only has an effect on SysV IPC (which is mostly
1717 legacy) as well as POSIX message queues (for which
1718 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1719 sockets are typically a better replacement). IPC namespacing also
1720 has no effect on POSIX shared memory (which is subject to mount
1721 namespacing) either. See
ba3dc451 1722 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1723 the details.</para>
1724
1725 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1726 not available), and the unit should be written in a way that does not solely rely on this setting for
1727 security.</para>
1728
1219bd43 1729 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1730 </varlistentry>
1731
1732 <varlistentry>
1733 <term><varname>IPCNamespacePath=</varname></term>
1734
1735 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1736 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1737 one). When set the invoked processes are added to the network namespace referenced by that path. The
1738 path has to point to a valid namespace file at the moment the processes are forked off. If this
1739 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1740 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1741 the listed units that have <varname>PrivateIPC=</varname> or
1742 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1743 units is reused.</para>
1744
1219bd43 1745 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1746 </varlistentry>
1747
798d3a52 1748 <varlistentry>
d251207d
LP
1749 <term><varname>PrivateUsers=</varname></term>
1750
1751 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1752 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1753 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1754 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1755 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1756 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1757 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1758 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1759 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1760 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1761 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1762 additional capabilities in the host's user namespace. Defaults to off.</para>
1763
5749f855
AZ
1764 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1765 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1766 Additionally, in the per-user instance manager case, the
1767 user namespace will be set up before most other namespaces. This means that combining
1768 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1769 normally supported by the per-user instances of the service manager.</para>
1770
915e6d16
LP
1771 <para>This setting is particularly useful in conjunction with
1772 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1773 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1774 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1775
b8afec21
LP
1776 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1777 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1778 security.</para></listitem>
d251207d
LP
1779 </varlistentry>
1780
aecd5ac6
TM
1781 <varlistentry>
1782 <term><varname>ProtectHostname=</varname></term>
1783
1784 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1785 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1786
8df87b43
LP
1787 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1788 are not available), and the unit should be written in a way that does not solely rely on this setting
1789 for security.</para>
1790
1791 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1792 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1793 hostname changes dynamically.</para>
1794
266d0bb9
YW
1795 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1796 capability (e.g. services for which <varname>User=</varname> is set),
1797 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1798
1219bd43 1799 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1800 </varlistentry>
1801
022d3345
KK
1802 <varlistentry>
1803 <term><varname>ProtectClock=</varname></term>
1804
1805 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1806 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1807 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1808 capability bounding set for this unit, installs a system call filter to block calls that can set the
1809 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
e9dd6984 1810 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
022d3345 1811 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
266d0bb9
YW
1812 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1813 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1814 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345 1815
1219bd43 1816 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
022d3345
KK
1817 </varlistentry>
1818
59eeb84b
LP
1819 <varlistentry>
1820 <term><varname>ProtectKernelTunables=</varname></term>
1821
1822 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1823 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1824 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1825 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1826 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1827 boot-time, for example with the
1828 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1829 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1830 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1831 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1832 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1833 (e.g. services for which <varname>User=</varname> is set),
1834 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1835 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1836 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1837 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1838 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 1839
1219bd43 1840 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1841 </varlistentry>
1842
85265556
DH
1843 <varlistentry>
1844 <term><varname>ProtectKernelModules=</varname></term>
1845
1b2ad5d9
MB
1846 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1847 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1848 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1849 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1850 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1851 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 1852 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 1853 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1854 both privileged and unprivileged. To disable module auto-load feature please see
1855 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1856 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1857 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1858 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1859 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7 1860
1219bd43 1861 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
85265556
DH
1862 </varlistentry>
1863
d916e35b
KK
1864 <varlistentry>
1865 <term><varname>ProtectKernelLogs=</varname></term>
1866
1867 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1868 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1869 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1870 unit, and installs a system call filter to block the
1871 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1872 system call (not to be confused with the libc API
1873 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1874 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1875 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1876 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1877 capability (e.g. services for which <varname>User=</varname> is set),
1878 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b 1879
1219bd43 1880 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
d916e35b
KK
1881 </varlistentry>
1882
59eeb84b
LP
1883 <varlistentry>
1884 <term><varname>ProtectControlGroups=</varname></term>
1885
effbd6d2
LP
1886 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1887 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1888 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1889 unit. Except for container managers no services should require write access to the control groups hierarchies;
1890 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1891 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1892 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1893 is implied.</para>
1894
1895 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1896 </varlistentry>
1897
1898 <varlistentry>
b8afec21 1899 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1900
6b000af4 1901 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1902 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1903 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1904 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1905 families will be denied. When prefixed with <literal>~</literal> the listed address
1906 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1907 to the
1908 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1909 system call only. Sockets passed into the process by other means (for example, by using socket
1910 activation with socket units, see
1911 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1912 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1913 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1914 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1915 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1916 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1917 restrictions of this option. Specifically, it is recommended to combine this option with
1918 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1919 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1920 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1921 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1922 any previous address family restriction changes are undone. This setting does not affect commands
1923 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1924
1925 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1926 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1927 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1928 used for local communication, including for
1929 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1930 logging.</para></listitem>
798d3a52
ZJS
1931 </varlistentry>
1932
a6826f6b
ILG
1933 <varlistentry>
1934 <term><varname>RestrictFileSystems=</varname></term>
1935
1936 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
1937 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
1938 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
1939 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
1940 access to filesystems is not restricted.</para>
1941
1942 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
1943 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
1944 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
1945 type and the default action.</para>
1946
1947 <para>Example: if a unit has the following,
1948 <programlisting>RestrictFileSystems=ext4 tmpfs
1949RestrictFileSystems=ext2 ext4</programlisting>
1950 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
1951 and access to other filesystems is denied.</para>
1952
1953 <para>Example: if a unit has the following,
1954 <programlisting>RestrictFileSystems=ext4 tmpfs
1955RestrictFileSystems=~ext4</programlisting>
1956 then only access <constant>tmpfs</constant> is allowed.</para>
1957
1958 <para>Example: if a unit has the following,
1959 <programlisting>RestrictFileSystems=~ext4 tmpfs
1960RestrictFileSystems=ext4</programlisting>
1961 then only access to <constant>tmpfs</constant> is denied.</para>
1962
b105d413 1963 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
1964 starts with <literal>@</literal> character, followed by name of the set.</para>
1965
1966 <table>
1967 <title>Currently predefined filesystem sets</title>
1968
1969 <tgroup cols='2'>
1970 <colspec colname='set' />
1971 <colspec colname='description' />
1972 <thead>
1973 <row>
1974 <entry>Set</entry>
1975 <entry>Description</entry>
1976 </row>
1977 </thead>
1978 <tbody>
1979 <row>
1980 <entry>@basic-api</entry>
1981 <entry>Basic filesystem API.</entry>
1982 </row>
1983 <row>
1984 <entry>@auxiliary-api</entry>
1985 <entry>Auxiliary filesystem API.</entry>
1986 </row>
1987 <row>
1988 <entry>@common-block</entry>
1989 <entry>Common block device filesystems.</entry>
1990 </row>
1991 <row>
1992 <entry>@historical-block</entry>
1993 <entry>Historical block device filesystems.</entry>
1994 </row>
1995 <row>
1996 <entry>@network</entry>
1997 <entry>Well-known network filesystems.</entry>
1998 </row>
1999 <row>
2000 <entry>@privileged-api</entry>
2001 <entry>Privileged filesystem API.</entry>
2002 </row>
2003 <row>
2004 <entry>@temporary</entry>
2005 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2006 </row>
2007 <row>
2008 <entry>@known</entry>
fe003f02 2009 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2010 </row>
2011 </tbody>
2012 </tgroup>
2013 </table>
2014
2015 <para>Use
2016 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2017 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2018 system.</para>
2019
2020 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2021 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2022 has no effect.</para>
2023
2024 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/></listitem>
a6826f6b
ILG
2025 </varlistentry>
2026
798d3a52 2027 <varlistentry>
b8afec21 2028 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2029
b8afec21
LP
2030 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2031 about Linux namespaces, see <citerefentry
2032 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2033 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2034 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2035 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2036 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2037 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2038 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2039 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2040 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2041 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2042 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2043 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2044 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2045 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2046 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2047 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2048 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2049 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2050 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21
LP
2051 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2052 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2053 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
2054 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2055
2056 <para>Example: if a unit has the following,
2057 <programlisting>RestrictNamespaces=cgroup ipc
2058RestrictNamespaces=cgroup net</programlisting>
2059 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2060 If the second line is prefixed with <literal>~</literal>, e.g.,
2061 <programlisting>RestrictNamespaces=cgroup ipc
2062RestrictNamespaces=~cgroup net</programlisting>
2063 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
2064 </varlistentry>
2065
023a4f67 2066 <varlistentry>
b8afec21 2067 <term><varname>LockPersonality=</varname></term>
023a4f67 2068
b8afec21
LP
