]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
man/sd_notify: split out variable descriptions to a separate section
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
84214541
ZJS
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
5b0a76d1
LP
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 79 </itemizedlist>
c129bd5d
LP
80 </refsect1>
81
45f09f93
JL
82 <!-- We don't have any default dependency here. -->
83
798d3a52 84 <refsect1>
b8afec21 85 <title>Paths</title>
798d3a52 86
1448dfa6
AK
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
798d3a52
ZJS
90 <variablelist class='unit-directives'>
91
8c35c10d 92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
ec07c3c8
AK
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
8c35c10d 106 </varlistentry>
107
798d3a52
ZJS
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
d251207d
LP
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
798d3a52
ZJS
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
d251207d
LP
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
129 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
130 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
131 dependencies to be added to the unit (see above).</para>
132
5d997827 133 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
134 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
135
09872a6e
LP
136 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
137 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
138 the root environment, to ensure the notification interface can work correctly.</para>
139
140 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
141 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
142 relevant sockets are mounted from the host, specifically:</para>
143
3f37a825
LB
144 <para>The host's
145 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
146 file will be made available for the service (read-only) as
147 <filename>/run/host/os-release</filename>.
148 It will be updated automatically on soft reboot (see:
149 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
150 in case the service is configured to survive it.</para>
151
09872a6e
LP
152 <example>
153 <title>Mounting logging sockets into root environment</title>
154
155 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
156 </example>
157
158 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
159 </varlistentry>
160
915e6d16
LP
161 <varlistentry>
162 <term><varname>RootImage=</varname></term>
b8afec21 163
19ac32cd
LP
164 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
165 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
166 or loopback file instead of a directory. The device node or file system image file needs to contain a
167 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
168 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
db811444 169 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
fe65e88b
YW
170 Specification</ulink>.</para>
171
c4d4b5a7
LP
172 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
173 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
174 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
175 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
176 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
177 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
178 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
179 <varname>PrivateDevices=</varname> below, as it may change the setting of
180 <varname>DevicePolicy=</varname>.</para>
181
33b58dfb
LP
182 <para>Units making use of <varname>RootImage=</varname> automatically gain an
183 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
184
3f37a825
LB
185 <para>The host's
186 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
187 file will be made available for the service (read-only) as
188 <filename>/run/host/os-release</filename>.
189 It will be updated automatically on soft reboot (see:
190 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
191 in case the service is configured to survive it.</para>
192
c4d4b5a7 193 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
194 </varlistentry>
195
18d73705
LB
196 <varlistentry>
197 <term><varname>RootImageOptions=</varname></term>
198
199 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
200 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
201 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 202 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 203 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
204 refer to
205 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
206 </para>
9ece6444 207
170c6593 208 <para>Valid partition names follow the <ulink
db811444 209 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
170c6593
LP
210 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
211 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
212 <constant>var</constant>.</para>
18d73705 213
ec07c3c8
AK
214 <xi:include href="system-only.xml" xpointer="singular"/>
215
216 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
18d73705
LB
217 </varlistentry>
218
9c0c6701
DDM
219 <varlistentry>
220 <term><varname>RootEphemeral=</varname></term>
221
222 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
223 copy of the root directory or root image. The ephemeral copy is placed in
224 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
225 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
226 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
227 </para>
228
229 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
230 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
231 When using <varname>RootEphemeral=</varname> with root directories, btrfs should be used as the
232 filesystem and the root directory should ideally be a subvolume which <command>systemd</command> can
233 snapshot to make the ephemeral copy. For root images, a filesystem with support for reflinks should
234 be used to ensure an efficient ephemeral copy.</para>
235
ec07c3c8
AK
236 <xi:include href="system-only.xml" xpointer="singular"/>
237
238 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9c0c6701
DDM
239 </varlistentry>
240
0389f4fa
LB
241 <varlistentry>
242 <term><varname>RootHash=</varname></term>
243
244 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
245 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
246 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
247 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
248 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
249 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
250 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
251 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
252 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
253 found next to the image file, bearing otherwise the same name (except if the image has the
254 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
255 is read from it and automatically used, also as formatted hexadecimal characters.</para>
256
329cde79
LP
257 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
258 Verity protected, in which case the root hash may configured via an extended attribute
259 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
260 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
261 system via the unit file directly.</para>
262
ec07c3c8
AK
263 <xi:include href="system-only.xml" xpointer="singular"/>
264
265 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
266 </varlistentry>
267
d4d55b0d
LB
268 <varlistentry>
269 <term><varname>RootHashSignature=</varname></term>
270
885a4e6c
ZJS
271 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
272 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
273 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
274 hash is valid and signed by a public key present in the kernel keyring. If this option is not
275 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
276 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
277 in which case the signature file must not have it in its name), the signature is read from it and
278 automatically used.</para>
d4d55b0d 279
329cde79
LP
280 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
281 Verity protected, in which case the signature for the root hash may configured via a
282 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
283 configure the root hash signature for the <filename>/usr/</filename> via the unit file
284 directly.</para>
285
ec07c3c8
AK
286 <xi:include href="system-only.xml" xpointer="singular"/>
287
288 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
d4d55b0d
LB
289 </varlistentry>
290
0389f4fa
LB
291 <varlistentry>
292 <term><varname>RootVerity=</varname></term>
293
294 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
295 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 296 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
297 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
298 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
299 not have it in its name), the verity data is read from it and automatically used.</para>
300
6b222c4b
LP
301 <para>This option is supported only for disk images that contain a single file system, without an
302 enveloping partition table. Images that contain a GPT partition table should instead include both
303 root file system and matching Verity data in the same image, implementing the <ulink
db811444 304 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
0389f4fa 305
ec07c3c8
AK
306 <xi:include href="system-only.xml" xpointer="singular"/>
307
308 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
0389f4fa
LB
309 </varlistentry>
310
9ea81191
LP
311 <varlistentry>
312 <term><varname>RootImagePolicy=</varname></term>
313 <term><varname>MountImagePolicy=</varname></term>
314 <term><varname>ExtensionImagePolicy=</varname></term>
315
316 <listitem><para>Takes an image policy string as per
317 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
318 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
319 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
320 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
321
322 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
323 usr=verity+signed+encrypted+unprotected+absent: \
324 home=encrypted+unprotected+absent: \
325 srv=encrypted+unprotected+absent: \
326 tmp=encrypted+unprotected+absent: \
327 var=encrypted+unprotected+absent</programlisting>
328
329 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
330
331 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
ec07c3c8
AK
332 usr=verity+signed+encrypted+unprotected+absent</programlisting>
333
334 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
9ea81191
LP
335 </varlistentry>
336
5d997827
LP
337 <varlistentry>
338 <term><varname>MountAPIVFS=</varname></term>
339
340 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
341 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
342 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
343 already mounted. Note that this option has no effect unless used in conjunction with
344 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 345 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 346 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
347 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
348 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
349 <varname>PrivateDevices=</varname>.</para>
350
5e8deb94
LB
351 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
352 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
ea63a260 353 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
798d3a52
ZJS
354 </varlistentry>
355
a54342b3
LP
356 <varlistentry>
357 <term><varname>ProtectProc=</varname></term>
358
359 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
360 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
361 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
362 the unit that controls which directories with process metainformation
363 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
364 <literal>noaccess</literal> the ability to access most of other users' process metadata in
365 <filename>/proc/</filename> is taken away for processes of the service. When set to
366 <literal>invisible</literal> processes owned by other users are hidden from
367 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
368 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
369 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 370 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
371 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
372 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
373 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
374 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
375 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
376 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
377 cannot be used for services that need to access metainformation about other users' processes. This
378 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
379
380 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
381 setting remains without effect, and the unit's processes will be able to access and see other process
382 as if the option was not used.</para>
383
ec07c3c8
AK
384 <xi:include href="system-only.xml" xpointer="singular"/>
385
386 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
387 </varlistentry>
388
389 <varlistentry>
390 <term><varname>ProcSubset=</varname></term>
391
392 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
393 <literal>pid</literal>, all files and directories not directly associated with process management and
394 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
395 unit's processes. This controls the <literal>subset=</literal> mount option of the
396 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 397 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
398 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
399 which are made unavailable with this setting. Since these APIs are used frequently this option is
400 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
401
402 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
403 namespacing, and hence the same restrictions apply: it is only available to system services, it
404 disables mount propagation to the host mount table, and it implies
405 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
406 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
ec07c3c8
AK
407 <literal>procfs</literal>.</para>
408
409 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
a54342b3
LP
410 </varlistentry>
411
b8afec21
LP
412 <varlistentry>
413 <term><varname>BindPaths=</varname></term>
414 <term><varname>BindReadOnlyPaths=</varname></term>
415
416 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
417 available at an additional place in the unit's view of the file system. Any bind mounts created with this
418 option are specific to the unit, and are not visible in the host's mount table. This option expects a
419 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
420 source path, destination path and option string, where the latter two are optional. If only a source path is
421 specified the source and destination is taken to be the same. The option string may be either
422 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
423 mount. If the destination path is omitted, the option string must be omitted too.
424 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
425 when its source path does not exist.</para>
b8afec21
LP
426
427 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
428 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
429 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
430 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
431 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
432 used.</para>
433
434 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
435 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
436 refers to a path below the root directory of the unit.</para>
437
b105d413 438 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
439 is not possible to use those options for mount points nested underneath paths specified in
440 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
441 directories if <varname>ProtectHome=yes</varname> is
442 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
ea63a260 443 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
b8afec21
LP
444 </varlistentry>
445
b3d13314
LB
446 <varlistentry>
447 <term><varname>MountImages=</varname></term>
448
449 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
450 system hierarchy from a block device node or loopback file, but the destination directory can be
451 specified as well as mount options. This option expects a whitespace separated list of mount
452 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
453 definitions, optionally followed by another colon and a list of mount options.</para>
454
455 <para>Mount options may be defined as a single comma-separated list of options, in which case they
456 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
457 of partition name and mount options. Valid partition names and mount options are the same as for
458 <varname>RootImageOptions=</varname> setting described above.</para>
459
460 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
461 ignored when its source path does not exist. The source argument is a path to a block device node or
462 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
463 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
464 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
465 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
466
467 <para>These settings may be used more than once, each usage appends to the unit's list of mount
468 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
469 reset.</para>
470
b105d413 471 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
472 is not possible to use those options for mount points nested underneath paths specified in
473 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
474 directories if <varname>ProtectHome=yes</varname> is specified.</para>
475
476 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
477 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
478 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
479 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
480 to <varname>DeviceAllow=</varname>. See
93f59701
LB
481 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
482 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
483 <varname>PrivateDevices=</varname> below, as it may change the setting of
484 <varname>DevicePolicy=</varname>.</para>
485
ec07c3c8
AK
486 <xi:include href="system-only.xml" xpointer="singular"/>
487
488 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
93f59701
LB
489 </varlistentry>
490
491 <varlistentry>
492 <term><varname>ExtensionImages=</varname></term>
493
494 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
495 system hierarchy from a block device node or loopback file, but instead of providing a destination
496 path, an overlay will be set up. This option expects a whitespace separated list of mount
497 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
498 mount options.</para>
93f59701
LB
499
500 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
501 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
502 hierarchy for confext images. The order in which the images are listed will determine the
be0d27ee
ZJS
503 order in which the overlay is laid down: images specified first to last will result in overlayfs
504 layers bottom to top.</para>
93f59701
LB
505
506 <para>Mount options may be defined as a single comma-separated list of options, in which case they
507 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
508 of partition name and mount options. Valid partition names and mount options are the same as for
509 <varname>RootImageOptions=</varname> setting described above.</para>
510
511 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
512 ignored when its source path does not exist. The source argument is a path to a block device node or
513 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
514 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
515 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
516 unit, and are not visible in the host's mount table.</para>
517
518 <para>These settings may be used more than once, each usage appends to the unit's list of image
519 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
520 reset.</para>
521
d07246a6
MG
522 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
523 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
9c8b6eaa
LB
524 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
525 or the host. See:
06768b90
LB
526 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
527 To disable the safety check that the extension-release file name matches the image file name, the
528 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 529
93f59701
LB
530 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
531 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
532 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
533 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
534 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
535 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
536 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
537 <varname>PrivateDevices=</varname> below, as it may change the setting of
538 <varname>DevicePolicy=</varname>.</para>
539
ec07c3c8
AK
540 <xi:include href="system-only.xml" xpointer="singular"/>
541
542 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
b3d13314 543 </varlistentry>
a07b9926
LB
544
545 <varlistentry>
546 <term><varname>ExtensionDirectories=</varname></term>
547
548 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
549 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
550 up. This option expects a whitespace separated list of source directories.</para>
551
552 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
d07246a6
MG
553 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
554 hierarchy for confext images. The order in which the directories are listed will determine
a07b9926
LB
555 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
556 layers bottom to top.</para>
557
558 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
559 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
560 specific to the unit, and are not visible in the host's mount table.</para>
561
562 <para>These settings may be used more than once, each usage appends to the unit's list of directories
563 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
564 reset.</para>
565
d07246a6
MG
566 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
567 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
a07b9926
LB
568 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
569 or the host. See:
570 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
571
24759d8f 572 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
573 which was first introduced in kernel v5.11.</para>
574
ec07c3c8
AK
575 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
576
577 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
a07b9926 578 </varlistentry>
b8afec21
LP
579 </variablelist>
580 </refsect1>
581
582 <refsect1>
95aa3937 583 <title>User/Group Identity</title>
b8afec21 584
c4d4b5a7
LP
585 <xi:include href="system-only.xml" xpointer="plural"/>
586
b8afec21
LP
587 <variablelist class='unit-directives'>
588
798d3a52
ZJS
589 <varlistentry>
590 <term><varname>User=</varname></term>
591 <term><varname>Group=</varname></term>
592
29206d46 593 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
594 user or group name, or a numeric ID as argument. For system services (services run by the system service
595 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
596 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
597 used to specify a different user. For user services of any other user, switching user identity is not
598 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
599 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
600 prefixed with <literal>+</literal>.</para>
601
887a8fa3
LP
602 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
603 warnings in many cases where user/group names do not adhere to the following rules: the specified
604 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
605 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
606 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
607 user/group name must have at least one character, and at most 31. These restrictions are made in
608 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
609 systems. For further details on the names accepted and the names warned about see <ulink
610 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
611
612 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
613 dynamically allocated at the time the service is started, and released at the time the service is
614 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
615 is not used the specified user and group must have been created statically in the user database no
616 later than the moment the service is started, for example using the
617 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
618 facility, which is applied at boot or package install time. If the user does not exist by then
619 program invocation will fail.</para>
b042dd68
LP
620
621 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
622 from the specified user's default group list, as defined in the system's user and group
623 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
624 setting (see below).</para></listitem>
29206d46
LP
625 </varlistentry>
626
627 <varlistentry>
628 <term><varname>DynamicUser=</varname></term>
629
c648d4d4
LP
630 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
631 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
632 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