2069 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2070 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2071 call so that the kernel execution domain may not be changed from the default or the personality selected with
2072 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2073 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2074 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2075 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
2076 </varlistentry>
2077
798d3a52 2078 <varlistentry>
b8afec21 2079 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2080
b8afec21
LP
2081 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2082 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
b105d413 2083 memory segments as executable, are prohibited. Specifically, a system call filter is added that rejects
b8afec21
LP
2084 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
2085 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2086 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2087 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2088 with <constant>PROT_EXEC</constant> set and
2089 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2090 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2091 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2092 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2093 software exploits to change running code dynamically. However, the protection can be circumvented, if
2094 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2095 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2096 prevented by making such file systems inaccessible to the service
2097 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2098 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2099 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2100 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2101 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2102 restrictions of this option. Specifically, it is recommended to combine this option with
2103 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2104 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2105 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
2106 </varlistentry>
2107
2108 <varlistentry>
b8afec21 2109 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2110
b8afec21
LP
2111 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2112 the unit are refused. This restricts access to realtime task scheduling policies such as
2113 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2114 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2115 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2116 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2117 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2118 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2119 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2120 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
2121 </varlistentry>
2122
7445db6e
LP
2123 <varlistentry>
2124 <term><varname>RestrictSUIDSGID=</varname></term>
2125
2126 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2127 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2128 <citerefentry
2129 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2130 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2131 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
b105d413 2132 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2133 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2134 programs that actually require them. Note that this restricts marking of any type of file system
2135 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
2136 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2137 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
2138 </varlistentry>
2139
798d3a52 2140 <varlistentry>
b8afec21 2141 <term><varname>RemoveIPC=</varname></term>
798d3a52 2142
b8afec21
LP
2143 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2144 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2145 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2146 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2147 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2148 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2149 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2150
2151 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2152 </varlistentry>
2153
2f2e14b2
LP
2154 <varlistentry>
2155 <term><varname>PrivateMounts=</varname></term>
2156
2157 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2158 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2159 namespace turned off. This means any file system mount points established or removed by the unit's processes
2160 will be private to them and not be visible to the host. However, file system mount points established or
2161 removed on the host will be propagated to the unit's processes. See <citerefentry
2162 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2163 details on file system namespaces. Defaults to off.</para>
2164
2165 <para>When turned on, this executes three operations for each invoked process: a new
2166 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2167 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2168 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2169 mode configured with <varname>MountFlags=</varname>, see below.</para>
2170
2171 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2172 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2173 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2174 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2175 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2176 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2177 directories.</para>
2178
2179 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2180 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2181 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2182 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2183 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2184 used.</para>
2185
1219bd43 2186 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2187 </varlistentry>
2188
798d3a52 2189 <varlistentry>
b8afec21 2190 <term><varname>MountFlags=</varname></term>
798d3a52 2191
2f2e14b2
LP
2192 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2193 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2194 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2195 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2196 for details on mount propagation, and the three propagation flags in particular.</para>
2197
2198 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2199 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2200 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2201 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2202 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2203 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2204
2205 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2206 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2207 first, propagation from the unit's processes to the host is still turned off.</para>
2208
cd990847 2209 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2210 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2211 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2212
2213 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2214 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2215
1219bd43 2216 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2217 </varlistentry>
2218
b8afec21
LP
2219 </variablelist>
2220 </refsect1>
a6fabe38 2221
b8afec21
LP
2222 <refsect1>
2223 <title>System Call Filtering</title>
e0e2ecd5 2224 <variablelist class='unit-directives'>
798d3a52
ZJS
2225
2226 <varlistentry>
2227 <term><varname>SystemCallFilter=</varname></term>
2228
330703fb
LP
2229 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2230 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2231 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2232 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2233 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2234 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2235 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2236 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2237 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2238 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2239 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2240 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2241 explicitly specify killing. This value takes precedence over the one given in
b105d413 2242 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
330703fb 2243 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2244 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2245 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2246 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2247 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2248 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2249 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2250 explicitly. This option may be specified more than once, in which case the filter masks are
2251 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2252 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2253
0b8fab97
LP
2254 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2255 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2256 option. Specifically, it is recommended to combine this option with
2257 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2258
2ca8dc15 2259 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2260 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2261 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2262 service binary fails for some reason (for example: missing service executable), the error handling logic might
2263 require access to an additional set of system calls in order to process and log this failure correctly. It
2264 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2265 failures.</para>
2266
b105d413 2267 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2268 encountered will take precedence and will dictate the default action (termination or approval of a
2269 system call). Then the next occurrences of this option will add or delete the listed system calls
2270 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2271 example, if you have started with an allow list rule for <function>read()</function> and
2272 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2273 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2274
b105d413 2275 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2276 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2277
2278 <table>
2279 <title>Currently predefined system call sets</title>
2280
2281 <tgroup cols='2'>
2282 <colspec colname='set' />
2283 <colspec colname='description' />
2284 <thead>
2285 <row>
2286 <entry>Set</entry>
2287 <entry>Description</entry>
2288 </row>
2289 </thead>
2290 <tbody>
44898c53
LP
2291 <row>
2292 <entry>@aio</entry>
2293 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2294 </row>
133ddbbe
LP
2295 <row>
2296 <entry>@basic-io</entry>
2297 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2298 </row>
44898c53
LP
2299 <row>
2300 <entry>@chown</entry>
2301 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2302 </row>
201c1cc2
TM
2303 <row>
2304 <entry>@clock</entry>
1f9ac68b
LP
2305 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2306 </row>
2307 <row>
2308 <entry>@cpu-emulation</entry>
2309 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2310 </row>
2311 <row>
2312 <entry>@debug</entry>
2313 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2314 </row>
1a1b13c9
LP
2315 <row>
2316 <entry>@file-system</entry>
e9dd6984 2317 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2318 </row>
201c1cc2
TM
2319 <row>
2320 <entry>@io-event</entry>
1f9ac68b 2321 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2322 </row>
2323 <row>
2324 <entry>@ipc</entry>
cd5bfd7e 2325 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2326 </row>
2327 <row>
2328 <entry>@keyring</entry>
2329 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2330 </row>
cd0ddf6f
LP
2331 <row>
2332 <entry>@memlock</entry>
e9dd6984 2333 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2334 </row>
201c1cc2
TM
2335 <row>
2336 <entry>@module</entry>
d5efc18b 2337 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2338 </row>
2339 <row>
2340 <entry>@mount</entry>
d5efc18b 2341 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2342 </row>
2343 <row>
2344 <entry>@network-io</entry>
1f9ac68b 2345 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2346 </row>
2347 <row>
2348 <entry>@obsolete</entry>
1f9ac68b 2349 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2350 </row>
2351 <row>
2352 <entry>@privileged</entry>
1f9ac68b 2353 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2354 </row>
2355 <row>
2356 <entry>@process</entry>
5e2b0e1c 2357 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2358 </row>
2359 <row>
2360 <entry>@raw-io</entry>
aa6b9cec 2361 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2362 </row>
bd2ab3f4
LP
2363 <row>
2364 <entry>@reboot</entry>
2365 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2366 </row>
133ddbbe
LP
2367 <row>
2368 <entry>@resources</entry>
2369 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2370 </row>
6eaaeee9
LP
2371 <row>
2372 <entry>@setuid</entry>
2373 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2374 </row>
cd0ddf6f
LP
2375 <row>
2376 <entry>@signal</entry>
2377 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2378 </row>
bd2ab3f4
LP
2379 <row>
2380 <entry>@swap</entry>
2381 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2382 </row>
44898c53
LP
2383 <row>
2384 <entry>@sync</entry>
e9dd6984 2385 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2386 </row>
70526841
LP
2387 <row>
2388 <entry>@system-service</entry>
6b000af4 2389 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2390 </row>
cd0ddf6f
LP
2391 <row>
2392 <entry>@timer</entry>
2393 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2394 </row>
95aac012
ZJS
2395 <row>
2396 <entry>@known</entry>
6f5cf880 2397 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2398 </row>
201c1cc2
TM
2399 </tbody>
2400 </tgroup>
2401 </table>
2402
b8afec21
LP
2403 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2404 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2405 depends on the kernel version and architecture for which systemd was compiled. Use
2406 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2407 filter.</para>
effbd6d2 2408
6b000af4
LP
2409 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2410 operation. It is recommended to enforce system call allow lists for all long-running system
2411 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2412 system services:</para>
70526841
LP
2413
2414 <programlisting>[Service]
2415SystemCallFilter=@system-service
2416SystemCallErrorNumber=EPERM</programlisting>
2417
330703fb
LP
2418 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2419 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2420 call may be used to execute operations similar to what can be done with the older
2421 <function>kill()</function> system call, hence blocking the latter without the former only provides
2422 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2423 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2424 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2425 blocked until the allow list is updated.</para>
330703fb
LP
2426
2427 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2428 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2429 binaries, which is how most distributions build packaged programs). This means that blocking these
2430 system calls (which include <function>open()</function>, <function>openat()</function> or
2431 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2432 unusable.</para>
2433
effbd6d2
LP
2434 <para>It is recommended to combine the file system namespacing related options with
2435 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2436 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2437 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2438 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2439 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2440 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2441 </varlistentry>
2442
2443 <varlistentry>
2444 <term><varname>SystemCallErrorNumber=</varname></term>
2445
330703fb
LP
2446 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2447 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2448 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2449 instead of terminating the process immediately. See <citerefentry
2450 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2451 full list of error codes. When this setting is not used, or when the empty string or the special
2452 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2453 filter is triggered.</para></listitem>
798d3a52
ZJS
2454 </varlistentry>
2455
2456 <varlistentry>
2457 <term><varname>SystemCallArchitectures=</varname></term>
2458
0b8fab97
LP
2459 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2460 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2461 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2462 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2463 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2464 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2465 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2466 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2467 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2468 filtering is applied.</para>
0b8fab97 2469
2428aaf8
AJ
2470 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2471 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2472 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2473 x32.</para>
2474
2475 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2476 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2477 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2478 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2479 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2480 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2481
b8afec21
LP
2482 <para>System call architectures may also be restricted system-wide via the
2483 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2484 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2485 details.</para></listitem>
2486 </varlistentry>
2487
9df2cdd8
TM
2488 <varlistentry>
2489 <term><varname>SystemCallLog=</varname></term>
2490
2491 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2492 system calls executed by the unit processes for the listed ones will be logged. If the first
2493 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2494 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2495 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2496 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2497 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2498 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2499 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2500 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2501 </varlistentry>
2502
b8afec21
LP
2503 </variablelist>
2504 </refsect1>
2505
2506 <refsect1>
2507 <title>Environment</title>
2508
e0e2ecd5 2509 <variablelist class='unit-directives'>
b8afec21
LP
2510
2511 <varlistentry>
2512 <term><varname>Environment=</varname></term>
2513
e531091b
ZJS
2514 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2515 rules described in "Quoting" section in
be0d27ee 2516 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2517 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2518 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2519 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2520 expansion is performed, see the "Specifiers" section in
2521 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2522 </para>
2523
2524 <para>This option may be specified more than once, in which case all listed variables will be set. If
2525 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2526 string is assigned to this option, the list of environment variables is reset, all prior assignments
2527 have no effect.</para>
2528
2529 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2530 Variable names cannot be empty or start with a digit. In variable values, most characters are
2531 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2532
2533 <para>Example:
2534 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2535 gives three variables <literal>VAR1</literal>,
2536 <literal>VAR2</literal>, <literal>VAR3</literal>
2537 with the values <literal>word1 word2</literal>,
2538 <literal>word3</literal>, <literal>$word 5 6</literal>.
2539 </para>
2540
e531091b
ZJS
2541 <para>See <citerefentry
2542 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2543 details about environment variables.</para>
438311a5 2544
3220cf39
LP
2545 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2546 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2547 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2548 environment variables are propagated down the process tree, including across security boundaries
2549 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2550 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2551 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2552 securely.</para></listitem>
b8afec21
LP
2553 </varlistentry>
2554
2555 <varlistentry>
2556 <term><varname>EnvironmentFile=</varname></term>
2557
15102ced
ZJS
2558 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2559 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2560 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2561 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2562 encoded. Valid characters are <ulink
2563 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2564 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2565 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2566 Control codes other than NUL are allowed.</para>
4bbcde84
YR
2567
2568 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2569 rules as <ulink
2570 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2571 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2572 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2573 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2574 continued to the following one, with the newline itself discarded. A backslash
2575 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2576 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2577
2578 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2579 and contain any character verbatim other than single quote, like <ulink
2580 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2581 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2582 outside of the single quotes is discarded.</para>
2583
2584 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2585 and the same escape sequences are recognized as in <ulink
2586 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2587 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2588 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2589 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2590 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2591 discarded.</para>
69bdb3b1 2592
b8afec21
LP
2593 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2594 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2595 warning message is logged. This option may be specified more than once in which case all specified files are
2596 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2597 have no effect.</para>
2598
2599 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2600 specifically, after all processes from a previous unit state terminated. This means you can generate these
2601 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2602 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2603
2604 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2605 variable is set twice from these files, the files will be read in the order they are specified and the later
2606 setting will override the earlier setting.</para></listitem>
2607 </varlistentry>
2608
2609 <varlistentry>
2610 <term><varname>PassEnvironment=</varname></term>
2611
2612 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2613 space-separated list of variable names. This option may be specified more than once, in which case all listed
2614 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2615 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2616 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2617 service manager, as system services by default do not automatically inherit any environment variables set for
2618 the service manager itself. However, in case of the user service manager all environment variables are passed
2619 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2620
2621 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2622 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2623
2624 <para>Example:
2625 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2626 passes three variables <literal>VAR1</literal>,
2627 <literal>VAR2</literal>, <literal>VAR3</literal>
2628 with the values set for those variables in PID1.</para>
2629
2630 <para>
2631 See <citerefentry
2632 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2633 about environment variables.</para></listitem>
2634 </varlistentry>
2635
2636 <varlistentry>
2637 <term><varname>UnsetEnvironment=</varname></term>
2638
2639 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2640 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2641 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2642 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2643 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2644 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2645 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2646 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2647 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2648 executed processes is compiled. That means it may undo assignments from any configuration source, including
2649 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2650 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2651 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2652 (in case <varname>PAMName=</varname> is used).</para>
2653
82651d5b
ZJS
2654 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2655 settings combine to form the inherited environment. See <citerefentry
2656 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2657 information about environment variables.</para></listitem>
b8afec21
LP
2658 </varlistentry>
2659
2660 </variablelist>
2661 </refsect1>
2662
2663 <refsect1>
2664 <title>Logging and Standard Input/Output</title>
2665
e0e2ecd5 2666 <variablelist class='unit-directives'>
b8afec21
LP
2667 <varlistentry>
2668
2669 <term><varname>StandardInput=</varname></term>
2670
2671 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2672 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2673 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2674 <option>fd:<replaceable>name</replaceable></option>.</para>
2675
2676 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2677 i.e. all read attempts by the process will result in immediate EOF.</para>
2678
2679 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2680 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2681 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2682 current controlling process releases the terminal.</para>
2683
2684 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2685 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2686 from the terminal.</para>
2687
2688 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2689 controlling process start-up of the executed process fails.</para>
2690
2691 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2692 standard input to the executed process. The data to pass is configured via
2693 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2694 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2695 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2696 EOF.</para>
2697
2698 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2699 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2700 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2701 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2702 input of processes to arbitrary system services.</para>
2703
2704 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2705 socket unit file (see
2706 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2707 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2708 input will be connected to the socket the service was activated from, which is primarily useful for
2709 compatibility with daemons designed for use with the traditional <citerefentry
2710 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2711 daemon.</para>
2712
2713 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2714 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2715 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2716 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2717 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2718 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2719 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2720 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2721 details about named file descriptors and their ordering.</para>
2722
c6e33c29
LP
2723 <para>This setting defaults to <option>null</option>, unless
2724 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2725 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2726 </varlistentry>
2727
2728 <varlistentry>
2729 <term><varname>StandardOutput=</varname></term>
2730
d58b613b 2731 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2732 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2733 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2734 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2735 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2736 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2737
2738 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2739
2740 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2741 to it will be lost.</para>
2742
2743 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2744 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2745 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2746
eedaf7f3
LP
2747 <para><option>journal</option> connects standard output with the journal, which is accessible via
2748 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2749 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2750 specific option listed below is hence a superset of this one. (Also note that any external,
2751 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2752 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2753
2754 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2755 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2756 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2757 case this option is no different from <option>journal</option>.</para>
2758
eedaf7f3
LP
2759 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2760 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2761
2762 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2763 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2764 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2765 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2766 but without truncating it.