633 transiently during runtime. The
634 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
635 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 636 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
637 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
638 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
639 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
640 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
641 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
642 <varname>User=</varname> is specified and the static group with the name exists, then it is required
643 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
644 specified and the static user with the name exists, then it is required that the static group with
645 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 646 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
647 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
648 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
649 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
650 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
651 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
652 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
653 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
654 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
655 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
656 world-writable directories on a system this ensures that a unit making use of dynamic user/group
657 allocation cannot leave files around after unit termination. Furthermore
658 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
659 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
660 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
661 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
662 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 663 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
664 UID/GID recycling doesn't create security issues involving files created by the service. Use
665 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
666 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
667 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
668 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
669 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
670 below). If this option is enabled, care should be taken that the unit's processes do not get access
671 to directories outside of these explicitly configured and managed ones. Specifically, do not use
672 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
673 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 674 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
675 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
676 this option may currently not allocate a D-Bus service name (note that this does not affect calling
677 into other D-Bus services). Defaults to off.</para></listitem>
798d3a52
ZJS
678 </varlistentry>
679
680 <varlistentry>
681 <term><varname>SupplementaryGroups=</varname></term>
682
b8afec21
LP
683 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
684 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
685 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
686 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
687 the list of supplementary groups configured in the system group database for the user. This does not affect
688 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
689 </varlistentry>
690
00d9ef85 691 <varlistentry>
b8afec21 692 <term><varname>PAMName=</varname></term>
00d9ef85 693
b8afec21
LP
694 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
695 registered as a PAM session under the specified service name. This is only useful in conjunction with the
696 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
697 executed processes. See <citerefentry
698 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
699 details.</para>
00d9ef85 700
b8afec21
LP
701 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
702 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
703 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
704 is an immediate child process of the unit's main process.</para>
798d3a52 705
b8afec21
LP
706 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
707 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
708 be associated with two units: the unit it was originally started from (and for which
709 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
710 will however be associated with the session scope unit only. This has implications when used in combination
711 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
712 changes in the original unit through notification messages. These messages will be considered belonging to the
713 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
714 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
715 </listitem>
798d3a52
ZJS
716 </varlistentry>
717
b8afec21
LP
718 </variablelist>
719 </refsect1>
798d3a52 720
b8afec21
LP
721 <refsect1>
722 <title>Capabilities</title>
798d3a52 723
1219bd43 724 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 725
b8afec21 726 <variablelist class='unit-directives'>
798d3a52
ZJS
727
728 <varlistentry>
b8afec21
LP
729 <term><varname>CapabilityBoundingSet=</varname></term>
730
b2af819b
LP
731 <listitem><para>Controls which capabilities to include in the capability bounding set for the
732 executed process. See <citerefentry
733 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
734 for details. Takes a whitespace-separated list of capability names,
735 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
736 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
737 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
738 listed capabilities will be included, the effect of the assignment inverted. Note that this option
739 also affects the respective capabilities in the effective, permitted and inheritable capability
740 sets. If this option is not used, the capability bounding set is not modified on process execution,
741 hence no limits on the capabilities of the process are enforced. This option may appear more than
742 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
743 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
744 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 745 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
746 the bounding set is reset to the full set of available capabilities, also undoing any previous
747 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
748
749 <para>Use
750 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
751 <command>capability</command> command to retrieve a list of capabilities defined on the local
752 system.</para>
798d3a52 753
b8afec21
LP
754 <para>Example: if a unit has the following,
755 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
756CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 757 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 758 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 759 <literal>~</literal>, e.g.,
b8afec21
LP
760 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
761CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 762 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
763 </varlistentry>
764
765 <varlistentry>
b8afec21 766 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 767
b8afec21
LP
768 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
769 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
770 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 771 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
772 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
773 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
774 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 775 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 776 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 777 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 778 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 779 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
780 to <varname>SecureBits=</varname> to retain the capabilities over the user
781 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
782 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
783 </varlistentry>
784
b8afec21
LP
785 </variablelist>
786 </refsect1>
798d3a52 787
b8afec21
LP
788 <refsect1>
789 <title>Security</title>
798d3a52 790
b8afec21 791 <variablelist class='unit-directives'>
798d3a52
ZJS
792
793 <varlistentry>
b8afec21 794 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 795
7445db6e
LP
796 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
797 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
798 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
799 a process and its children can never elevate privileges again. Defaults to false, but certain
b105d413 800 settings override this and ignore the value of this setting. This is the case when
5bdf35c1
LP
801 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
802 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
803 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
804 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
805 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
806 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
807 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
808 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
809 even if this setting is overridden by them, <command>systemctl show</command> shows the original
810 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
811 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
812 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
813 Flag</ulink>.</para>
814
815 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
816 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
817 of them through tools such as <citerefentry
8b9f0921 818 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 819 <citerefentry
8b9f0921 820 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1
LP
821 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
822 arbitrary IPC services.</para></listitem>
798d3a52
ZJS
823 </varlistentry>
824
825 <varlistentry>
b8afec21 826 <term><varname>SecureBits=</varname></term>
798d3a52 827
b8afec21
LP
828 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
829 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
830 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 831 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 832 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 833 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
834 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
835 details.</para></listitem>
798d3a52
ZJS
836 </varlistentry>
837
b8afec21
LP
838 </variablelist>
839 </refsect1>
798d3a52 840
b8afec21
LP
841 <refsect1>
842 <title>Mandatory Access Control</title>
c4d4b5a7
LP
843
844 <xi:include href="system-only.xml" xpointer="plural"/>
845
e0e2ecd5 846 <variablelist class='unit-directives'>
798d3a52 847
798d3a52 848 <varlistentry>
b8afec21
LP
849 <term><varname>SELinuxContext=</varname></term>
850
851 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
852 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
853 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
854 security context will be ignored, but it's still possible that the subsequent
855 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 856 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
857 <citerefentry
858 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
859 for details.</para></listitem>
798d3a52
ZJS
860 </varlistentry>
861
b4c14404 862 <varlistentry>
b8afec21 863 <term><varname>AppArmorProfile=</varname></term>
b4c14404 864
e9dd6984
ZJS
865 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
866 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
867 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 868 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 869 </listitem>
b8afec21 870 </varlistentry>
00819cc1 871
b8afec21
LP
872 <varlistentry>
873 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 874
b8afec21
LP
875 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
876 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
877 it. The process will continue to run under the label specified here unless the executable has its own
878 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
879 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
880 disabled.</para>
b4c14404 881
b8afec21
LP
882 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
883 value may be specified to unset previous assignments. This does not affect commands prefixed with
884 <literal>+</literal>.</para></listitem>
b4c14404
FB
885 </varlistentry>
886
b8afec21
LP
887 </variablelist>
888 </refsect1>
00819cc1 889
b8afec21
LP
890 <refsect1>
891 <title>Process Properties</title>
00819cc1 892
e0e2ecd5 893 <variablelist class='unit-directives'>
00819cc1 894
798d3a52 895 <varlistentry>
b8afec21
LP
896 <term><varname>LimitCPU=</varname></term>
897 <term><varname>LimitFSIZE=</varname></term>
898 <term><varname>LimitDATA=</varname></term>
899 <term><varname>LimitSTACK=</varname></term>
900 <term><varname>LimitCORE=</varname></term>
901 <term><varname>LimitRSS=</varname></term>
902 <term><varname>LimitNOFILE=</varname></term>
903 <term><varname>LimitAS=</varname></term>
904 <term><varname>LimitNPROC=</varname></term>
905 <term><varname>LimitMEMLOCK=</varname></term>
906 <term><varname>LimitLOCKS=</varname></term>
907 <term><varname>LimitSIGPENDING=</varname></term>
908 <term><varname>LimitMSGQUEUE=</varname></term>
909 <term><varname>LimitNICE=</varname></term>
910 <term><varname>LimitRTPRIO=</varname></term>
911 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 912
b8afec21 913 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 914 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
915 details on the process resource limit concept. Process resource limits may be specified in two formats:
916 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
917 pair <option>soft:hard</option> to set both limits individually
918 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
919 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
920 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
921 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 922 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
923 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
924 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
925 implied. Also, note that the effective granularity of the limits might influence their
926 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
927 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
928 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
929 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
930 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
931
932 <para>Note that most process resource limits configured with these options are per-process, and
933 processes may fork in order to acquire a new set of resources that are accounted independently of the
934 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
935 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
936 controls listed in
b8afec21 937 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
938 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
939 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
940 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 941
14736ab6
JL
942 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
943 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
944 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
945 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
946 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
947 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
948 </para>
949
b8afec21
LP
950 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
951 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
952 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
953 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
954 services, see below).</para>
955
956 <para>For system units these resource limits may be chosen freely. When these settings are configured
957 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
958 used to raise the limits above those set for the user manager itself when it was first invoked, as
959 the user's service manager generally lacks the privileges to do so. In user context these
960 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
961 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
962 available configuration mechanisms differ between operating systems, but typically require
963 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
964 setting limits on the system service encapsulating the user's service manager, i.e. the user's
965 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
966 user's service manager.</para>
fc8d0381 967
b8afec21
LP
968 <table>
969 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 970
8c888957 971 <tgroup cols='4'>
798d3a52
ZJS
972 <colspec colname='directive' />
973 <colspec colname='equivalent' />
a4c18002 974 <colspec colname='unit' />
8c888957 975 <colspec colname='notes' />
798d3a52
ZJS
976 <thead>
977 <row>
978 <entry>Directive</entry>
f4c9356d 979 <entry><command>ulimit</command> equivalent</entry>
a4c18002 980 <entry>Unit</entry>
8c888957 981 <entry>Notes</entry>
798d3a52
ZJS
982 </row>
983 </thead>
984 <tbody>
985 <row>
a4c18002 986 <entry>LimitCPU=</entry>
798d3a52 987 <entry>ulimit -t</entry>
a4c18002 988 <entry>Seconds</entry>
8c888957 989 <entry>-</entry>
798d3a52
ZJS
990 </row>
991 <row>
a4c18002 992 <entry>LimitFSIZE=</entry>
798d3a52 993 <entry>ulimit -f</entry>
a4c18002 994 <entry>Bytes</entry>
8c888957 995 <entry>-</entry>
798d3a52
ZJS
996 </row>
997 <row>
a4c18002 998 <entry>LimitDATA=</entry>
798d3a52 999 <entry>ulimit -d</entry>
a4c18002 1000 <entry>Bytes</entry>
8c888957 1001 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1002 </row>
1003 <row>
a4c18002 1004 <entry>LimitSTACK=</entry>
798d3a52 1005 <entry>ulimit -s</entry>
a4c18002 1006 <entry>Bytes</entry>
8c888957 1007 <entry>-</entry>
798d3a52
ZJS
1008 </row>
1009 <row>
a4c18002 1010 <entry>LimitCORE=</entry>
798d3a52 1011 <entry>ulimit -c</entry>
a4c18002 1012 <entry>Bytes</entry>
8c888957 1013 <entry>-</entry>
798d3a52
ZJS
1014 </row>
1015 <row>
a4c18002 1016 <entry>LimitRSS=</entry>
798d3a52 1017 <entry>ulimit -m</entry>
a4c18002 1018 <entry>Bytes</entry>
8c888957 1019 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
1020 </row>
1021 <row>
a4c18002 1022 <entry>LimitNOFILE=</entry>
798d3a52 1023 <entry>ulimit -n</entry>
a4c18002 1024 <entry>Number of File Descriptors</entry>
8b9f0921 1025 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
1026 </row>
1027 <row>
a4c18002 1028 <entry>LimitAS=</entry>
798d3a52 1029 <entry>ulimit -v</entry>
a4c18002 1030 <entry>Bytes</entry>
8c888957 1031 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1032 </row>
1033 <row>
a4c18002 1034 <entry>LimitNPROC=</entry>
798d3a52 1035 <entry>ulimit -u</entry>
a4c18002 1036 <entry>Number of Processes</entry>
8c888957 1037 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
1038 </row>
1039 <row>
a4c18002 1040 <entry>LimitMEMLOCK=</entry>
798d3a52 1041 <entry>ulimit -l</entry>
a4c18002 1042 <entry>Bytes</entry>
8c888957 1043 <entry>-</entry>
798d3a52
ZJS
1044 </row>
1045 <row>
a4c18002 1046 <entry>LimitLOCKS=</entry>
798d3a52 1047 <entry>ulimit -x</entry>
a4c18002 1048 <entry>Number of Locks</entry>
8c888957 1049 <entry>-</entry>
798d3a52
ZJS
1050 </row>
1051 <row>
a4c18002 1052 <entry>LimitSIGPENDING=</entry>
798d3a52 1053 <entry>ulimit -i</entry>
a4c18002 1054 <entry>Number of Queued Signals</entry>
8c888957 1055 <entry>-</entry>
798d3a52
ZJS
1056 </row>
1057 <row>
a4c18002 1058 <entry>LimitMSGQUEUE=</entry>
798d3a52 1059 <entry>ulimit -q</entry>
a4c18002 1060 <entry>Bytes</entry>
8c888957 1061 <entry>-</entry>
798d3a52
ZJS
1062 </row>
1063 <row>
a4c18002 1064 <entry>LimitNICE=</entry>
798d3a52 1065 <entry>ulimit -e</entry>
a4c18002 1066 <entry>Nice Level</entry>
8c888957 1067 <entry>-</entry>
798d3a52
ZJS
1068 </row>
1069 <row>
a4c18002 1070 <entry>LimitRTPRIO=</entry>
798d3a52 1071 <entry>ulimit -r</entry>
a4c18002 1072 <entry>Realtime Priority</entry>
8c888957 1073 <entry>-</entry>
798d3a52
ZJS
1074 </row>
1075 <row>
a4c18002 1076 <entry>LimitRTTIME=</entry>
8c888957 1077 <entry>ulimit -R</entry>
a4c18002 1078 <entry>Microseconds</entry>
8c888957 1079 <entry>-</entry>
798d3a52
ZJS
1080 </row>
1081 </tbody>
1082 </tgroup>
a4c18002 1083 </table></listitem>
798d3a52
ZJS
1084 </varlistentry>
1085
1086 <varlistentry>
b8afec21 1087 <term><varname>UMask=</varname></term>
9eb484fa 1088
b8afec21 1089 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1090 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1091 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1092 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1093 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1094 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1095 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1096 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1097 Record</ulink> (for users managed by
1098 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1099 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1100 module, such as <citerefentry
1101 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1102 </varlistentry>
1103
ad21e542
ZJS
1104 <varlistentry>
1105 <term><varname>CoredumpFilter=</varname></term>
1106
1107 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1108 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1109 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1110 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1111 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1112 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1113 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1114 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1115 kernel default of <literal><constant>private-anonymous</constant>
1116 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1117 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1118 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1119 for the meaning of the mapping types. When specified multiple times, all specified masks are
1120 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1121
1122 <example>
1123 <title>Add DAX pages to the dump filter</title>
1124
1125 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1126 </example>
ec07c3c8
AK
1127
1128 <xi:include href="version-info.xml" xpointer="v246"/>
ad21e542
ZJS
1129 </listitem>
1130 </varlistentry>
1131
b8afec21
LP
1132 <varlistentry>
1133 <term><varname>KeyringMode=</varname></term>
1134
1135 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1136 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1137 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1138 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1139 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1140 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1141 system services, as this ensures that multiple services running under the same system user ID (in particular
1142 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1143 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1144 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
6870daff 1145 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
b8afec21
LP
1146 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1147 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1148 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1149 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1150 </varlistentry>
1151
1152 <varlistentry>
1153 <term><varname>OOMScoreAdjust=</varname></term>
1154
8e74bf7f
LP
1155 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1156 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1157 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1158 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1159 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1160 which is normally at 0.</para>
8e74bf7f
LP
1161
1162 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1163 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1164 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1165 for details.</para></listitem>
b8afec21
LP
1166 </varlistentry>
1167
1168 <varlistentry>
1169 <term><varname>TimerSlackNSec=</varname></term>
1170 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1171 accuracy of wake-ups triggered by timers. See
1172 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1173 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1174 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1175 </varlistentry>
1176
1177 <varlistentry>
1178 <term><varname>Personality=</varname></term>
1179
1180 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1181 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1182 report, when invoked by unit processes. Takes one of the architecture identifiers
1183 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1184 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1185 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1186 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1187 personality architectures are supported depends on the kernel's native architecture. Usually the
da890466 1188 64-bit versions of the various system architectures support their immediate 32-bit personality
4c8ca41f
LP
1189 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1190 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1191 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1192 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1193 option is not useful on architectures for which only one native word width was ever available, such
da890466 1194 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para></listitem>
b8afec21
LP