f60b0813
ZJS
2767 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2768 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2769 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2770 single stream connection is created for both input and output.</para>
2771
e9dd6984
ZJS
2772 <para><option>append:<replaceable>path</replaceable></option> is similar to
2773 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2774 </para>
566b7d23 2775
8d7dab1f 2776 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2777 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2778 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2779 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2780 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2781 and therefore re-truncated for each command line. If the output file is truncated while another
2782 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2783 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2784 adjusting its offset, then the space between the file pointers of the two processes may be filled
2785 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2786 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2787 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2788 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2789 similar.</para>
8d7dab1f 2790
b8afec21
LP
2791 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2792 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2793
f60b0813 2794 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 2795 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
2796 option, following a <literal>:</literal> character
2797 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 2798 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
2799 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2800 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2801 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 2802 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
2803 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2804 for more details about named descriptors and their ordering.</para>
b8afec21 2805
eedaf7f3
LP
2806 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2807 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2808 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2809 above). Also note that in this case stdout (or stderr, see below) will be an
2810 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2811 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2812 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2813 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 2814
e0a12b96
MG
2815 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2816 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2817 setting defaults to <option>inherit</option>.</para>
2818
2819 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
2820 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2821 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2822 to be added to the unit (see above).</para></listitem>
2823 </varlistentry>
2824
2825 <varlistentry>
2826 <term><varname>StandardError=</varname></term>
2827
d58b613b 2828 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2829 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2830 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2831 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2832 <literal>stderr</literal>.</para>
2833
2834 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2835 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2836 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2837 to be added to the unit (see above).</para></listitem>
2838 </varlistentry>
2839
2840 <varlistentry>
2841 <term><varname>StandardInputText=</varname></term>
2842 <term><varname>StandardInputData=</varname></term>
2843
c6e33c29
LP
2844 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2845 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2846 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2847 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2848 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2849
2850 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2851 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2852 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2853 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2854 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2855 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2856
2857 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2858 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2859 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2860
2861 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2862 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2863 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2864 file. Assigning an empty string to either will reset the data buffer.</para>
2865
2866 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2867 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2868 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2869 details). This is particularly useful for large data configured with these two options. Example:</para>
2870
2871 <programlisting>…
2872StandardInput=data
4791083b
LP
2873StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2874 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2875 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2876 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2877 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2878 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2879 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
b8afec21 2880…</programlisting></listitem>
798d3a52
ZJS
2881 </varlistentry>
2882
2883 <varlistentry>
b8afec21 2884 <term><varname>LogLevelMax=</varname></term>
142bd808 2885
b8afec21
LP
2886 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2887 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2888 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2889 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2890 messages). See <citerefentry
2891 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2892 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2893 this option to configure the logging system to drop log messages of a specific service above the specified
2894 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2895 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2896 of the processes belonging to this unit, as well as any log messages written by the system manager process
2897 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2898 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2899 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2900 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2901 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2902 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2903 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2904 </varlistentry>
2905
add00535 2906 <varlistentry>
b8afec21 2907 <term><varname>LogExtraFields=</varname></term>
add00535 2908
db11487d
ZJS
2909 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2910 processes associated with this unit. This setting takes one or more journal field assignments in the
2911 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2912 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2913 for details on the journal field concept. Even though the underlying journal implementation permits
2914 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2915 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2916 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2917 useful for attaching additional metadata to log records of a unit, but given that all fields and
2918 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2919 string to reset the list.</para></listitem>
add00535
LP
2920 </varlistentry>
2921
90fc172e
AZ
2922 <varlistentry>
2923 <term><varname>LogRateLimitIntervalSec=</varname></term>
2924 <term><varname>LogRateLimitBurst=</varname></term>
2925
57803335
LP
2926 <listitem><para>Configures the rate limiting that is applied to log messages generated by this
2927 unit. If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages
2928 than specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
2929 within the interval are dropped until the interval is over. A message about the number of dropped
2930 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
2931 specified in the following units: "s", "min", "h", "ms", "us" (see
2932 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2933 details). The default settings are set by <varname>RateLimitIntervalSec=</varname> and
2934 <varname>RateLimitBurst=</varname> configured in
2935 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>. Note
2936 that this only applies to log messages that are processed by the logging subsystem, i.e. by
2937 <filename>systemd-journald.service</filename>. This means, if you connect a service's stderr directly
2938 to a file via <varname>StandardOutput=file:…</varname> or a similar setting the rate limiting will
2939 not be applied to messages written that way (but they will be enforced for messages generated via
2940 <function>syslog()</function> or similar).</para></listitem>
90fc172e
AZ
2941 </varlistentry>
2942
5b0a76d1 2943 <varlistentry>
523ea123
QD
2944 <term><varname>LogFilterPatterns=</varname></term>
2945
2946 <listitem><para>Define an extended regular expression to filter log messages based on the
2947 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
2948 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
2949 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
2950 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
2951
2952 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
2953 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
2954 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
2955 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
2956
2957 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
2958 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
2959 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
2960 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
2961 messages are processed directly after going through denied filters.</para>
2962
2963 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
2964 messages coming from
2965 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
2966 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
2967 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
2968 users.</para></listitem>
2969 </varlistentry>
2970
2971 <varlistentry>
5b0a76d1
LP
2972 <term><varname>LogNamespace=</varname></term>
2973
2974 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2975 user-defined string identifying the namespace. If not used the processes of the service are run in
2976 the default journal namespace, i.e. their log stream is collected and processed by
2977 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2978 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2979 or stdout/stderr logging) is collected and processed by an instance of the
2980 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2981 namespace. The log data is stored in a data store independent from the default log namespace's data
2982 store. See
2983 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2984 for details about journal namespaces.</para>
2985
2986 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2987 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2988 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
2989 propagation of mounts from the unit's processes to the host, similarly to how
2990 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
2991 not be used for services that need to establish mount points on the host.</para>
2992
2993 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2994 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2995 so that they are automatically established prior to the unit starting up. Note that when this option
2996 is used log output of this service does not appear in the regular
2997 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
2998 output, unless the <option>--namespace=</option> option is used.</para>
2999
3000 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
3001 </varlistentry>
3002
798d3a52 3003 <varlistentry>
b8afec21 3004 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3005
eedaf7f3
LP
3006 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3007 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3008 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3009 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3010 the same settings in combination with <option>+console</option>) and only applies to log messages
3011 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3012 </varlistentry>
3013
3014 <varlistentry>
b8afec21 3015 <term><varname>SyslogFacility=</varname></term>
78e864e5 3016
b8afec21
LP
3017 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3018 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3019 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3020 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3021 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3022 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3023 <option>local7</option>. See <citerefentry
3024 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3025 details. This option is only useful when <varname>StandardOutput=</varname> or
3026 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3027 the same settings in combination with <option>+console</option>), and only applies to log messages
3028 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3029 </varlistentry>
3030
b1edf445 3031 <varlistentry>
b8afec21 3032 <term><varname>SyslogLevel=</varname></term>
b1edf445 3033
b8afec21
LP
3034 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3035 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3036 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3037 <option>debug</option>. See <citerefentry
3038 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3039 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3040 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3041 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3042 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3043 prefixed with a different log level which can be used to override the default log level specified here. The
3044 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3045 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3046 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3047 </varlistentry>
3048
3049 <varlistentry>
b8afec21 3050 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3051
b8afec21 3052 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3053 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3054 the same settings in combination with <option>+console</option>), log lines written by the executed
3055 process that are prefixed with a log level will be processed with this log level set but the prefix
3056 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3057 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3058 this prefixing see
3059 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3060 Defaults to true.</para></listitem>
3061 </varlistentry>
fdfcb946 3062
b8afec21
LP
3063 <varlistentry>
3064 <term><varname>TTYPath=</varname></term>
4a628360 3065
b8afec21
LP
3066 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3067 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3068 </varlistentry>
23a7448e 3069
b8afec21
LP
3070 <varlistentry>
3071 <term><varname>TTYReset=</varname></term>
3536f49e 3072
b8afec21 3073 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3074 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3075 </varlistentry>
3076
189cd8c2 3077 <varlistentry>
b8afec21 3078 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3079
b8afec21
LP
3080 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3081 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3082 </varlistentry>
3083
51462135
DDM
3084 <varlistentry>
3085 <term><varname>TTYRows=</varname></term>
3086 <term><varname>TTYColumns=</varname></term>
3087
3088 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3089 set to the empty string, the kernel default is used.</para></listitem>
3090 </varlistentry>
3091
53f47dfc 3092 <varlistentry>
b8afec21 3093 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3094
b8afec21
LP
3095 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3096 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3097 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3098 </varlistentry>
b8afec21
LP
3099 </variablelist>
3100 </refsect1>
3101
3220cf39
LP
3102 <refsect1>
3103 <title>Credentials</title>
3104
3105 <variablelist class='unit-directives'>
3106
3107 <varlistentry>
8a29862e 3108 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3109 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3110
3111 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3112 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3113 public and private) or certificates, user account information or identity information from host to
3114 services. The data is accessible from the unit's processes via the file system, at a read-only
3115 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3116 accessible to the user associated with the unit, via the
3117 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3118 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3119 environment variable to the unit's processes.</para>
3120
3121 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3122 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3123 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3124 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3125 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3126 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3127 easy IPC integration point for dynamically transferring credentials from other services.</para>
3128
3129 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3130 attempted to find a credential that the service manager itself received under the specified name —
3131 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3132 that invoked the service manager) into a service. If no matching system credential is found, the
3133 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3134 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3135 hence are recommended locations for credential data on disk. If
3136 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3137 <filename>/etc/credstore.encrypted/</filename>, and
3138 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3139
3140 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3141 a terse way to declare credentials to inherit from the service manager into a service. This option
3142 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3143
3144 <para>If an absolute path referring to a directory is specified, every file in that directory
3145 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3146 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3147 loading from a directory, symlinks will be ignored.</para>
3220cf39 3148
72267a55
LP
3149 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3150 characters and <constant>NUL</constant> bytes.</para>
3151
8a6a781b 3152 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3153 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3154 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3155 file or socket with an encrypted credential, as implemented by
8a6a781b 3156 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3157 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3158 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3159 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3160 from the system's TPM2 security chip, or with a secret key stored in
3161 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3162 authenticated credentials improves security as credentials are not stored in plaintext and only
3163 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3164 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3165 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3166 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3167 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3168 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3169 <varname>DeviceAllow=</varname>. See
3170 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3171 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3172
3220cf39
LP
3173 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3174 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3175 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3176 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3177 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3178 without having to open up access to all users.</para>
3179
3180 <para>In order to reference the path a credential may be read from within a
3181 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3182 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3183 a credential may be read from within a <varname>Environment=</varname> line use
3184 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3220cf39 3185
75909cc7 3186 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3187
72267a55
LP
3188 <para>The service manager itself may receive system credentials that can be propagated to services
3189 from a hosting container manager or VM hypervisor. See the <ulink
3190 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3191 about the former. For the latter, pass <ulink
3192 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3193 11) with a prefix of <literal>io.systemd.credential:</literal> or
3194 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3195 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
8b9f0921
ZJS
3196 parsed (thus permitting binary data to be passed in). Example
3197 <ulink url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink>
3198 switch: <literal>-smbios
8de7de46
LP
3199 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3200 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3201 use the <command>qemu</command> <literal>fw_cfg</literal> node
8b9f0921 3202 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch: <literal>-fw_cfg
72267a55
LP
3203 name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also be specified on
3204 the kernel command line using the <literal>systemd.set_credential=</literal> switch (see
8de7de46
LP
3205 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) and from
3206 the UEFI firmware environment via
72267a55
LP
3207 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
3208
d3dcf4e3
LP
3209 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3210 originate from an abstract namespace socket, that includes information about the unit and the
3211 credential ID in its socket name. Use <citerefentry
3212 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3213 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3214 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3215 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3216 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3217 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3218 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3219 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3220 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3221 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3222 consumers.</para>
3223
3224 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3225 Credentials</ulink> documentation.</para></listitem>
3220cf39
LP
3226 </varlistentry>
3227
3228 <varlistentry>
3229 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3230 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3231
3232 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3233 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3234 instead of a file system path to read the data from. Do not use this option for data that is supposed
3235 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3236 user IDs, public key material and similar non-sensitive data. For everything else use
3237 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3238 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3239 a <constant>NUL</constant> byte).</para>
3220cf39 3240
8a6a781b
LP
3241 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3242 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3243 allows embedding confidential credentials securely directly in unit files. Use
3244 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3245 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3246 directly from plaintext credentials. For further details see
3247 <varname>LoadCredentialEncrypted=</varname> above.</para>
3248
3220cf39
LP