1195 </varlistentry>
1196
1197 <varlistentry>
1198 <term><varname>IgnoreSIGPIPE=</varname></term>
1199
1200 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1201 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1202 pipelines.</para></listitem>
1203 </varlistentry>
1204
1205 </variablelist>
1206 </refsect1>
1207
1208 <refsect1>
1209 <title>Scheduling</title>
1210
e0e2ecd5 1211 <variablelist class='unit-directives'>
b8afec21
LP
1212
1213 <varlistentry>
1214 <term><varname>Nice=</varname></term>
1215
7dbc38db
LP
1216 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1217 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1218 smaller values mean more resources will be made available to the unit's processes, larger values mean
1219 less resources will be made available. See
b8afec21
LP
1220 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1221 details.</para></listitem>
1222 </varlistentry>
1223
1224 <varlistentry>
1225 <term><varname>CPUSchedulingPolicy=</varname></term>
1226
1227 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1228 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1229 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1230 details.</para></listitem>
1231 </varlistentry>
1232
1233 <varlistentry>
1234 <term><varname>CPUSchedulingPriority=</varname></term>
1235
7dbc38db
LP
1236 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1237 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1238 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1239 contention, smaller values mean less CPU time is made available to the service, larger values mean
1240 more. See <citerefentry
1241 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1242 for details. </para></listitem>
b8afec21
LP
1243 </varlistentry>
1244
1245 <varlistentry>
1246 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1247
0b4d17c9
ZJS
1248 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1249 will be reset when the executed processes call
1250 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1251 and can hence not leak into child processes. See
21556381 1252 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1253 for details. Defaults to false.</para></listitem>
b8afec21
LP
1254 </varlistentry>
1255
1256 <varlistentry>
1257 <term><varname>CPUAffinity=</varname></term>
1258
1259 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1260 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1261 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1262 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1263 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1264 is reset, all assignments prior to this will have no effect. See
21556381 1265 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1266 details.</para></listitem>
1267 </varlistentry>
1268
b070c7c0
MS
1269 <varlistentry>
1270 <term><varname>NUMAPolicy=</varname></term>
1271
1272 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1273 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1274 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1275 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1276 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1277 overview of NUMA support in Linux see,
e9dd6984 1278 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
ec07c3c8
AK
1279 </para>
1280
1281 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1282 </varlistentry>
1283
1284 <varlistentry>
1285 <term><varname>NUMAMask=</varname></term>
1286
1287 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1288 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1289 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1290 of NUMA nodes is not required for <option>default</option> and <option>local</option>
ec07c3c8
AK
1291 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1292
1293 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
b070c7c0
MS
1294 </varlistentry>
1295
b8afec21
LP
1296 <varlistentry>
1297 <term><varname>IOSchedulingClass=</varname></term>
1298
8880b2ba
LP
1299 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1300 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1301 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1302 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1303 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1304 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1305 details.</para></listitem>
1306 </varlistentry>
1307
1308 <varlistentry>
1309 <term><varname>IOSchedulingPriority=</varname></term>
1310
7dbc38db
LP
1311 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1312 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1313 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1314 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1315 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1316 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1317 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1318 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1319 details.</para></listitem>
1320 </varlistentry>
1321
1322 </variablelist>
1323 </refsect1>
1324
b8afec21
LP
1325 <refsect1>
1326 <title>Sandboxing</title>
1327
2d2224e4
LP
1328 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1329 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1330 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1331 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1332 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1333 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1334 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1335 or in containers where support for this is turned off.</para>
1336
d287820d
LP
1337 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1338 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1339 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1340 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1341 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1342
e0e2ecd5 1343 <variablelist class='unit-directives'>
b8afec21
LP
1344
1345 <varlistentry>
1346 <term><varname>ProtectSystem=</varname></term>
1347
1348 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1349 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1350 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1351 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1352 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1353 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1354 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1355 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1356 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1357 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1358 recommended to enable this setting for all long-running services, unless they are involved with system updates
1359 or need to modify the operating system in other ways. If this option is used,
1360 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1361 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1362 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1363 off.</para></listitem>
b8afec21
LP
1364 </varlistentry>
1365
1366 <varlistentry>
1367 <term><varname>ProtectHome=</varname></term>
1368
e4da7d8c 1369 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1370 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1371 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1372 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1373 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1374 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1375 directories not relevant to the processes invoked by the unit, while still allowing necessary
1376 directories to be made visible when listed in <varname>BindPaths=</varname> or
1377 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1378
b72e5d9d 1379 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1380 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1381 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1382 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1383
db8d154d
ZJS
1384 <para>It is recommended to enable this setting for all long-running services (in particular
1385 network-facing ones), to ensure they cannot get access to private user data, unless the services
1386 actually require access to the user's private data. This setting is implied if
1387 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1388 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1389
1219bd43 1390 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
b8afec21
LP
1391 </varlistentry>
1392
1393 <varlistentry>
1394 <term><varname>RuntimeDirectory=</varname></term>
1395 <term><varname>StateDirectory=</varname></term>
1396 <term><varname>CacheDirectory=</varname></term>
1397 <term><varname>LogsDirectory=</varname></term>
1398 <term><varname>ConfigurationDirectory=</varname></term>
1399
885a4e6c
ZJS
1400 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1401 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1402 started, one or more directories by the specified names will be created (including their parents)
1403 below the locations defined in the following table. Also, the corresponding environment variable will
1404 be defined with the full paths of the directories. If multiple directories are set, then in the
1405 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1406 <table>
d491e65e
YW
1407 <title>Automatic directory creation and environment variables</title>
1408 <tgroup cols='4'>
8d00da49
BV
1409 <thead>
1410 <row>
8601482c
LP
1411 <entry>Directory</entry>
1412 <entry>Below path for system units</entry>
1413 <entry>Below path for user units</entry>
1414 <entry>Environment variable set</entry>
8d00da49
BV
1415 </row>
1416 </thead>
1417 <tbody>
1418 <row>
1419 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1420 <entry><filename>/run/</filename></entry>
8d00da49 1421 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1422 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1423 </row>
1424 <row>
1425 <entry><varname>StateDirectory=</varname></entry>
8601482c 1426 <entry><filename>/var/lib/</filename></entry>
f9c91932 1427 <entry><varname>$XDG_STATE_HOME</varname></entry>
d491e65e 1428 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1429 </row>
1430 <row>
1431 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1432 <entry><filename>/var/cache/</filename></entry>
8d00da49 1433 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1434 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1435 </row>
1436 <row>
1437 <entry><varname>LogsDirectory=</varname></entry>
8601482c 1438 <entry><filename>/var/log/</filename></entry>
f9c91932 1439 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
d491e65e 1440 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1441 </row>
1442 <row>
1443 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1444 <entry><filename>/etc/</filename></entry>
8d00da49 1445 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1446 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1447 </row>
1448 </tbody>
1449 </tgroup>
1450 </table>
f86fae61 1451
6d463b8a
LP
1452 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1453 the unit is stopped. It is possible to preserve the specified directories in this case if
1454 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1455 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1456 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1457 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1458
1459 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1460 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1461 specified directories already exist and their owning user or group do not match the configured ones, all files
1462 and directories below the specified directories as well as the directories themselves will have their file
1463 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1464 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1465 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1466 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1467 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1468 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1469
b8afec21
LP
1470 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1471 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1472 are mounted from there into the unit's file system namespace.</para>
798d3a52 1473
e8f4bf33 1474 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1475 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1476 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1477 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1478 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1479 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1480 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1481 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1482 <filename>/var/lib</filename>.</para>
798d3a52 1483
b8afec21
LP
1484 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1485 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1486 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1487 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1488 configuration or lifetime guarantees, please consider using
1489 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1490
211a3d87
LB
1491 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1492 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1493 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1494 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1495 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
cc8fdd5d 1496 using the same first parameter, but a different second parameter.</para>
211a3d87 1497
a9a50bd6 1498 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1499 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1500 directories in a different location, a different mechanism has to be used to create them.</para>
1501
1502 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1503 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1504 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1505 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1506
8c8208cb
LP
1507 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1508 …</command> command on the relevant units, see
1509 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1510 details.</para>
1511
b8afec21
LP
1512 <para>Example: if a system service unit has the following,
1513 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1514 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1515
1516 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1517 directories <filename index='false'>/run/foo/bar</filename> and
1518 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1519 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1520 when the service is stopped.</para>
1521
1522 <para>Example: if a system service unit has the following,
1523 <programlisting>RuntimeDirectory=foo/bar
1524StateDirectory=aaa/bbb ccc</programlisting>
1525 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1526 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1527
1528 <para>Example: if a system service unit has the following,
1529 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1530 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1531 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
cc8fdd5d 1532 <filename index='false'>/run/foo</filename>.</para></listitem>
798d3a52
ZJS
1533 </varlistentry>
1534
ece87975 1535 <varlistentry>
b8afec21
LP
1536 <term><varname>RuntimeDirectoryMode=</varname></term>
1537 <term><varname>StateDirectoryMode=</varname></term>
1538 <term><varname>CacheDirectoryMode=</varname></term>
1539 <term><varname>LogsDirectoryMode=</varname></term>
1540 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1541
b8afec21
LP
1542 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1543 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1544 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1545 <constant>0755</constant>. See "Permissions" in <citerefentry
1546 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1547 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1548 </varlistentry>
1549
798d3a52 1550 <varlistentry>
b8afec21
LP
1551 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1552
b105d413 1553 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1554 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1555 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1556 and manually restarted. Here, the automatic restart means the operation specified in
1557 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1558 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1559 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1560 <literal>tmpfs</literal>, then for system services the directories specified in
1561 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1562 </varlistentry>
1563
bd9014c3
YW
1564 <varlistentry>
1565 <term><varname>TimeoutCleanSec=</varname></term>
1566 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1567 clean …</command>, see
1568 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1569 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3 1570 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
ec07c3c8
AK
1571 the timeout is reached, potentially leaving resources on disk.</para>
1572
1573 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
bd9014c3
YW
1574 </varlistentry>
1575
798d3a52 1576 <varlistentry>
2a624c36
AP
1577 <term><varname>ReadWritePaths=</varname></term>
1578 <term><varname>ReadOnlyPaths=</varname></term>
1579 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1580 <term><varname>ExecPaths=</varname></term>
1581 <term><varname>NoExecPaths=</varname></term>
798d3a52 1582
885a4e6c
ZJS
1583 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1584 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1585 relative to the host's root directory (i.e. the system running the service manager). Note that if
1586 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1587 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1588
6b000af4
LP
1589 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1590 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1591 are accessible for reading only, writing will be refused even if the usual file access controls would
1592 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1593 order to provide writable subdirectories within read-only directories. Use
1594 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1595 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1596
1597 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1598 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1599 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1600 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1601 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1602
ddc155b2
TM
1603 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1604 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1605 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1606 directories.</para>
1607
0e18724e 1608 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1609 in which case all paths listed will have limited access from within the namespace. If the empty string is
1610 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1611
ddc155b2
TM
1612 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1613 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1614 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1615 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1616 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1617 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1618 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1619 second.</para>
5327c910 1620
0e18724e
LP
1621 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1622 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1623 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1624 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1625 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1626 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1627 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1628 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1629 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1630 setting is not complete, and does not offer full protection. </para>
1631
1632 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1633 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1634 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1635 <varname>SystemCallFilter=~@mount</varname>.</para>
1636
ddc155b2
TM
1637 <para>Simple allow-list example using these directives:
1638 <programlisting>[Service]
1639ReadOnlyPaths=/
1640ReadWritePaths=/var /run
1641InaccessiblePaths=-/lost+found
1642NoExecPaths=/
1643ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1644</programlisting></para>
1645
1219bd43 1646 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1647 </varlistentry>
1648
c10b460b
YW
1649 <varlistentry>
1650 <term><varname>TemporaryFileSystem=</varname></term>
1651
1652 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1653 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1654 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1655 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1656 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1657 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1658 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1659 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1660
1661 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1662 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1663 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1664
1665 <para>Example: if a unit has the following,
1666 <programlisting>TemporaryFileSystem=/var:ro
1667BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1668 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1669 <filename>/var/lib/systemd</filename> or its contents.</para>
1670
ec07c3c8
AK
1671 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1672
1673 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
c10b460b
YW
1674 </varlistentry>
1675
798d3a52
ZJS
1676 <varlistentry>
1677 <term><varname>PrivateTmp=</varname></term>
1678
3b121157
ZJS
1679 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1680 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1681 directories inside it that are not shared by processes outside of the namespace. This is useful to
1682 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1683 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1684 created by a service in these directories will be removed after the service is stopped. Defaults to
1685 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1686 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1687 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1688 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1689 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1690 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1691 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1692 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1693 implicitly <varname>After=</varname> ordering on
d71f0505 1694 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1695 is added.</para>
1696
b8afec21
LP
1697 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1698 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1699 security.</para>
1700
1219bd43 1701 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1702 </varlistentry>
1703
1704 <varlistentry>
1705 <term><varname>PrivateDevices=</varname></term>
1706
a14e028e
ZJS
1707 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1708 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1709 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1710 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1711 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1712 to turn off physical device access by the executed process. Defaults to false.</para>
1713
1714 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1715 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1716 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1717 <varname>DevicePolicy=closed</varname> (see
798d3a52 1718 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1719 for details). Note that using this setting will disconnect propagation of mounts from the service to
1720 the host (propagation in the opposite direction continues to work). This means that this setting may
1721 not be used for services which shall be able to install mount points in the main mount namespace. The
1722 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1723 programs which try to set up executable memory by using
b8afec21 1724 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1725 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1726 same restrictions regarding mount propagation and privileges apply as for
1727 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1728 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1729 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1730
a14e028e
ZJS
1731 <para>Note that the implementation of this setting might be impossible (for example if mount
1732 namespaces are not available), and the unit should be written in a way that does not solely rely on
1733 this setting for security.</para>
c4d4b5a7 1734
1219bd43 1735 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1736
1737 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1738 setting might be used instead. See
1739 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1740 </para></listitem>
798d3a52
ZJS
1741 </varlistentry>
1742
1743 <varlistentry>
1744 <term><varname>PrivateNetwork=</varname></term>
1745
b8afec21
LP
1746 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1747 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1748 be available to the executed process. This is useful to turn off network access by the executed process.