3249 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
3250 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
3251 retrieved. In this case not being able to retrieve the credential from the path specified in
3252 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
3253 </varlistentry>
3254 </variablelist>
3255 </refsect1>
3256
b8afec21
LP
3257 <refsect1>
3258 <title>System V Compatibility</title>
e0e2ecd5 3259 <variablelist class='unit-directives'>
189cd8c2 3260
f3e43635 3261 <varlistentry>
b8afec21 3262 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3263
b8afec21
LP
3264 <listitem><para>Takes a four character identifier string for an <citerefentry
3265 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3266 for this service. This should only be set for services such as <command>getty</command> implementations (such
3267 as <citerefentry
3268 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3269 entries must be created and cleared before and after execution, or for services that shall be executed as if
3270 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3271 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3272 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3273 service.</para></listitem>
f3e43635
TM
3274 </varlistentry>
3275
f4170c67 3276 <varlistentry>
b8afec21 3277 <term><varname>UtmpMode=</varname></term>
f4170c67 3278
b8afec21
LP
3279 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3280 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3281 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3282 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3283 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3284 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3285 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3286 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3287 <citerefentry
3288 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3289 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3290 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3291 generated. In this case, the invoked process may be any process that is suitable to be run as session
3292 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3293 </varlistentry>
3294
798d3a52
ZJS
3295 </variablelist>
3296 </refsect1>
3297
3298 <refsect1>
82651d5b 3299 <title>Environment Variables in Spawned Processes</title>
798d3a52 3300
00819cc1
LP
3301 <para>Processes started by the service manager are executed with an environment variable block assembled from
3302 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3303 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3304 started by the user service manager instances generally do inherit all environment variables set for the service
3305 manager itself.</para>
3306
3307 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3308
3309 <itemizedlist>
3310 <listitem><para>Variables globally configured for the service manager, using the
3311 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3312 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3313 the kernel command line option <varname>systemd.setenv=</varname> understood by
3314 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3315 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3316 <command>set-environment</command> verb.</para></listitem>
00819cc1 3317
82651d5b 3318 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3319
82651d5b
ZJS
3320 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3321 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3322
82651d5b 3323 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3324
82651d5b
ZJS
3325 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3326 file.</para></listitem>
00819cc1 3327
46b07329
LP
3328 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3329 cf. <citerefentry
82651d5b
ZJS
3330 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3331 </para></listitem>
00819cc1
LP
3332 </itemizedlist>
3333
82651d5b
ZJS
3334 <para>If the same environment variable is set by multiple of these sources, the later source — according
3335 to the order of the list above — wins. Note that as the final step all variables listed in
3336 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3337 before it is passed to the executed process.</para>
3338
82651d5b
ZJS
3339 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3340 Services started by the system manager (PID 1) will be started, without additional service-specific
3341 configuration, with just a few environment variables. The user manager inherits environment variables as
3342 any other system service, but in addition may receive additional environment variables from PAM, and,
3343 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3344 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3345 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3346
3347 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3348 the effective system and user service environment blocks.</para>
3349
3350 <refsect2>
3351 <title>Environment Variables Set or Propagated by the Service Manager</title>
3352
3353 <para>The following environment variables are propagated by the service manager or generated internally
3354 for each invoked process:</para>
3355
3356 <variablelist class='environment-variables'>
3357 <varlistentry>
3358 <term><varname>$PATH</varname></term>
3359
3360 <listitem><para>Colon-separated list of directories to use when launching
3361 executables. <command>systemd</command> uses a fixed value of
3362 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3363 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3364 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3365 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3d62af7d 3366 the user manager, a different path may be configured by the distribution. It is recommended to
82651d5b
ZJS
3367 not rely on the order of entries, and have only one program with a given name in
3368 <varname>$PATH</varname>.</para></listitem>
3369 </varlistentry>
3370
3371 <varlistentry>
3372 <term><varname>$LANG</varname></term>
3373
3374 <listitem><para>Locale. Can be set in <citerefentry
3375 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3376 or on the kernel command line (see
3377 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3378 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3379 </para></listitem>
3380 </varlistentry>
3381
3382 <varlistentry>
3383 <term><varname>$USER</varname></term>
3384 <term><varname>$LOGNAME</varname></term>
3385 <term><varname>$HOME</varname></term>
3386 <term><varname>$SHELL</varname></term>
3387
3388 <listitem><para>User name (twice), home directory, and the
3389 login shell. The variables are set for the units that have
3390 <varname>User=</varname> set, which includes user
3391 <command>systemd</command> instances. See
3392 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3393 </para></listitem>
3394 </varlistentry>
3395
3396 <varlistentry>
3397 <term><varname>$INVOCATION_ID</varname></term>
3398
3399 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3400 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3401 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3402 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3403 unit.</para></listitem>
3404 </varlistentry>
3405
3406 <varlistentry>
3407 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3408
3409 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3410 services run by the user <command>systemd</command> instance, as well as any system services that use
3411 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3412 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3413 information.</para></listitem>
3414 </varlistentry>
3415
3416 <varlistentry>
3417 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3418 <term><varname>$STATE_DIRECTORY</varname></term>
3419 <term><varname>$CACHE_DIRECTORY</varname></term>
3420 <term><varname>$LOGS_DIRECTORY</varname></term>
3421 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3422
3423 <listitem><para>Absolute paths to the directories defined with
3424 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3425 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3426 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3427 </listitem>
3428 </varlistentry>
3429
3430 <varlistentry>
3431 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3432
3433 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3434 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3435 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3436 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3437 the superuser).</para></listitem>
3438 </varlistentry>
3439
3440 <varlistentry>
3441 <term><varname>$MAINPID</varname></term>
3442
3443 <listitem><para>The PID of the unit's main process if it is
3444 known. This is only set for control processes as invoked by
15102ced 3445 <varname>ExecReload=</varname> and similar.</para></listitem>
82651d5b
ZJS
3446 </varlistentry>
3447
3448 <varlistentry>
3449 <term><varname>$MANAGERPID</varname></term>
3450
3451 <listitem><para>The PID of the user <command>systemd</command>
15102ced 3452 instance, set for processes spawned by it.</para></listitem>
82651d5b
ZJS
3453 </varlistentry>
3454
3455 <varlistentry>
3456 <term><varname>$LISTEN_FDS</varname></term>
3457 <term><varname>$LISTEN_PID</varname></term>
3458 <term><varname>$LISTEN_FDNAMES</varname></term>
3459
3460 <listitem><para>Information about file descriptors passed to a
3461 service for socket activation. See
3462 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3463 </para></listitem>
3464 </varlistentry>
3465
3466 <varlistentry>
3467 <term><varname>$NOTIFY_SOCKET</varname></term>
3468
3469 <listitem><para>The socket
3470 <function>sd_notify()</function> talks to. See
3471 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3472 </para></listitem>
3473 </varlistentry>
3474
3475 <varlistentry>
3476 <term><varname>$WATCHDOG_PID</varname></term>
3477 <term><varname>$WATCHDOG_USEC</varname></term>
3478
3479 <listitem><para>Information about watchdog keep-alive notifications. See
3480 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3481 </para></listitem>
3482 </varlistentry>
3483
dc4e2940
YW
3484 <varlistentry>
3485 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3486
3487 <listitem><para>The PID of the unit process (e.g. process invoked by
3488 <varname>ExecStart=</varname>). The child process can use this information to determine
3489 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3490 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940
YW
3491 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3492 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3493 </varlistentry>
3494
82651d5b
ZJS
3495 <varlistentry>
3496 <term><varname>$TERM</varname></term>
3497
3498 <listitem><para>Terminal type, set only for units connected to
3499 a terminal (<varname>StandardInput=tty</varname>,
3500 <varname>StandardOutput=tty</varname>, or
3501 <varname>StandardError=tty</varname>). See
3502 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3503 </para></listitem>
3504 </varlistentry>
3505
3506 <varlistentry>
3507 <term><varname>$LOG_NAMESPACE</varname></term>
3508
3509 <listitem><para>Contains the name of the selected logging namespace when the
3510 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3511 </varlistentry>
3512
3513 <varlistentry>
3514 <term><varname>$JOURNAL_STREAM</varname></term>
3515
3516 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3517 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3518 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3519 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3520 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3521 be compared with the values set in the environment variable to determine whether the process output is still
3522 connected to the journal. Note that it is generally not sufficient to only check whether
3523 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3524 standard output or standard error output, without unsetting the environment variable.</para>
3525
3526 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3527 stream socket, this environment variable will contain information about the standard error stream, as that's
3528 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3529 output and standard error, hence very likely the environment variable contains device and inode information
3530 matching both stream file descriptors.)</para>