1749 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1750 the <varname>JoinsNamespaceOf=</varname> directive, see
1751 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1752 details. Note that this option will disconnect all socket families from the host, including
1753 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1754 <constant>AF_NETLINK</constant> this means that device configuration events received from
1755 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1756 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1757 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1758 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1759
1760 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1761 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1762 security.</para>
1763
c2da3bf2
YW
1764 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1765 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1766 network namespace.</para>
1767
4107452e
LP
1768 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1769 bound within a private network namespace. This may be combined with
1770 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1771 services.</para>
1772
1219bd43 1773 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1774 </varlistentry>
1775
1776 <varlistentry>
1777 <term><varname>NetworkNamespacePath=</varname></term>
1778
6870daff 1779 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
4107452e
LP
1780 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1781 one). When set the invoked processes are added to the network namespace referenced by that path. The
1782 path has to point to a valid namespace file at the moment the processes are forked off. If this
1783 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1784 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1785 the listed units that have <varname>PrivateNetwork=</varname> or
1786 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1787 units is reused.</para>
1788
c2da3bf2
YW
1789 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1790 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1791 network namespace.</para>
1792
4107452e 1793 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1794 bound within the specified network namespace.</para>
1795
ec07c3c8
AK
1796 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1797
1798 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
798d3a52
ZJS
1799 </varlistentry>
1800
a70581ff
XR
1801 <varlistentry>
1802 <term><varname>PrivateIPC=</varname></term>
1803
1804 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1805 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1806 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1807 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1808 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1809 details.</para>
1810
1811 <para>Note that IPC namespacing does not have an effect on
1812 <constant>AF_UNIX</constant> sockets, which are the most common
1813 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1814 sockets in the file system are subject to mount namespacing, and
1815 those in the abstract namespace are subject to network namespacing.
1816 IPC namespacing only has an effect on SysV IPC (which is mostly
1817 legacy) as well as POSIX message queues (for which
1818 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1819 sockets are typically a better replacement). IPC namespacing also
1820 has no effect on POSIX shared memory (which is subject to mount
1821 namespacing) either. See
ba3dc451 1822 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1823 the details.</para>
1824
1825 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1826 not available), and the unit should be written in a way that does not solely rely on this setting for
1827 security.</para>
1828
ec07c3c8
AK
1829 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1830
1831 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1832 </varlistentry>
1833
1834 <varlistentry>
1835 <term><varname>IPCNamespacePath=</varname></term>
1836
6870daff 1837 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
a70581ff
XR
1838 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1839 one). When set the invoked processes are added to the network namespace referenced by that path. The
1840 path has to point to a valid namespace file at the moment the processes are forked off. If this
1841 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1842 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1843 the listed units that have <varname>PrivateIPC=</varname> or
1844 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1845 units is reused.</para>
1846
ec07c3c8
AK
1847 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1848
1849 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
a70581ff
XR
1850 </varlistentry>
1851
85614c6e
SR
1852 <varlistentry>
1853 <term><varname>MemoryKSM=</varname></term>
1854
1855 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1856 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1857 content can be replaced by a single write-protected page. This feature should only be enabled for
1858 jobs that share the same security domain. For details, see
1859 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1860 kernel documentation.</para>
1861
1862 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1863 kernel, or the kernel doesn't support controlling KSM at the process level through
1864 <function>prctl()</function>.</para>
ec07c3c8
AK
1865
1866 <xi:include href="version-info.xml" xpointer="v254"/>
85614c6e
SR
1867 </listitem>
1868 </varlistentry>
1869
798d3a52 1870 <varlistentry>
d251207d
LP
1871 <term><varname>PrivateUsers=</varname></term>
1872
1873 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1874 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1875 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1876 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1877 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1878 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1879 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1880 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1881 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1882 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1883 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1884 additional capabilities in the host's user namespace. Defaults to off.</para>
1885
5749f855
AZ
1886 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1887 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1888 Additionally, in the per-user instance manager case, the
1889 user namespace will be set up before most other namespaces. This means that combining
1890 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1891 normally supported by the per-user instances of the service manager.</para>
1892
915e6d16
LP
1893 <para>This setting is particularly useful in conjunction with
1894 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1895 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1896 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1897
b8afec21
LP
1898 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1899 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1900 security.</para></listitem>
d251207d
LP
1901 </varlistentry>
1902
aecd5ac6
TM
1903 <varlistentry>
1904 <term><varname>ProtectHostname=</varname></term>
1905
1906 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1907 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1908
8df87b43
LP
1909 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1910 are not available), and the unit should be written in a way that does not solely rely on this setting
1911 for security.</para>
1912
1913 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1914 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1915 hostname changes dynamically.</para>
1916
266d0bb9
YW
1917 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1918 capability (e.g. services for which <varname>User=</varname> is set),
1919 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1920
ec07c3c8
AK
1921 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1922
1923 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
aecd5ac6
TM
1924 </varlistentry>
1925
022d3345
KK
1926 <varlistentry>
1927 <term><varname>ProtectClock=</varname></term>
1928
42eccfec
ZJS
1929 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1930 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1931 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1932 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1933 implied. Note that the system calls are blocked altogether, the filter does not take into account
1934 that some of the calls can be used to read the clock state with some parameter combinations.
1935 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1936 to the service. See
022d3345 1937 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
42eccfec
ZJS
1938 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1939 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
266d0bb9 1940 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345 1941
42eccfec
ZJS
1942 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1943 its state.</para>
1944
ec07c3c8
AK
1945 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1946
1947 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
022d3345
KK
1948 </varlistentry>
1949
59eeb84b
LP
1950 <varlistentry>
1951 <term><varname>ProtectKernelTunables=</varname></term>
1952
1953 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1954 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1955 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1956 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1957 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1958 boot-time, for example with the
1959 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1960 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1961 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1962 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1963 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1964 (e.g. services for which <varname>User=</varname> is set),
1965 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1966 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1967 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1968 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1969 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 1970
1219bd43 1971 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1972 </varlistentry>
1973
85265556
DH
1974 <varlistentry>
1975 <term><varname>ProtectKernelModules=</varname></term>
1976
1b2ad5d9
MB
1977 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1978 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1979 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1980 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1981 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1982 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 1983 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 1984 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1985 both privileged and unprivileged. To disable module auto-load feature please see
1986 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1987 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1988 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1989 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1990 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7 1991
1219bd43 1992 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
85265556
DH
1993 </varlistentry>
1994
d916e35b
KK
1995 <varlistentry>
1996 <term><varname>ProtectKernelLogs=</varname></term>
1997
1998 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1999 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2000 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2001 unit, and installs a system call filter to block the
2002 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2003 system call (not to be confused with the libc API
2004 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2005 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
2006 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
2007 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
2008 capability (e.g. services for which <varname>User=</varname> is set),
2009 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b 2010
ec07c3c8
AK
2011 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2012
2013 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
d916e35b
KK
2014 </varlistentry>
2015
59eeb84b
LP
2016 <varlistentry>
2017 <term><varname>ProtectControlGroups=</varname></term>
2018
effbd6d2
LP
2019 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2020 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 2021 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
2022 unit. Except for container managers no services should require write access to the control groups hierarchies;
2023 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2024 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 2025 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
2026 is implied.</para>
2027
2028 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2029 </varlistentry>
2030
2031 <varlistentry>
b8afec21 2032 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 2033
6b000af4 2034 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
2035 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2036 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2037 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2038 families will be denied. When prefixed with <literal>~</literal> the listed address
2039 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2040 to the
2041 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
2042 system call only. Sockets passed into the process by other means (for example, by using socket
2043 activation with socket units, see
2044 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2045 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2046 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 2047 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
2048 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2049 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2050 restrictions of this option. Specifically, it is recommended to combine this option with
2051 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2052 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2053 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
2054 restrictions apply, all address families are accessible to processes. If assigned the empty string,
2055 any previous address family restriction changes are undone. This setting does not affect commands
2056 prefixed with <literal>+</literal>.</para>
b8afec21
LP
2057
2058 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2059 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 2060 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
2061 used for local communication, including for
2062 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2063 logging.</para></listitem>
798d3a52
ZJS
2064 </varlistentry>
2065
a6826f6b
ILG
2066 <varlistentry>
2067 <term><varname>RestrictFileSystems=</varname></term>
2068
2069 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2070 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2071 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2072 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2073 access to filesystems is not restricted.</para>
2074
2075 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2076 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2077 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2078 type and the default action.</para>
2079
2080 <para>Example: if a unit has the following,
2081 <programlisting>RestrictFileSystems=ext4 tmpfs
2082RestrictFileSystems=ext2 ext4</programlisting>
2083 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2084 and access to other filesystems is denied.</para>
2085
2086 <para>Example: if a unit has the following,
2087 <programlisting>RestrictFileSystems=ext4 tmpfs
2088RestrictFileSystems=~ext4</programlisting>
2089 then only access <constant>tmpfs</constant> is allowed.</para>
2090
2091 <para>Example: if a unit has the following,
2092 <programlisting>RestrictFileSystems=~ext4 tmpfs
2093RestrictFileSystems=ext4</programlisting>
2094 then only access to <constant>tmpfs</constant> is denied.</para>
2095
b105d413 2096 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
2097 starts with <literal>@</literal> character, followed by name of the set.</para>
2098
2099 <table>
2100 <title>Currently predefined filesystem sets</title>
2101
2102 <tgroup cols='2'>
2103 <colspec colname='set' />
2104 <colspec colname='description' />
2105 <thead>
2106 <row>
2107 <entry>Set</entry>
2108 <entry>Description</entry>
2109 </row>
2110 </thead>
2111 <tbody>
2112 <row>
2113 <entry>@basic-api</entry>
2114 <entry>Basic filesystem API.</entry>
2115 </row>
2116 <row>
2117 <entry>@auxiliary-api</entry>
2118 <entry>Auxiliary filesystem API.</entry>
2119 </row>
2120 <row>
2121 <entry>@common-block</entry>
2122 <entry>Common block device filesystems.</entry>
2123 </row>
2124 <row>
2125 <entry>@historical-block</entry>
2126 <entry>Historical block device filesystems.</entry>
2127 </row>
2128 <row>
2129 <entry>@network</entry>
2130 <entry>Well-known network filesystems.</entry>
2131 </row>
2132 <row>
2133 <entry>@privileged-api</entry>
2134 <entry>Privileged filesystem API.</entry>
2135 </row>
2136 <row>
2137 <entry>@temporary</entry>
2138 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2139 </row>
2140 <row>
2141 <entry>@known</entry>
fe003f02 2142 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2143 </row>
2144 </tbody>
2145 </tgroup>
2146 </table>
2147
2148 <para>Use
2149 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2150 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2151 system.</para>
2152
2153 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2154 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2155 has no effect.</para>
2156
ec07c3c8
AK
2157 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2158
2159 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
a6826f6b
ILG
2160 </varlistentry>
2161
798d3a52 2162 <varlistentry>
b8afec21 2163 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2164
b8afec21
LP
2165 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2166 about Linux namespaces, see <citerefentry
2167 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2168 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2169 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2170 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2171 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2172 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2173 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2174 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2175 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2176 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2177 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2178 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2179 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2180 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2181 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2182 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2183 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2184 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2185 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21
LP
2186 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2187 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2188 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
2189 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2190
2191 <para>Example: if a unit has the following,
2192 <programlisting>RestrictNamespaces=cgroup ipc
2193RestrictNamespaces=cgroup net</programlisting>
2194 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2195 If the second line is prefixed with <literal>~</literal>, e.g.,
2196 <programlisting>RestrictNamespaces=cgroup ipc
2197RestrictNamespaces=~cgroup net</programlisting>
2198 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
2199 </varlistentry>
2200
023a4f67 2201 <varlistentry>
b8afec21 2202 <term><varname>LockPersonality=</varname></term>
023a4f67 2203
b8afec21
LP
2204 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2205 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2206 call so that the kernel execution domain may not be changed from the default or the personality selected with
2207 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2208 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2209 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2210 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
2211 </varlistentry>
2212
798d3a52 2213 <varlistentry>
b8afec21 2214 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2215
b8afec21
LP
2216 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2217 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
7a114ed4
TM
2218 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2219 preferably, an equivalent kernel check is enabled with
2220 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2221 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2222 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b8afec21
LP
2223 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2224 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2225 with <constant>PROT_EXEC</constant> set and
2226 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2227 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2228 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2229 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2230 software exploits to change running code dynamically. However, the protection can be circumvented, if
2231 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2232 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2233 prevented by making such file systems inaccessible to the service
2234 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2235 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2236 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2237 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2238 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2239 restrictions of this option. Specifically, it is recommended to combine this option with
2240 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2241 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2242 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
2243 </varlistentry>
2244
2245 <varlistentry>
b8afec21 2246 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2247
b8afec21
LP
2248 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2249 the unit are refused. This restricts access to realtime task scheduling policies such as
2250 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2251 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2252 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2253 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2254 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2255 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2256 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2257 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
2258 </varlistentry>
2259
7445db6e
LP
2260 <varlistentry>
2261 <term><varname>RestrictSUIDSGID=</varname></term>
2262
2263 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2264 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2265 <citerefentry
2266 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2267 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2268 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
b105d413 2269 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2270 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2271 programs that actually require them. Note that this restricts marking of any type of file system
2272 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0 2273 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
ec07c3c8
AK
2274 is enabled. Defaults to off.</para>
2275
2276 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
7445db6e
LP
2277 </varlistentry>
2278
798d3a52 2279 <varlistentry>
b8afec21 2280 <term><varname>RemoveIPC=</varname></term>
798d3a52 2281
b8afec21
LP
2282 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2283 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2284 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2285 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2286 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2287 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2288 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2289
2290 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2291 </varlistentry>
2292
2f2e14b2
LP
2293 <varlistentry>
2294 <term><varname>PrivateMounts=</varname></term>
2295
2296 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2297 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2298 namespace turned off. This means any file system mount points established or removed by the unit's processes
2299 will be private to them and not be visible to the host. However, file system mount points established or
2300 removed on the host will be propagated to the unit's processes. See <citerefentry
2301 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2302 details on file system namespaces. Defaults to off.</para>
2303
2304 <para>When turned on, this executes three operations for each invoked process: a new
2305 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2306 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2307 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2308 mode configured with <varname>MountFlags=</varname>, see below.</para>
2309
2310 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2311 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2312 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2313 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2314 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2315 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2316 directories.</para>
2317
2318 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2319 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2320 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2321 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2322 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2323 used.</para>
2324
ec07c3c8
AK
2325 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2326
2327 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2f2e14b2
LP
2328 </varlistentry>
2329
798d3a52 2330 <varlistentry>
b8afec21 2331 <term><varname>MountFlags=</varname></term>
798d3a52 2332
2f2e14b2
LP
2333 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2334 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2335 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2336 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2337 for details on mount propagation, and the three propagation flags in particular.</para>
2338
2339 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2340 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2341 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2342 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2343 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2344 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2345
2346 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2347 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2348 first, propagation from the unit's processes to the host is still turned off.</para>
2349
cd990847 2350 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2351 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2352 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2353
2354 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2355 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2356
1219bd43 2357 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2358 </varlistentry>
2359
b8afec21
LP
2360 </variablelist>
2361 </refsect1>
a6fabe38 2362
b8afec21
LP
2363 <refsect1>
2364 <title>System Call Filtering</title>
e0e2ecd5 2365 <variablelist class='unit-directives'>
798d3a52
ZJS
2366
2367 <varlistentry>
2368 <term><varname>SystemCallFilter=</varname></term>
2369
330703fb
LP
2370 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2371 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2372 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2373 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2374 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2375 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2376 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2377 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2378 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2379 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2380 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2381 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2382 explicitly specify killing. This value takes precedence over the one given in
b105d413 2383 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
330703fb 2384 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2385 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2386 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2387 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2388 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2389 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2390 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2391 explicitly. This option may be specified more than once, in which case the filter masks are
2392 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2393 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2394
0b8fab97
LP
2395 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2396 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2397 option. Specifically, it is recommended to combine this option with
2398 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2399
2ca8dc15 2400 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2401 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2402 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2403 service binary fails for some reason (for example: missing service executable), the error handling logic might
2404 require access to an additional set of system calls in order to process and log this failure correctly. It
2405 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2406 failures.</para>
2407
b105d413 2408 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2409 encountered will take precedence and will dictate the default action (termination or approval of a
2410 system call). Then the next occurrences of this option will add or delete the listed system calls
2411 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2412 example, if you have started with an allow list rule for <function>read()</function> and
2413 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2414 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2415
b105d413 2416 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2417 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2418
2419 <table>
2420 <title>Currently predefined system call sets</title>
2421
2422 <tgroup cols='2'>
2423 <colspec colname='set' />
2424 <colspec colname='description' />
2425 <thead>
2426 <row>
2427 <entry>Set</entry>
2428 <entry>Description</entry>
2429 </row>
2430 </thead>
2431 <tbody>
44898c53
LP
2432 <row>
2433 <entry>@aio</entry>
2434 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2435 </row>
133ddbbe
LP
2436 <row>
2437 <entry>@basic-io</entry>
2438 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2439 </row>
44898c53
LP
2440 <row>
2441 <entry>@chown</entry>
2442 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2443 </row>
201c1cc2
TM
2444 <row>
2445 <entry>@clock</entry>
1f9ac68b
LP
2446 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2447 </row>
2448 <row>
2449 <entry>@cpu-emulation</entry>
2450 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2451 </row>
2452 <row>
2453 <entry>@debug</entry>
2454 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2455 </row>
1a1b13c9
LP
2456 <row>
2457 <entry>@file-system</entry>
e9dd6984 2458 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2459 </row>
201c1cc2
TM
2460 <row>
2461 <entry>@io-event</entry>
1f9ac68b 2462 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2463 </row>
2464 <row>
2465 <entry>@ipc</entry>
cd5bfd7e 2466 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2467 </row>
2468 <row>
2469 <entry>@keyring</entry>
2470 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2471 </row>
cd0ddf6f
LP
2472 <row>
2473 <entry>@memlock</entry>
e9dd6984 2474 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2475 </row>
201c1cc2
TM
2476 <row>
2477 <entry>@module</entry>
d5efc18b 2478 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2479 </row>
2480 <row>
2481 <entry>@mount</entry>
d5efc18b 2482 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2483 </row>
2484 <row>
2485 <entry>@network-io</entry>
1f9ac68b 2486 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2487 </row>
2488 <row>
2489 <entry>@obsolete</entry>
1f9ac68b 2490 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2 2491 </row>
f452e046
LP
2492 <row>
2493 <entry>@pkey</entry>
2494 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2495 </row>
201c1cc2
TM
2496 <row>
2497 <entry>@privileged</entry>
1f9ac68b 2498 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2499 </row>
2500 <row>
2501 <entry>@process</entry>
5e2b0e1c 2502 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2503 </row>
2504 <row>
2505 <entry>@raw-io</entry>
aa6b9cec 2506 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2507 </row>
bd2ab3f4
LP
2508 <row>
2509 <entry>@reboot</entry>
2510 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2511 </row>
133ddbbe
LP
2512 <row>
2513 <entry>@resources</entry>
2514 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2515 </row>
f452e046
LP
2516 <row>
2517 <entry>@sandbox</entry>
2518 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2519 </row>
6eaaeee9
LP
2520 <row>
2521 <entry>@setuid</entry>
2522 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2523 </row>
cd0ddf6f
LP
2524 <row>
2525 <entry>@signal</entry>
2526 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2527 </row>
bd2ab3f4
LP
2528 <row>
2529 <entry>@swap</entry>
2530 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2531 </row>
44898c53
LP
2532 <row>
2533 <entry>@sync</entry>
e9dd6984 2534 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2535 </row>
70526841
LP
2536 <row>
2537 <entry>@system-service</entry>
6b000af4 2538 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2539 </row>
cd0ddf6f
LP
2540 <row>
2541 <entry>@timer</entry>
2542 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2543 </row>
95aac012
ZJS
2544 <row>
2545 <entry>@known</entry>
6f5cf880 2546 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2547 </row>
201c1cc2
TM
2548 </tbody>
2549 </tgroup>
2550 </table>
2551
b8afec21
LP
2552 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2553 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2554 depends on the kernel version and architecture for which systemd was compiled. Use
2555 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2556 filter.</para>
effbd6d2 2557
6b000af4
LP
2558 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2559 operation. It is recommended to enforce system call allow lists for all long-running system
2560 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2561 system services:</para>
70526841
LP
2562
2563 <programlisting>[Service]
2564SystemCallFilter=@system-service
2565SystemCallErrorNumber=EPERM</programlisting>
2566
330703fb
LP
2567 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2568 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2569 call may be used to execute operations similar to what can be done with the older
2570 <function>kill()</function> system call, hence blocking the latter without the former only provides
2571 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2572 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2573 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2574 blocked until the allow list is updated.</para>
330703fb
LP
2575
2576 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2577 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2578 binaries, which is how most distributions build packaged programs). This means that blocking these
2579 system calls (which include <function>open()</function>, <function>openat()</function> or
2580 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2581 unusable.</para>
2582
effbd6d2
LP
2583 <para>It is recommended to combine the file system namespacing related options with
2584 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2585 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2586 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2587 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2588 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2589 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2590 </varlistentry>
2591
2592 <varlistentry>
2593 <term><varname>SystemCallErrorNumber=</varname></term>
2594
330703fb
LP
2595 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2596 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2597 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2598 instead of terminating the process immediately. See <citerefentry
2599 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2600 full list of error codes. When this setting is not used, or when the empty string or the special
2601 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2602 filter is triggered.</para></listitem>
798d3a52
ZJS
2603 </varlistentry>
2604
2605 <varlistentry>
2606 <term><varname>SystemCallArchitectures=</varname></term>
2607
0b8fab97
LP
2608 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2609 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2610 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2611 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2612 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2613 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2614 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2615 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2616 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2617 filtering is applied.</para>
0b8fab97 2618
2428aaf8
AJ
2619 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2620 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2621 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2622 x32.</para>
2623
2624 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2625 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2626 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2627 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2628 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2629 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2630
b8afec21
LP
2631 <para>System call architectures may also be restricted system-wide via the
2632 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2633 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2634 details.</para></listitem>
2635 </varlistentry>
2636
9df2cdd8
TM
2637 <varlistentry>
2638 <term><varname>SystemCallLog=</varname></term>
2639
2640 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2641 system calls executed by the unit processes for the listed ones will be logged. If the first
2642 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2643 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2644 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2645 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2646 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2647 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2648 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
ec07c3c8
AK
2649 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2650
2651 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
9df2cdd8
TM
2652 </varlistentry>
2653
b8afec21
LP
2654 </variablelist>
2655 </refsect1>
2656
2657 <refsect1>
2658 <title>Environment</title>
2659
e0e2ecd5 2660 <variablelist class='unit-directives'>
b8afec21
LP
2661
2662 <varlistentry>
2663 <term><varname>Environment=</varname></term>
2664
e531091b
ZJS
2665 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2666 rules described in "Quoting" section in
be0d27ee 2667 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2668 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2669 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2670 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2671 expansion is performed, see the "Specifiers" section in
2672 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2673 </para>
2674
2675 <para>This option may be specified more than once, in which case all listed variables will be set. If
2676 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2677 string is assigned to this option, the list of environment variables is reset, all prior assignments
2678 have no effect.</para>
2679
2680 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2681 Variable names cannot be empty or start with a digit. In variable values, most characters are
2682 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2683
2684 <para>Example:
2685 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2686 gives three variables <literal>VAR1</literal>,
2687 <literal>VAR2</literal>, <literal>VAR3</literal>
2688 with the values <literal>word1 word2</literal>,
2689 <literal>word3</literal>, <literal>$word 5 6</literal>.