3531
3532 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3533 protocol to the native journal protocol (using
3534 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3535 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3536 delivery of structured metadata along with logged messages.</para></listitem>
3537 </varlistentry>
3538
3539 <varlistentry>
3540 <term><varname>$SERVICE_RESULT</varname></term>
3541
95c81c55 3542 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3543 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3544 "result". Currently, the following values are defined:</para>
3545
3546 <table>
3547 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3548 <tgroup cols='2'>
3549 <colspec colname='result'/>
3550 <colspec colname='meaning'/>
3551 <thead>
3552 <row>
3553 <entry>Value</entry>
3554 <entry>Meaning</entry>
3555 </row>
3556 </thead>
3557
3558 <tbody>
3559 <row>
3560 <entry><literal>success</literal></entry>
3561 <entry>The service ran successfully and exited cleanly.</entry>
3562 </row>
3563 <row>
3564 <entry><literal>protocol</literal></entry>
3565 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3566 </row>
3567 <row>
3568 <entry><literal>timeout</literal></entry>
3569 <entry>One of the steps timed out.</entry>
3570 </row>
3571 <row>
3572 <entry><literal>exit-code</literal></entry>
3573 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3574 </row>
3575 <row>
3576 <entry><literal>signal</literal></entry>
3577 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3578 </row>
3579 <row>
3580 <entry><literal>core-dump</literal></entry>
3581 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3582 </row>
3583 <row>
3584 <entry><literal>watchdog</literal></entry>
3585 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3586 </row>
3587 <row>
3588 <entry><literal>start-limit-hit</literal></entry>
3589 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3590 </row>
3591 <row>
3592 <entry><literal>resources</literal></entry>
3593 <entry>A catch-all condition in case a system operation failed.</entry>
3594 </row>
3595 </tbody>
3596 </tgroup>
3597 </table>
3598
3599 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3600 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3601 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3602 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3603 those which failed during their runtime.</para></listitem>
3604 </varlistentry>
3605
3606 <varlistentry>
3607 <term><varname>$EXIT_CODE</varname></term>
3608 <term><varname>$EXIT_STATUS</varname></term>
3609
95c81c55 3610 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3611 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3612 information of the main process of the service. For the precise definition of the exit code and status, see
3613 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3614 is one of <literal>exited</literal>, <literal>killed</literal>,
3615 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3616 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3617 that these environment variables are only set if the service manager succeeded to start and identify the main
3618 process of the service.</para>
3619
3620 <table>
3621 <title>Summary of possible service result variable values</title>
3622 <tgroup cols='3'>
3623 <colspec colname='result' />
3624 <colspec colname='code' />
3625 <colspec colname='status' />
3626 <thead>
3627 <row>
3628 <entry><varname>$SERVICE_RESULT</varname></entry>
3629 <entry><varname>$EXIT_CODE</varname></entry>
3630 <entry><varname>$EXIT_STATUS</varname></entry>
3631 </row>
3632 </thead>
3633
3634 <tbody>
3635 <row>
3636 <entry morerows="1" valign="top"><literal>success</literal></entry>
3637 <entry valign="top"><literal>killed</literal></entry>
3638 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3639 </row>
3640 <row>
3641 <entry valign="top"><literal>exited</literal></entry>
3642 <entry><literal>0</literal></entry>
3643 </row>
3644 <row>
3645 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3646 <entry valign="top">not set</entry>
3647 <entry>not set</entry>
3648 </row>
3649 <row>
3650 <entry><literal>exited</literal></entry>
3651 <entry><literal>0</literal></entry>
3652 </row>
3653 <row>
3654 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3655 <entry valign="top"><literal>killed</literal></entry>
3656 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3657 </row>
3658 <row>
3659 <entry valign="top"><literal>exited</literal></entry>
3660 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3661 >3</literal>, …, <literal>255</literal></entry>
3662 </row>
3663 <row>
3664 <entry valign="top"><literal>exit-code</literal></entry>
3665 <entry valign="top"><literal>exited</literal></entry>
3666 <entry><literal>1</literal>, <literal>2</literal>, <literal
3667 >3</literal>, …, <literal>255</literal></entry>
3668 </row>
3669 <row>
3670 <entry valign="top"><literal>signal</literal></entry>
3671 <entry valign="top"><literal>killed</literal></entry>
3672 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3673 </row>
3674 <row>
3675 <entry valign="top"><literal>core-dump</literal></entry>
3676 <entry valign="top"><literal>dumped</literal></entry>
3677 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3678 </row>
3679 <row>
3680 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3681 <entry><literal>dumped</literal></entry>
3682 <entry><literal>ABRT</literal></entry>
3683 </row>
3684 <row>
3685 <entry><literal>killed</literal></entry>
3686 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3687 </row>
3688 <row>
3689 <entry><literal>exited</literal></entry>
3690 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3691 >3</literal>, …, <literal>255</literal></entry>
3692 </row>
3693 <row>
3694 <entry valign="top"><literal>exec-condition</literal></entry>
3695 <entry><literal>exited</literal></entry>
3696 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3697 >4</literal>, …, <literal>254</literal></entry>
3698 </row>
3699 <row>
3700 <entry valign="top"><literal>oom-kill</literal></entry>
3701 <entry valign="top"><literal>killed</literal></entry>
3702 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3703 </row>
3704 <row>
3705 <entry><literal>start-limit-hit</literal></entry>
3706 <entry>not set</entry>
3707 <entry>not set</entry>
3708 </row>
3709 <row>
3710 <entry><literal>resources</literal></entry>
3711 <entry>any of the above</entry>
3712 <entry>any of the above</entry>
3713 </row>
3714 <row>
3715 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3716 </row>
3717 </tbody>
3718 </tgroup>
3719 </table></listitem>
3720 </varlistentry>
3721
03e1b666 3722 <varlistentry>
95c81c55
LB
3723 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3724 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3725 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3726 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3727 <term><varname>$MONITOR_UNIT</varname></term>
3728
6a1d8f11 3729 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
3730 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3731 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
3732 </para>
3733
95c81c55
LB
3734 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3735 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3736 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3737 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 3738 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
3739
3740 <para>Note that when multiple services trigger the same unit, those variables will be
3741 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3742 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3743 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3744 units.</para></listitem>
03e1b666
PM
3745 </varlistentry>
3746
82651d5b
ZJS
3747 <varlistentry>
3748 <term><varname>$PIDFILE</varname></term>
3749
3750 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3751 a service that uses the <varname>PIDFile=</varname> setting, see
3752 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3753 for details. Service code may use this environment variable to automatically generate a PID file at
3754 the location configured in the unit file. This field is set to an absolute path in the file
3755 system.</para></listitem>
3756 </varlistentry>
3757
4c420328
LB
3758 <varlistentry>
3759 <term><varname>$TRIGGER_UNIT</varname></term>
3760 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
3761 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3762 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 3763
c8bc7519 3764 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
3765 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3766 this information is provided in a best-effort way. For example, multiple triggers happening one after
3767 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3768 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3769 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
3770 </para></listitem>
3771 </varlistentry>
3772
82651d5b
ZJS
3773 </variablelist>
3774
3775 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3776 of the selected PAM stack, additional environment variables defined by systemd may be set for
3777 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3778 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3779 </refsect2>
46b07329 3780
798d3a52
ZJS
3781 </refsect1>
3782
91a8f867 3783 <refsect1>
82651d5b 3784 <title>Process Exit Codes</title>
91a8f867
JS
3785
3786 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3787 with the settings above. In that case the already created service process will exit with a non-zero exit code
3788 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3789 error codes, after having been created by the <citerefentry
3790 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3791 before the matching <citerefentry
3792 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3793 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3794 manager itself are used.</para>
3795
3796 <para>The following basic service exit codes are defined by the C library.</para>
3797
3798 <table>
3799 <title>Basic C library exit codes</title>
3800 <tgroup cols='3'>
3801 <thead>
3802 <row>
3803 <entry>Exit Code</entry>
3804 <entry>Symbolic Name</entry>
3805 <entry>Description</entry>
3806 </row>
3807 </thead>
3808 <tbody>
3809 <row>
3810 <entry>0</entry>
3811 <entry><constant>EXIT_SUCCESS</constant></entry>
3812 <entry>Generic success code.</entry>
3813 </row>
3814 <row>
3815 <entry>1</entry>
3816 <entry><constant>EXIT_FAILURE</constant></entry>
3817 <entry>Generic failure or unspecified error.</entry>
3818 </row>
3819 </tbody>
3820 </tgroup>
3821 </table>
3822
3823 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3824 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3825 </para>
3826
3827 <table>
3828 <title>LSB service exit codes</title>
3829 <tgroup cols='3'>
3830 <thead>
3831 <row>
3832 <entry>Exit Code</entry>
3833 <entry>Symbolic Name</entry>
3834 <entry>Description</entry>
3835 </row>
3836 </thead>
3837 <tbody>
3838 <row>
3839 <entry>2</entry>
3840 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3841 <entry>Invalid or excess arguments.</entry>
3842 </row>
3843 <row>
3844 <entry>3</entry>
3845 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3846 <entry>Unimplemented feature.</entry>
3847 </row>
3848 <row>
3849 <entry>4</entry>
3850 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3851 <entry>The user has insufficient privileges.</entry>
3852 </row>
3853 <row>
3854 <entry>5</entry>
3855 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3856 <entry>The program is not installed.</entry>
3857 </row>
3858 <row>
3859 <entry>6</entry>
3860 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3861 <entry>The program is not configured.</entry>
3862 </row>
3863 <row>
3864 <entry>7</entry>
3865 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3866 <entry>The program is not running.</entry>
3867 </row>
3868 </tbody>
3869 </tgroup>
3870 </table>
3871
3872 <para>
3873 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3874 used by the service manager to indicate problems during process invocation:
3875 </para>
3876 <table>
3877 <title>systemd-specific exit codes</title>
3878 <tgroup cols='3'>
3879 <thead>
3880 <row>
3881 <entry>Exit Code</entry>
3882 <entry>Symbolic Name</entry>
3883 <entry>Description</entry>
3884 </row>
3885 </thead>
3886 <tbody>
3887 <row>
3888 <entry>200</entry>
3889 <entry><constant>EXIT_CHDIR</constant></entry>