2690 </para>
2691
e531091b
ZJS
2692 <para>See <citerefentry
2693 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2694 details about environment variables.</para>
438311a5 2695
3220cf39
LP
2696 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2697 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2698 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2699 environment variables are propagated down the process tree, including across security boundaries
2700 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2701 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2702 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2703 securely.</para></listitem>
b8afec21
LP
2704 </varlistentry>
2705
2706 <varlistentry>
2707 <term><varname>EnvironmentFile=</varname></term>
2708
15102ced
ZJS
2709 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2710 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2711 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2712 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2713 encoded. Valid characters are <ulink
2714 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2715 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2716 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2717 Control codes other than NUL are allowed.</para>
4bbcde84
YR
2718
2719 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2720 rules as <ulink
2721 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2722 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2723 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2724 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2725 continued to the following one, with the newline itself discarded. A backslash
2726 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2727 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2728
2729 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2730 and contain any character verbatim other than single quote, like <ulink
2731 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2732 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2733 outside of the single quotes is discarded.</para>
2734
2735 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2736 and the same escape sequences are recognized as in <ulink
2737 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2738 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2739 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2740 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2741 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2742 discarded.</para>
69bdb3b1 2743
b8afec21
LP
2744 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2745 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2746 warning message is logged. This option may be specified more than once in which case all specified files are
2747 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2748 have no effect.</para>
2749
2750 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2751 specifically, after all processes from a previous unit state terminated. This means you can generate these
2752 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2753 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2754
2755 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2756 variable is set twice from these files, the files will be read in the order they are specified and the later
2757 setting will override the earlier setting.</para></listitem>
2758 </varlistentry>
2759
2760 <varlistentry>
2761 <term><varname>PassEnvironment=</varname></term>
2762
2763 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2764 space-separated list of variable names. This option may be specified more than once, in which case all listed
2765 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2766 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2767 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2768 service manager, as system services by default do not automatically inherit any environment variables set for
2769 the service manager itself. However, in case of the user service manager all environment variables are passed
2770 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2771
2772 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2773 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2774
2775 <para>Example:
2776 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2777 passes three variables <literal>VAR1</literal>,
2778 <literal>VAR2</literal>, <literal>VAR3</literal>
2779 with the values set for those variables in PID1.</para>
2780
2781 <para>
2782 See <citerefentry
2783 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2784 about environment variables.</para></listitem>
2785 </varlistentry>
2786
2787 <varlistentry>
2788 <term><varname>UnsetEnvironment=</varname></term>
2789
2790 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2791 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2792 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2793 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2794 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2795 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2796 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2797 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2798 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2799 executed processes is compiled. That means it may undo assignments from any configuration source, including
2800 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2801 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2802 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2803 (in case <varname>PAMName=</varname> is used).</para>
2804
82651d5b
ZJS
2805 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2806 settings combine to form the inherited environment. See <citerefentry
2807 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2808 information about environment variables.</para></listitem>
b8afec21
LP
2809 </varlistentry>
2810
2811 </variablelist>
2812 </refsect1>
2813
2814 <refsect1>
2815 <title>Logging and Standard Input/Output</title>
2816
e0e2ecd5 2817 <variablelist class='unit-directives'>
b8afec21
LP
2818 <varlistentry>
2819
2820 <term><varname>StandardInput=</varname></term>
2821
2822 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2823 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2824 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2825 <option>fd:<replaceable>name</replaceable></option>.</para>
2826
2827 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2828 i.e. all read attempts by the process will result in immediate EOF.</para>
2829
2830 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2831 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2832 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2833 current controlling process releases the terminal.</para>
2834
2835 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2836 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2837 from the terminal.</para>
2838
2839 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2840 controlling process start-up of the executed process fails.</para>
2841
2842 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2843 standard input to the executed process. The data to pass is configured via
2844 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2845 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2846 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2847 EOF.</para>
2848
2849 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2850 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2851 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2852 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2853 input of processes to arbitrary system services.</para>
2854
2855 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2856 socket unit file (see
2857 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2858 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2859 input will be connected to the socket the service was activated from, which is primarily useful for
2860 compatibility with daemons designed for use with the traditional <citerefentry
2861 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2862 daemon.</para>
2863
2864 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2865 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2866 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2867 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2868 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2869 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2870 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2871 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2872 details about named file descriptors and their ordering.</para>
2873
c6e33c29
LP
2874 <para>This setting defaults to <option>null</option>, unless
2875 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2876 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2877 </varlistentry>
2878
2879 <varlistentry>
2880 <term><varname>StandardOutput=</varname></term>
2881
d58b613b 2882 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2883 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2884 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2885 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2886 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2887 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2888
2889 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2890
2891 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2892 to it will be lost.</para>
2893
2894 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2895 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2896 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2897
eedaf7f3
LP
2898 <para><option>journal</option> connects standard output with the journal, which is accessible via
2899 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2900 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2901 specific option listed below is hence a superset of this one. (Also note that any external,
2902 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2903 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2904
2905 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2906 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2907 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2908 case this option is no different from <option>journal</option>.</para>
2909
eedaf7f3
LP
2910 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2911 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2912
2913 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2914 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2915 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2916 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2917 but without truncating it.
f60b0813
ZJS
2918 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2919 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2920 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2921 single stream connection is created for both input and output.</para>
2922
e9dd6984
ZJS
2923 <para><option>append:<replaceable>path</replaceable></option> is similar to
2924 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2925 </para>
566b7d23 2926
8d7dab1f 2927 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2928 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2929 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2930 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2931 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2932 and therefore re-truncated for each command line. If the output file is truncated while another
2933 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2934 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2935 adjusting its offset, then the space between the file pointers of the two processes may be filled
2936 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2937 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2938 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2939 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2940 similar.</para>
8d7dab1f 2941
b8afec21
LP
2942 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2943 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2944
f60b0813 2945 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 2946 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
2947 option, following a <literal>:</literal> character
2948 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 2949 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
2950 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2951 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2952 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 2953 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
2954 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2955 for more details about named descriptors and their ordering.</para>
b8afec21 2956
eedaf7f3
LP
2957 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2958 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2959 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2960 above). Also note that in this case stdout (or stderr, see below) will be an
2961 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2962 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2963 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2964 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 2965
e0a12b96
MG
2966 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2967 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2968 setting defaults to <option>inherit</option>.</para>
2969
2970 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
2971 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2972 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2973 to be added to the unit (see above).</para></listitem>
2974 </varlistentry>
2975
2976 <varlistentry>
2977 <term><varname>StandardError=</varname></term>
2978
d58b613b 2979 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2980 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2981 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2982 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2983 <literal>stderr</literal>.</para>
2984
2985 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2986 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2987 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2988 to be added to the unit (see above).</para></listitem>
2989 </varlistentry>
2990
2991 <varlistentry>
2992 <term><varname>StandardInputText=</varname></term>
2993 <term><varname>StandardInputData=</varname></term>
2994
c6e33c29
LP
2995 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2996 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2997 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2998 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2999 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
3000
3001 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3002 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 3003 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
3004 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3005 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3006 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3007
3008 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3009 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3010 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3011
3012 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3013 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3014 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3015 file. Assigning an empty string to either will reset the data buffer.</para>
3016
3017 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3018 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3019 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3020 details). This is particularly useful for large data configured with these two options. Example:</para>
3021
3022 <programlisting>…
3023StandardInput=data
4791083b
LP
3024StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3025 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3026 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3027 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3028 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3029 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3030 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
ec07c3c8
AK
3031…</programlisting>
3032
3033 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3034 </varlistentry>
3035
3036 <varlistentry>
b8afec21 3037 <term><varname>LogLevelMax=</varname></term>
142bd808 3038
b8afec21
LP
3039 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3040 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3041 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3042 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3043 messages). See <citerefentry
3044 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3045 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3046 this option to configure the logging system to drop log messages of a specific service above the specified
3047 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 3048 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
3049 of the processes belonging to this unit, as well as any log messages written by the system manager process
3050 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
3051 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3052 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3053 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3054 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3055 prohibit messages of higher log levels to be stored on disk, even though the per-unit
ec07c3c8
AK
3056 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3057
3058 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
798d3a52
ZJS
3059 </varlistentry>
3060
add00535 3061 <varlistentry>
b8afec21 3062 <term><varname>LogExtraFields=</varname></term>
add00535 3063
db11487d 3064 <listitem><para>Configures additional log metadata fields to include in all log records generated by
1092e82b
LB
3065 processes associated with this unit, including systemd. This setting takes one or more journal field
3066 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
db11487d
ZJS
3067 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3068 for details on the journal field concept. Even though the underlying journal implementation permits
3069 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3070 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3071 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3072 useful for attaching additional metadata to log records of a unit, but given that all fields and
3073 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
ec07c3c8
AK
3074 string to reset the list.</para>
3075
3076 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
add00535
LP
3077 </varlistentry>
3078
90fc172e
AZ
3079 <varlistentry>
3080 <term><varname>LogRateLimitIntervalSec=</varname></term>
3081 <term><varname>LogRateLimitBurst=</varname></term>
3082
8fb35004
ZJS
3083 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3084 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3085 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
57803335
LP
3086 within the interval are dropped until the interval is over. A message about the number of dropped
3087 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
8fb35004 3088 specified in the following units: "s", "min", "h", "ms", "us". See
57803335 3089 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
8fb35004 3090 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
57803335 3091 <varname>RateLimitBurst=</varname> configured in
8fb35004
ZJS
3092 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3093 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3094 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3095 This means that if you connect a service's stderr directly to a file via
3096 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3097 to messages written that way (but it will be enforced for messages generated via
3098 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3099 and similar functions).</para>
3100
3101 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
90fc172e
AZ
3102 </varlistentry>
3103
5b0a76d1 3104 <varlistentry>
523ea123
QD
3105 <term><varname>LogFilterPatterns=</varname></term>
3106
3107 <listitem><para>Define an extended regular expression to filter log messages based on the
3108 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3109 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3110 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3111 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3112
3113 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3114 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3115 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3116 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3117
3118 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3119 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3120 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3121 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3122 messages are processed directly after going through denied filters.</para>
3123
3124 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3125 messages coming from
3126 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3127 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3128 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
ec07c3c8
AK
3129 users.</para>
3130
3131 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
523ea123
QD
3132 </varlistentry>
3133
3134 <varlistentry>
5b0a76d1
LP
3135 <term><varname>LogNamespace=</varname></term>
3136
3137 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3138 user-defined string identifying the namespace. If not used the processes of the service are run in
3139 the default journal namespace, i.e. their log stream is collected and processed by
3140 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3141 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3142 or stdout/stderr logging) is collected and processed by an instance of the
3143 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3144 namespace. The log data is stored in a data store independent from the default log namespace's data
3145 store. See
3146 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3147 for details about journal namespaces.</para>
3148
3149 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3150 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3151 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
3152 propagation of mounts from the unit's processes to the host, similarly to how
3153 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
3154 not be used for services that need to establish mount points on the host.</para>
3155
3156 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3157 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3158 so that they are automatically established prior to the unit starting up. Note that when this option
3159 is used log output of this service does not appear in the regular
3160 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
3161 output, unless the <option>--namespace=</option> option is used.</para>
3162
ec07c3c8
AK
3163 <xi:include href="system-only.xml" xpointer="singular"/>
3164
3165 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
5b0a76d1
LP
3166 </varlistentry>
3167
798d3a52 3168 <varlistentry>
b8afec21 3169 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3170
eedaf7f3
LP
3171 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3172 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3173 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3174 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3175 the same settings in combination with <option>+console</option>) and only applies to log messages
3176 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3177 </varlistentry>
3178
3179 <varlistentry>
b8afec21 3180 <term><varname>SyslogFacility=</varname></term>
78e864e5 3181
b8afec21
LP
3182 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3183 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3184 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3185 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3186 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3187 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3188 <option>local7</option>. See <citerefentry
3189 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3190 details. This option is only useful when <varname>StandardOutput=</varname> or
3191 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3192 the same settings in combination with <option>+console</option>), and only applies to log messages
3193 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3194 </varlistentry>
3195
b1edf445 3196 <varlistentry>
b8afec21 3197 <term><varname>SyslogLevel=</varname></term>
b1edf445 3198
b8afec21
LP
3199 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3200 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3201 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3202 <option>debug</option>. See <citerefentry
3203 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3204 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3205 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3206 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3207 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3208 prefixed with a different log level which can be used to override the default log level specified here. The
3209 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3210 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3211 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3212 </varlistentry>
3213
3214 <varlistentry>
b8afec21 3215 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3216
b8afec21 3217 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3218 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3219 the same settings in combination with <option>+console</option>), log lines written by the executed
3220 process that are prefixed with a log level will be processed with this log level set but the prefix
3221 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3222 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3223 this prefixing see
3224 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3225 Defaults to true.</para></listitem>
3226 </varlistentry>
fdfcb946 3227
b8afec21
LP
3228 <varlistentry>
3229 <term><varname>TTYPath=</varname></term>
4a628360 3230
b8afec21
LP
3231 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3232 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3233 </varlistentry>
23a7448e 3234
b8afec21
LP
3235 <varlistentry>
3236 <term><varname>TTYReset=</varname></term>
3536f49e 3237
b8afec21 3238 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3239 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3240 </varlistentry>
3241
189cd8c2 3242 <varlistentry>
b8afec21 3243 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3244
b8afec21
LP
3245 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3246 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3247 </varlistentry>
3248
51462135
DDM
3249 <varlistentry>
3250 <term><varname>TTYRows=</varname></term>
3251 <term><varname>TTYColumns=</varname></term>
3252
3253 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
ec07c3c8
AK
3254 set to the empty string, the kernel default is used.</para>
3255
3256 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
51462135
DDM
3257 </varlistentry>
3258
53f47dfc 3259 <varlistentry>
b8afec21 3260 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3261
b8afec21
LP
3262 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3263 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3264 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3265 </varlistentry>
b8afec21
LP
3266 </variablelist>
3267 </refsect1>
3268
3220cf39
LP
3269 <refsect1>
3270 <title>Credentials</title>
3271
3272 <variablelist class='unit-directives'>
3273
3274 <varlistentry>
8a29862e 3275 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3276 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3277
3278 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3279 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3280 public and private) or certificates, user account information or identity information from host to
3281 services. The data is accessible from the unit's processes via the file system, at a read-only
3282 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3283 accessible to the user associated with the unit, via the
3284 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3285 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3286 environment variable to the unit's processes.</para>
3287
3288 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3289 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3290 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3291 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3292 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3293 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3294 easy IPC integration point for dynamically transferring credentials from other services.</para>
3295
3296 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3297 attempted to find a credential that the service manager itself received under the specified name —
3298 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3299 that invoked the service manager) into a service. If no matching system credential is found, the
3300 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3301 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3302 hence are recommended locations for credential data on disk. If
3303 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3304 <filename>/etc/credstore.encrypted/</filename>, and
3305 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3306
3307 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3308 a terse way to declare credentials to inherit from the service manager into a service. This option
3309 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3310
3311 <para>If an absolute path referring to a directory is specified, every file in that directory
3312 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3313 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3314 loading from a directory, symlinks will be ignored.</para>
3220cf39 3315
72267a55
LP
3316 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3317 characters and <constant>NUL</constant> bytes.</para>
3318
8a6a781b 3319 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3320 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3321 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3322 file or socket with an encrypted credential, as implemented by
8a6a781b 3323 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3324 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3325 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3326 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3327 from the system's TPM2 security chip, or with a secret key stored in
3328 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3329 authenticated credentials improves security as credentials are not stored in plaintext and only
3330 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3331 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3332 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3333 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3334 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3335 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3336 <varname>DeviceAllow=</varname>. See
3337 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3338 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3339
3220cf39
LP
3340 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3341 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3342 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3343 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3344 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3345 without having to open up access to all users.</para>
3346
3347 <para>In order to reference the path a credential may be read from within a
3348 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3349 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3350 a credential may be read from within a <varname>Environment=</varname> line use
3351 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3220cf39 3352
75909cc7 3353 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3354
72267a55
LP
3355 <para>The service manager itself may receive system credentials that can be propagated to services
3356 from a hosting container manager or VM hypervisor. See the <ulink
3357 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3358 about the former. For the latter, pass <ulink
3359 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3360 11) with a prefix of <literal>io.systemd.credential:</literal> or
3361 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3362 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
0dea5b77
LP
3363 parsed (thus permitting binary data to be passed in). Example <ulink
3364 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
8de7de46
LP
3365 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3366 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3367 use the <command>qemu</command> <literal>fw_cfg</literal> node
0dea5b77
LP
3368 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3369 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3370 be passed from the UEFI firmware environment via
3371 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3372 from the initrd (see
3373 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
de70ecb3
LP
3374 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3375 <literal>systemd.set_credential_binary=</literal> switches (see
0dea5b77
LP
3376 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3377 not recommended since unprivileged userspace can read the kernel command line). </para>
72267a55 3378
d3dcf4e3
LP
3379 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3380 originate from an abstract namespace socket, that includes information about the unit and the
3381 credential ID in its socket name. Use <citerefentry
3382 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3383 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3384 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3385 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3386 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3387 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3388 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3389 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3390 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3391 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3392 consumers.</para>
3393
3394 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3395 Credentials</ulink> documentation.</para></listitem>
3220cf39
LP
3396 </varlistentry>
3397
bbfb25f4
DDM
3398 <varlistentry>
3399 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3400
3401 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3402 attempt to find a credential that the service manager itself received under the specified name —
3403 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3404 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3405 matching the glob are passed to the unit. Matching credentials are searched for in the system
3406 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3407 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3408 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3409 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3410 same name are found, the first one found is used.</para>
3411
947c4d39
LP
3412 <para>The globbing expression implements a restrictive subset of <citerefentry
3413 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3414 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3415 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3416 except at the end of the glob expression.</para>
3417
bbfb25f4
DDM
3418 <para>When multiple credentials of the same name are found, credentials found by
3419 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
ec07c3c8
AK
3420 credentials found by <varname>ImportCredential=</varname>.</para>
3421
3422 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
bbfb25f4
DDM
3423 </varlistentry>
3424
3220cf39
LP
3425 <varlistentry>
3426 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3427 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3428
3429 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3430 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3431 instead of a file system path to read the data from. Do not use this option for data that is supposed
3432 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3433 user IDs, public key material and similar non-sensitive data. For everything else use
3434 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3435 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3436 a <constant>NUL</constant> byte).</para>
3220cf39 3437
8a6a781b
LP
3438 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3439 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3440 allows embedding confidential credentials securely directly in unit files. Use
3441 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3442 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3443 directly from plaintext credentials. For further details see
3444 <varname>LoadCredentialEncrypted=</varname> above.</para>
3445
bbfb25f4
DDM
3446 <para>When multiple credentials of the same name are found, credentials found by
3447 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3448 <varname>ImportCredential=</varname> take priority over credentials found by
3449 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3450 no credentials are found by any of the former. In this case not being able to retrieve the credential
3451 from the path specified in <varname>LoadCredential=</varname> or
3452 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para></listitem>
3220cf39
LP
3453 </varlistentry>
3454 </variablelist>
3455 </refsect1>
3456
b8afec21
LP
3457 <refsect1>
3458 <title>System V Compatibility</title>
e0e2ecd5 3459 <variablelist class='unit-directives'>
189cd8c2 3460
f3e43635 3461 <varlistentry>
b8afec21 3462 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3463
b8afec21
LP
3464 <listitem><para>Takes a four character identifier string for an <citerefentry
3465 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3466 for this service. This should only be set for services such as <command>getty</command> implementations (such
3467 as <citerefentry
3468 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3469 entries must be created and cleared before and after execution, or for services that shall be executed as if
3470 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3471 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3472 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3473 service.</para></listitem>
f3e43635
TM
3474 </varlistentry>
3475
f4170c67 3476 <varlistentry>
b8afec21 3477 <term><varname>UtmpMode=</varname></term>
f4170c67 3478
b8afec21
LP
3479 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3480 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3481 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3482 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3483 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3484 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3485 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3486 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3487 <citerefentry
3488 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3489 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3490 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3491 generated. In this case, the invoked process may be any process that is suitable to be run as session
3492 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3493 </varlistentry>
3494
798d3a52
ZJS
3495 </variablelist>
3496 </refsect1>
3497
3498 <refsect1>
82651d5b 3499 <title>Environment Variables in Spawned Processes</title>
798d3a52 3500
00819cc1
LP
3501 <para>Processes started by the service manager are executed with an environment variable block assembled from
3502 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3503 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3504 started by the user service manager instances generally do inherit all environment variables set for the service
3505 manager itself.</para>
3506
3507 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3508
3509 <itemizedlist>
3510 <listitem><para>Variables globally configured for the service manager, using the
3511 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3512 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3513 the kernel command line option <varname>systemd.setenv=</varname> understood by
3514 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3515 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3516 <command>set-environment</command> verb.</para></listitem>
00819cc1 3517
82651d5b 3518 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3519
82651d5b
ZJS
3520 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3521 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3522
82651d5b 3523 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3524
82651d5b
ZJS
3525 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3526 file.</para></listitem>
00819cc1 3527
46b07329
LP
3528 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3529 cf. <citerefentry
82651d5b
ZJS
3530 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3531 </para></listitem>
00819cc1
LP
3532 </itemizedlist>
3533
82651d5b
ZJS
3534 <para>If the same environment variable is set by multiple of these sources, the later source — according
3535 to the order of the list above — wins. Note that as the final step all variables listed in
3536 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3537 before it is passed to the executed process.</para>
3538
82651d5b
ZJS
3539 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3540 Services started by the system manager (PID 1) will be started, without additional service-specific
3541 configuration, with just a few environment variables. The user manager inherits environment variables as
3542 any other system service, but in addition may receive additional environment variables from PAM, and,
3543 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3544 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3545 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3546
3547 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3548 the effective system and user service environment blocks.</para>
3549
3550 <refsect2>
3551 <title>Environment Variables Set or Propagated by the Service Manager</title>
3552
3553 <para>The following environment variables are propagated by the service manager or generated internally
3554 for each invoked process:</para>
3555
3556 <variablelist class='environment-variables'>
3557 <varlistentry>
3558 <term><varname>$PATH</varname></term>
3559
3560 <listitem><para>Colon-separated list of directories to use when launching
3561 executables. <command>systemd</command> uses a fixed value of
3562 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
b0d3095f
LB
3563 in the system manager. In case of the user manager, a different path may be configured by the
3564 distribution. It is recommended to not rely on the order of entries, and have only one program
3565 with a given name in <varname>$PATH</varname>.</para></listitem>
82651d5b
ZJS
3566 </varlistentry>
3567
3568 <varlistentry>
3569 <term><varname>$LANG</varname></term>
3570
3571 <listitem><para>Locale. Can be set in <citerefentry
3572 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3573 or on the kernel command line (see
3574 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3575 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3576 </para></listitem>
3577 </varlistentry>
3578
3579 <varlistentry>
3580 <term><varname>$USER</varname></term>
3581 <term><varname>$LOGNAME</varname></term>
3582 <term><varname>$HOME</varname></term>
3583 <term><varname>$SHELL</varname></term>
3584
3585 <listitem><para>User name (twice), home directory, and the
3586 login shell. The variables are set for the units that have
3587 <varname>User=</varname> set, which includes user
3588 <command>systemd</command> instances. See
3589 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3590 </para></listitem>
3591 </varlistentry>
3592
3593 <varlistentry>
3594 <term><varname>$INVOCATION_ID</varname></term>
3595
da890466 3596 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
82651d5b
ZJS
3597 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3598 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3599 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3600 unit.</para></listitem>
3601 </varlistentry>
3602
3603 <varlistentry>
3604 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3605
3606 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3607 services run by the user <command>systemd</command> instance, as well as any system services that use
3608 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3609 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3610 information.</para></listitem>
3611 </varlistentry>
3612
3613 <varlistentry>
3614 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3615 <term><varname>$STATE_DIRECTORY</varname></term>
3616 <term><varname>$CACHE_DIRECTORY</varname></term>
3617 <term><varname>$LOGS_DIRECTORY</varname></term>
3618 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3619
3620 <listitem><para>Absolute paths to the directories defined with
3621 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3622 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3623 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3624 </listitem>
3625 </varlistentry>
3626
3627 <varlistentry>
3628 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3629
3630 <listitem><para>An absolute path to the per-unit directory with credentials configured via
bbfb25f4
DDM
3631 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3632 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3633 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3634 <varname>DynamicUser=</varname> (and the superuser).</para></listitem>
82651d5b
ZJS
3635 </varlistentry>
3636
3637 <varlistentry>
3638 <term><varname>$MAINPID</varname></term>
3639
3640 <listitem><para>The PID of the unit's main process if it is
3641 known. This is only set for control processes as invoked by
15102ced 3642 <varname>ExecReload=</varname> and similar.</para></listitem>
82651d5b
ZJS
3643 </varlistentry>
3644
3645 <varlistentry>
3646 <term><varname>$MANAGERPID</varname></term>
3647
3648 <listitem><para>The PID of the user <command>systemd</command>
15102ced 3649 instance, set for processes spawned by it.</para></listitem>
82651d5b
ZJS
3650 </varlistentry>
3651
3652 <varlistentry>
3653 <term><varname>$LISTEN_FDS</varname></term>
3654 <term><varname>$LISTEN_PID</varname></term>
3655 <term><varname>$LISTEN_FDNAMES</varname></term>
3656
3657 <listitem><para>Information about file descriptors passed to a
3658 service for socket activation. See
3659 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3660 </para></listitem>
3661 </varlistentry>
3662
3663 <varlistentry>
3664 <term><varname>$NOTIFY_SOCKET</varname></term>
3665
75b29fda 3666 <listitem><para>The socket <function>sd_notify()</function> talks to. See
82651d5b
ZJS
3667 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3668 </para></listitem>
3669 </varlistentry>
3670
3671 <varlistentry>
3672 <term><varname>$WATCHDOG_PID</varname></term>
3673 <term><varname>$WATCHDOG_USEC</varname></term>
3674
3675 <listitem><para>Information about watchdog keep-alive notifications. See
3676 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3677 </para></listitem>
3678 </varlistentry>
3679
dc4e2940
YW
3680 <varlistentry>
3681 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3682
3683 <listitem><para>The PID of the unit process (e.g. process invoked by