3890 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3891 </row>
3892 <row>
3893 <entry>201</entry>
3894 <entry><constant>EXIT_NICE</constant></entry>
3895 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3896 </row>
3897 <row>
3898 <entry>202</entry>
3899 <entry><constant>EXIT_FDS</constant></entry>
3900 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3901 </row>
3902 <row>
3903 <entry>203</entry>
3904 <entry><constant>EXIT_EXEC</constant></entry>
3905 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3906 </row>
3907 <row>
3908 <entry>204</entry>
3909 <entry><constant>EXIT_MEMORY</constant></entry>
3910 <entry>Failed to perform an action due to memory shortage.</entry>
3911 </row>
3912 <row>
3913 <entry>205</entry>
3914 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 3915 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
3916 </row>
3917 <row>
3918 <entry>206</entry>
3919 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3920 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3921 </row>
3922 <row>
3923 <entry>207</entry>
3924 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3925 <entry>Failed to set process signal mask.</entry>
3926 </row>
3927 <row>
3928 <entry>208</entry>
3929 <entry><constant>EXIT_STDIN</constant></entry>
3930 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3931 </row>
3932 <row>
3933 <entry>209</entry>
3934 <entry><constant>EXIT_STDOUT</constant></entry>
3935 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3936 </row>
3937 <row>
3938 <entry>210</entry>
3939 <entry><constant>EXIT_CHROOT</constant></entry>
3940 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3941 </row>
3942 <row>
3943 <entry>211</entry>
3944 <entry><constant>EXIT_IOPRIO</constant></entry>
3945 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3946 </row>
3947 <row>
3948 <entry>212</entry>
3949 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3950 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3951 </row>
3952 <row>
3953 <entry>213</entry>
3954 <entry><constant>EXIT_SECUREBITS</constant></entry>
3955 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3956 </row>
3957 <row>
3958 <entry>214</entry>
3959 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3960 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3961 </row>
3962 <row>
3963 <entry>215</entry>
3964 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3965 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3966 </row>
3967 <row>
3968 <entry>216</entry>
3969 <entry><constant>EXIT_GROUP</constant></entry>
3970 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3971 </row>
3972 <row>
3973 <entry>217</entry>
3974 <entry><constant>EXIT_USER</constant></entry>
3975 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3976 </row>
3977 <row>
3978 <entry>218</entry>
3979 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3980 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3981 </row>
3982 <row>
3983 <entry>219</entry>
3984 <entry><constant>EXIT_CGROUP</constant></entry>
3985 <entry>Setting up the service control group failed.</entry>
3986 </row>
3987 <row>
3988 <entry>220</entry>
3989 <entry><constant>EXIT_SETSID</constant></entry>
3990 <entry>Failed to create new process session.</entry>
3991 </row>
3992 <row>
3993 <entry>221</entry>
3994 <entry><constant>EXIT_CONFIRM</constant></entry>
3995 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3996 </row>
3997 <row>
3998 <entry>222</entry>
3999 <entry><constant>EXIT_STDERR</constant></entry>
4000 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4001 </row>
4002 <row>
4003 <entry>224</entry>
4004 <entry><constant>EXIT_PAM</constant></entry>
4005 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4006 </row>
4007 <row>
4008 <entry>225</entry>
4009 <entry><constant>EXIT_NETWORK</constant></entry>
4010 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4011 </row>
4012 <row>
4013 <entry>226</entry>
4014 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4015 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4016 </row>
4017 <row>
4018 <entry>227</entry>
4019 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4020 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4021 </row>
4022 <row>
4023 <entry>228</entry>
4024 <entry><constant>EXIT_SECCOMP</constant></entry>
4025 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4026 </row>
4027 <row>
4028 <entry>229</entry>
4029 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4030 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4031 </row>
4032 <row>
4033 <entry>230</entry>
4034 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4035 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4036 </row>
4037 <row>
4038 <entry>231</entry>
4039 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4040 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4041 </row>
4042 <row>
4043 <entry>232</entry>
4044 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4045 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4046 </row>
4047 <row>
4048 <entry>233</entry>
4049 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4050 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4051 </row>
4052 <row>
4053 <entry>235</entry>
4054 <entry><constant>EXIT_CHOWN</constant></entry>
4055 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4056 </row>
4057 <row>
4058 <entry>236</entry>
4059 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4060 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4061 </row>
4062 <row>
4063 <entry>237</entry>
4064 <entry><constant>EXIT_KEYRING</constant></entry>
4065 <entry>Failed to set up kernel keyring.</entry>
4066 </row>
4067 <row>
4068 <entry>238</entry>
4069 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4070 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4071 </row>
4072 <row>
4073 <entry>239</entry>
4074 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4075 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4076 </row>
4077 <row>
4078 <entry>240</entry>
4079 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4080 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4081 </row>
4082 <row>
4083 <entry>241</entry>
4084 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4085 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4086 </row>
b070c7c0
MS
4087 <row>
4088 <entry>242</entry>
4089 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4090 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4091 </row>
3220cf39
LP
4092 <row>
4093 <entry>243</entry>
4094 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4095 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4096 </row>
d6d6f55d
ILG
4097 <row>
4098 <entry>245</entry>
4099 <entry><constant>EXIT_BPF</constant></entry>
4100 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4101 </row>
91a8f867
JS
4102 </tbody>
4103 </tgroup>
4104 </table>
3e0bff7d
LP
4105
4106 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4107
4108 <table>
4109 <title>BSD exit codes</title>
4110 <tgroup cols='3'>
4111 <thead>
4112 <row>
4113 <entry>Exit Code</entry>
4114 <entry>Symbolic Name</entry>
4115 <entry>Description</entry>
4116 </row>
4117 </thead>
4118 <tbody>
4119 <row>
4120 <entry>64</entry>
4121 <entry><constant>EX_USAGE</constant></entry>
4122 <entry>Command line usage error</entry>
4123 </row>
4124 <row>
4125 <entry>65</entry>
4126 <entry><constant>EX_DATAERR</constant></entry>
4127 <entry>Data format error</entry>
4128 </row>
4129 <row>
4130 <entry>66</entry>
4131 <entry><constant>EX_NOINPUT</constant></entry>
4132 <entry>Cannot open input</entry>
4133 </row>
4134 <row>
4135 <entry>67</entry>
4136 <entry><constant>EX_NOUSER</constant></entry>
4137 <entry>Addressee unknown</entry>
4138 </row>
4139 <row>
4140 <entry>68</entry>
4141 <entry><constant>EX_NOHOST</constant></entry>
4142 <entry>Host name unknown</entry>
4143 </row>
4144 <row>
4145 <entry>69</entry>
4146 <entry><constant>EX_UNAVAILABLE</constant></entry>
4147 <entry>Service unavailable</entry>
4148 </row>
4149 <row>
4150 <entry>70</entry>
4151 <entry><constant>EX_SOFTWARE</constant></entry>
4152 <entry>internal software error</entry>
4153 </row>
4154 <row>
4155 <entry>71</entry>
4156 <entry><constant>EX_OSERR</constant></entry>
4157 <entry>System error (e.g., can't fork)</entry>
4158 </row>
4159 <row>
4160 <entry>72</entry>
4161 <entry><constant>EX_OSFILE</constant></entry>
4162 <entry>Critical OS file missing</entry>
4163 </row>
4164 <row>
4165 <entry>73</entry>
4166 <entry><constant>EX_CANTCREAT</constant></entry>
4167 <entry>Can't create (user) output file</entry>
4168 </row>
4169 <row>
4170 <entry>74</entry>
4171 <entry><constant>EX_IOERR</constant></entry>
4172 <entry>Input/output error</entry>
4173 </row>
4174 <row>
4175 <entry>75</entry>
4176 <entry><constant>EX_TEMPFAIL</constant></entry>
4177 <entry>Temporary failure; user is invited to retry</entry>
4178 </row>
4179 <row>
4180 <entry>76</entry>
4181 <entry><constant>EX_PROTOCOL</constant></entry>
4182 <entry>Remote error in protocol</entry>
4183 </row>
4184 <row>
4185 <entry>77</entry>
4186 <entry><constant>EX_NOPERM</constant></entry>
4187 <entry>Permission denied</entry>
4188 </row>
4189 <row>
4190 <entry>78</entry>
4191 <entry><constant>EX_CONFIG</constant></entry>
4192 <entry>Configuration error</entry>
4193 </row>
4194 </tbody>
4195 </tgroup>
4196 </table>
91a8f867
JS
4197 </refsect1>
4198
03e1b666
PM
4199 <refsect1>
4200 <title>Examples</title>
4201
4202 <example>
95c81c55 4203 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4204
4205 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4206 <varname>OnFailure=</varname> dependency.</para>
4207
4208 <programlisting>
4209[Unit]
4210Description=Service which can trigger an OnFailure= dependency
4211OnFailure=myhandler.service
4212
4213[Service]
4214ExecStart=/bin/myprogram
4215 </programlisting>
4216
4217 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4218 <varname>OnSuccess=</varname> dependency.</para>
4219
4220 <programlisting>
4221[Unit]
4222Description=Service which can trigger an OnSuccess= dependency
4223OnSuccess=myhandler.service
4224
4225[Service]
4226ExecStart=/bin/mysecondprogram
4227 </programlisting>
4228
4229 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4230 by any of the above services.</para>
4231
4232 <programlisting>
4233[Unit]
4234Description=Acts on service failing or succeeding
4235
4236[Service]
95c81c55 4237ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4238 </programlisting>
4239
4240 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4241 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4242 monitor variables would be set as follows:</para>
03e1b666
PM
4243
4244 <programlisting>
95c81c55
LB
4245MONITOR_SERVICE_RESULT=exit-code
4246MONITOR_EXIT_CODE=exited
4247MONITOR_EXIT_STATUS=1
4248MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4249MONITOR_UNIT=myfailer.service
03e1b666
PM
4250 </programlisting>
4251
4252 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4253 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4254 monitor variables would be set as follows:</para>
03e1b666
PM
4255
4256 <programlisting>
95c81c55
LB
4257MONITOR_SERVICE_RESULT=success
4258MONITOR_EXIT_CODE=exited
4259MONITOR_EXIT_STATUS=0
4260MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4261MONITOR_UNIT=mysuccess.service
03e1b666
PM
4262 </programlisting>
4263
4264 </example>
4265
4266 </refsect1>
4267
798d3a52
ZJS
4268 <refsect1>
4269 <title>See Also</title>
4270 <para>
4271 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4272 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4273 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4274 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4275 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4276 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4277 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4278 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4279 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4280 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4281 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4282 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4283 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4284 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4285 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4286 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4287 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4288 </para>
4289 </refsect1>
dd1eb43b
LP
4290
4291</refentry>