3684 <varname>ExecStart=</varname>). The child process can use this information to determine
3685 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3686 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940 3687 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
ec07c3c8
AK
3688 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3689
3690 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
dc4e2940
YW
3691 </varlistentry>
3692
82651d5b
ZJS
3693 <varlistentry>
3694 <term><varname>$TERM</varname></term>
3695
3696 <listitem><para>Terminal type, set only for units connected to
3697 a terminal (<varname>StandardInput=tty</varname>,
3698 <varname>StandardOutput=tty</varname>, or
3699 <varname>StandardError=tty</varname>). See
3700 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3701 </para></listitem>
3702 </varlistentry>
3703
3704 <varlistentry>
3705 <term><varname>$LOG_NAMESPACE</varname></term>
3706
3707 <listitem><para>Contains the name of the selected logging namespace when the
3708 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3709 </varlistentry>
3710
3711 <varlistentry>
3712 <term><varname>$JOURNAL_STREAM</varname></term>
3713
3714 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3715 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3716 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3717 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3718 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3719 be compared with the values set in the environment variable to determine whether the process output is still
3720 connected to the journal. Note that it is generally not sufficient to only check whether
3721 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3722 standard output or standard error output, without unsetting the environment variable.</para>
3723
3724 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3725 stream socket, this environment variable will contain information about the standard error stream, as that's
3726 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3727 output and standard error, hence very likely the environment variable contains device and inode information
3728 matching both stream file descriptors.)</para>
3729
3730 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3731 protocol to the native journal protocol (using
3732 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3733 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3734 delivery of structured metadata along with logged messages.</para></listitem>
3735 </varlistentry>
3736
3737 <varlistentry>
3738 <term><varname>$SERVICE_RESULT</varname></term>
3739
95c81c55 3740 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3741 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3742 "result". Currently, the following values are defined:</para>
3743
3744 <table>
3745 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3746 <tgroup cols='2'>
3747 <colspec colname='result'/>
3748 <colspec colname='meaning'/>
3749 <thead>
3750 <row>
3751 <entry>Value</entry>
3752 <entry>Meaning</entry>
3753 </row>
3754 </thead>
3755
3756 <tbody>
3757 <row>
3758 <entry><literal>success</literal></entry>
3759 <entry>The service ran successfully and exited cleanly.</entry>
3760 </row>
3761 <row>
3762 <entry><literal>protocol</literal></entry>
3763 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3764 </row>
3765 <row>
3766 <entry><literal>timeout</literal></entry>
3767 <entry>One of the steps timed out.</entry>
3768 </row>
3769 <row>
3770 <entry><literal>exit-code</literal></entry>
3771 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3772 </row>
3773 <row>
3774 <entry><literal>signal</literal></entry>
3775 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3776 </row>
3777 <row>
3778 <entry><literal>core-dump</literal></entry>
3779 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3780 </row>
3781 <row>
3782 <entry><literal>watchdog</literal></entry>
3783 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3784 </row>
3785 <row>
3786 <entry><literal>start-limit-hit</literal></entry>
3787 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3788 </row>
3789 <row>
3790 <entry><literal>resources</literal></entry>
3791 <entry>A catch-all condition in case a system operation failed.</entry>
3792 </row>
3793 </tbody>
3794 </tgroup>
3795 </table>
3796
3797 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3798 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3799 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3800 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3801 those which failed during their runtime.</para></listitem>
3802 </varlistentry>
3803
3804 <varlistentry>
3805 <term><varname>$EXIT_CODE</varname></term>
3806 <term><varname>$EXIT_STATUS</varname></term>
3807
95c81c55 3808 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3809 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3810 information of the main process of the service. For the precise definition of the exit code and status, see
3811 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3812 is one of <literal>exited</literal>, <literal>killed</literal>,
3813 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3814 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3815 that these environment variables are only set if the service manager succeeded to start and identify the main
3816 process of the service.</para>
3817
3818 <table>
3819 <title>Summary of possible service result variable values</title>
3820 <tgroup cols='3'>
3821 <colspec colname='result' />
3822 <colspec colname='code' />
3823 <colspec colname='status' />
3824 <thead>
3825 <row>
3826 <entry><varname>$SERVICE_RESULT</varname></entry>
3827 <entry><varname>$EXIT_CODE</varname></entry>
3828 <entry><varname>$EXIT_STATUS</varname></entry>
3829 </row>
3830 </thead>
3831
3832 <tbody>
3833 <row>
3834 <entry morerows="1" valign="top"><literal>success</literal></entry>
3835 <entry valign="top"><literal>killed</literal></entry>
3836 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3837 </row>
3838 <row>
3839 <entry valign="top"><literal>exited</literal></entry>
3840 <entry><literal>0</literal></entry>
3841 </row>
3842 <row>
3843 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3844 <entry valign="top">not set</entry>
3845 <entry>not set</entry>
3846 </row>
3847 <row>
3848 <entry><literal>exited</literal></entry>
3849 <entry><literal>0</literal></entry>
3850 </row>
3851 <row>
3852 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3853 <entry valign="top"><literal>killed</literal></entry>
3854 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3855 </row>
3856 <row>
3857 <entry valign="top"><literal>exited</literal></entry>
3858 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3859 >3</literal>, …, <literal>255</literal></entry>
3860 </row>
3861 <row>
3862 <entry valign="top"><literal>exit-code</literal></entry>
3863 <entry valign="top"><literal>exited</literal></entry>
3864 <entry><literal>1</literal>, <literal>2</literal>, <literal
3865 >3</literal>, …, <literal>255</literal></entry>
3866 </row>
3867 <row>
3868 <entry valign="top"><literal>signal</literal></entry>
3869 <entry valign="top"><literal>killed</literal></entry>
3870 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3871 </row>
3872 <row>
3873 <entry valign="top"><literal>core-dump</literal></entry>
3874 <entry valign="top"><literal>dumped</literal></entry>
3875 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3876 </row>
3877 <row>
3878 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3879 <entry><literal>dumped</literal></entry>
3880 <entry><literal>ABRT</literal></entry>
3881 </row>
3882 <row>
3883 <entry><literal>killed</literal></entry>
3884 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3885 </row>
3886 <row>
3887 <entry><literal>exited</literal></entry>
3888 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3889 >3</literal>, …, <literal>255</literal></entry>
3890 </row>
3891 <row>
3892 <entry valign="top"><literal>exec-condition</literal></entry>
3893 <entry><literal>exited</literal></entry>
3894 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3895 >4</literal>, …, <literal>254</literal></entry>
3896 </row>
3897 <row>
3898 <entry valign="top"><literal>oom-kill</literal></entry>
3899 <entry valign="top"><literal>killed</literal></entry>
3900 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3901 </row>
3902 <row>
3903 <entry><literal>start-limit-hit</literal></entry>
3904 <entry>not set</entry>
3905 <entry>not set</entry>
3906 </row>
3907 <row>
3908 <entry><literal>resources</literal></entry>
3909 <entry>any of the above</entry>
3910 <entry>any of the above</entry>
3911 </row>
3912 <row>
3913 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3914 </row>
3915 </tbody>
3916 </tgroup>
3917 </table></listitem>
3918 </varlistentry>
3919
03e1b666 3920 <varlistentry>
95c81c55
LB
3921 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3922 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3923 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3924 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3925 <term><varname>$MONITOR_UNIT</varname></term>
3926
6a1d8f11 3927 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
3928 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3929 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
3930 </para>
3931
95c81c55
LB
3932 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3933 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3934 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3935 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 3936 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
3937
3938 <para>Note that when multiple services trigger the same unit, those variables will be
3939 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3940 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3941 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
ec07c3c8
AK
3942 units.</para>
3943
3944 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
03e1b666
PM
3945 </varlistentry>
3946
82651d5b
ZJS
3947 <varlistentry>
3948 <term><varname>$PIDFILE</varname></term>
3949
3950 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3951 a service that uses the <varname>PIDFile=</varname> setting, see
3952 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3953 for details. Service code may use this environment variable to automatically generate a PID file at
3954 the location configured in the unit file. This field is set to an absolute path in the file
3955 system.</para></listitem>
3956 </varlistentry>
3957
e7a25942
LP
3958 <varlistentry>
3959 <term><varname>$REMOTE_ADDR</varname></term>
3960 <term><varname>$REMOTE_PORT</varname></term>
3961
3962 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
3963 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
ec07c3c8
AK
3964 port number of the remote peer of the socket connection.</para>
3965
3966 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
e7a25942
LP
3967 </varlistentry>
3968
4c420328
LB
3969 <varlistentry>
3970 <term><varname>$TRIGGER_UNIT</varname></term>
3971 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
3972 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3973 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 3974
c8bc7519 3975 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
3976 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3977 this information is provided in a best-effort way. For example, multiple triggers happening one after
3978 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3979 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3980 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
ec07c3c8
AK
3981 </para>
3982
3983 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4c420328
LB
3984 </varlistentry>
3985
6bb00842
LP
3986 <varlistentry>
3987 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
3988 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
3989
3990 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
3991 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
3992 Handling</ulink> for details about these variables and the service protocol data they
ec07c3c8
AK
3993 convey.</para>
3994
3995 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
6bb00842
LP
3996 </varlistentry>
3997
75b29fda
LP
3998 <varlistentry>
3999 <term><varname>$FDSTORE</varname></term>
4000
4001 <listitem><para>If the file descriptor store is enabled for a service
4002 (i.e. <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value, see
4003 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4004 for details), this environment variable will be set to the maximum number of permitted entries, as
4005 per the setting. Applications may check this environment variable before sending file descriptors
4006 to the service manager via <function>sd_pid_notify_with_fds()</function> (see
4007 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
ec07c3c8
AK
4008 details).</para>
4009
4010 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
75b29fda
LP
4011 </varlistentry>
4012
82651d5b
ZJS
4013 </variablelist>
4014
4015 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4016 of the selected PAM stack, additional environment variables defined by systemd may be set for
4017 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4018 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4019 </refsect2>
46b07329 4020
798d3a52
ZJS
4021 </refsect1>
4022
91a8f867 4023 <refsect1>
82651d5b 4024 <title>Process Exit Codes</title>
91a8f867
JS
4025
4026 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4027 with the settings above. In that case the already created service process will exit with a non-zero exit code
4028 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4029 error codes, after having been created by the <citerefentry
4030 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4031 before the matching <citerefentry
4032 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4033 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4034 manager itself are used.</para>
4035
4036 <para>The following basic service exit codes are defined by the C library.</para>
4037
4038 <table>
4039 <title>Basic C library exit codes</title>
4040 <tgroup cols='3'>
4041 <thead>
4042 <row>
4043 <entry>Exit Code</entry>
4044 <entry>Symbolic Name</entry>
4045 <entry>Description</entry>
4046 </row>
4047 </thead>
4048 <tbody>
4049 <row>
4050 <entry>0</entry>
4051 <entry><constant>EXIT_SUCCESS</constant></entry>
4052 <entry>Generic success code.</entry>
4053 </row>
4054 <row>
4055 <entry>1</entry>
4056 <entry><constant>EXIT_FAILURE</constant></entry>
4057 <entry>Generic failure or unspecified error.</entry>
4058 </row>
4059 </tbody>
4060 </tgroup>
4061 </table>
4062
4063 <para>The following service exit codes are defined by the <ulink
29a3d5ca 4064 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
4065 </para>
4066
4067 <table>
4068 <title>LSB service exit codes</title>
4069 <tgroup cols='3'>
4070 <thead>
4071 <row>
4072 <entry>Exit Code</entry>
4073 <entry>Symbolic Name</entry>
4074 <entry>Description</entry>
4075 </row>
4076 </thead>
4077 <tbody>
4078 <row>
4079 <entry>2</entry>
4080 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4081 <entry>Invalid or excess arguments.</entry>
4082 </row>
4083 <row>
4084 <entry>3</entry>
4085 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4086 <entry>Unimplemented feature.</entry>
4087 </row>
4088 <row>
4089 <entry>4</entry>
4090 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4091 <entry>The user has insufficient privileges.</entry>
4092 </row>
4093 <row>
4094 <entry>5</entry>
4095 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4096 <entry>The program is not installed.</entry>
4097 </row>
4098 <row>
4099 <entry>6</entry>
4100 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4101 <entry>The program is not configured.</entry>
4102 </row>
4103 <row>
4104 <entry>7</entry>
4105 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4106 <entry>The program is not running.</entry>
4107 </row>
4108 </tbody>
4109 </tgroup>
4110 </table>
4111
4112 <para>
4113 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4114 used by the service manager to indicate problems during process invocation:
4115 </para>
4116 <table>
4117 <title>systemd-specific exit codes</title>
4118 <tgroup cols='3'>
4119 <thead>
4120 <row>
4121 <entry>Exit Code</entry>
4122 <entry>Symbolic Name</entry>
4123 <entry>Description</entry>
4124 </row>
4125 </thead>
4126 <tbody>
4127 <row>
4128 <entry>200</entry>
4129 <entry><constant>EXIT_CHDIR</constant></entry>
4130 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4131 </row>
4132 <row>
4133 <entry>201</entry>
4134 <entry><constant>EXIT_NICE</constant></entry>
4135 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4136 </row>
4137 <row>
4138 <entry>202</entry>
4139 <entry><constant>EXIT_FDS</constant></entry>
4140 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4141 </row>
4142 <row>
4143 <entry>203</entry>
4144 <entry><constant>EXIT_EXEC</constant></entry>
4145 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4146 </row>
4147 <row>
4148 <entry>204</entry>
4149 <entry><constant>EXIT_MEMORY</constant></entry>
4150 <entry>Failed to perform an action due to memory shortage.</entry>
4151 </row>
4152 <row>
4153 <entry>205</entry>
4154 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 4155 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
4156 </row>
4157 <row>
4158 <entry>206</entry>
4159 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4160 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4161 </row>
4162 <row>
4163 <entry>207</entry>
4164 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4165 <entry>Failed to set process signal mask.</entry>
4166 </row>
4167 <row>
4168 <entry>208</entry>
4169 <entry><constant>EXIT_STDIN</constant></entry>
4170 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4171 </row>
4172 <row>
4173 <entry>209</entry>
4174 <entry><constant>EXIT_STDOUT</constant></entry>
4175 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4176 </row>
4177 <row>
4178 <entry>210</entry>
4179 <entry><constant>EXIT_CHROOT</constant></entry>
4180 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4181 </row>
4182 <row>
4183 <entry>211</entry>
4184 <entry><constant>EXIT_IOPRIO</constant></entry>
4185 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4186 </row>
4187 <row>
4188 <entry>212</entry>
4189 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4190 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4191 </row>
4192 <row>
4193 <entry>213</entry>
4194 <entry><constant>EXIT_SECUREBITS</constant></entry>
4195 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4196 </row>
4197 <row>
4198 <entry>214</entry>
4199 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4200 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4201 </row>
4202 <row>
4203 <entry>215</entry>
4204 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4205 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4206 </row>
4207 <row>
4208 <entry>216</entry>
4209 <entry><constant>EXIT_GROUP</constant></entry>
4210 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4211 </row>
4212 <row>
4213 <entry>217</entry>
4214 <entry><constant>EXIT_USER</constant></entry>
4215 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4216 </row>
4217 <row>
4218 <entry>218</entry>
4219 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4220 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4221 </row>
4222 <row>
4223 <entry>219</entry>
4224 <entry><constant>EXIT_CGROUP</constant></entry>
4225 <entry>Setting up the service control group failed.</entry>
4226 </row>
4227 <row>
4228 <entry>220</entry>
4229 <entry><constant>EXIT_SETSID</constant></entry>
4230 <entry>Failed to create new process session.</entry>
4231 </row>
4232 <row>
4233 <entry>221</entry>
4234 <entry><constant>EXIT_CONFIRM</constant></entry>
4235 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4236 </row>
4237 <row>
4238 <entry>222</entry>
4239 <entry><constant>EXIT_STDERR</constant></entry>
4240 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4241 </row>
4242 <row>
4243 <entry>224</entry>
4244 <entry><constant>EXIT_PAM</constant></entry>
4245 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4246 </row>
4247 <row>
4248 <entry>225</entry>
4249 <entry><constant>EXIT_NETWORK</constant></entry>
4250 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4251 </row>
4252 <row>
4253 <entry>226</entry>
4254 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4255 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4256 </row>
4257 <row>
4258 <entry>227</entry>
4259 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4260 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4261 </row>
4262 <row>
4263 <entry>228</entry>
4264 <entry><constant>EXIT_SECCOMP</constant></entry>
4265 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4266 </row>
4267 <row>
4268 <entry>229</entry>
4269 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4270 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4271 </row>
4272 <row>
4273 <entry>230</entry>
4274 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4275 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4276 </row>
4277 <row>
4278 <entry>231</entry>
4279 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4280 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4281 </row>
4282 <row>
4283 <entry>232</entry>
4284 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4285 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4286 </row>
4287 <row>
4288 <entry>233</entry>
4289 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4290 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4291 </row>
4292 <row>
4293 <entry>235</entry>
4294 <entry><constant>EXIT_CHOWN</constant></entry>
4295 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4296 </row>
4297 <row>
4298 <entry>236</entry>
4299 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4300 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4301 </row>
4302 <row>
4303 <entry>237</entry>
4304 <entry><constant>EXIT_KEYRING</constant></entry>
4305 <entry>Failed to set up kernel keyring.</entry>
4306 </row>
4307 <row>
4308 <entry>238</entry>
4309 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4310 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4311 </row>
4312 <row>
4313 <entry>239</entry>
4314 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4315 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4316 </row>
4317 <row>
4318 <entry>240</entry>
4319 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4320 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4321 </row>
4322 <row>
4323 <entry>241</entry>
4324 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4325 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4326 </row>
b070c7c0
MS
4327 <row>
4328 <entry>242</entry>
4329 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4330 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4331 </row>
3220cf39
LP
4332 <row>
4333 <entry>243</entry>
4334 <entry><constant>EXIT_CREDENTIALS</constant></entry>
bbfb25f4 4335 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3220cf39 4336 </row>
d6d6f55d
ILG
4337 <row>
4338 <entry>245</entry>
4339 <entry><constant>EXIT_BPF</constant></entry>
4340 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4341 </row>
91a8f867
JS
4342 </tbody>
4343 </tgroup>
4344 </table>
3e0bff7d
LP
4345
4346 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4347
4348 <table>
4349 <title>BSD exit codes</title>
4350 <tgroup cols='3'>
4351 <thead>
4352 <row>
4353 <entry>Exit Code</entry>
4354 <entry>Symbolic Name</entry>
4355 <entry>Description</entry>
4356 </row>
4357 </thead>
4358 <tbody>
4359 <row>
4360 <entry>64</entry>
4361 <entry><constant>EX_USAGE</constant></entry>
4362 <entry>Command line usage error</entry>
4363 </row>
4364 <row>
4365 <entry>65</entry>
4366 <entry><constant>EX_DATAERR</constant></entry>
4367 <entry>Data format error</entry>
4368 </row>
4369 <row>
4370 <entry>66</entry>
4371 <entry><constant>EX_NOINPUT</constant></entry>
4372 <entry>Cannot open input</entry>
4373 </row>
4374 <row>
4375 <entry>67</entry>
4376 <entry><constant>EX_NOUSER</constant></entry>
4377 <entry>Addressee unknown</entry>
4378 </row>
4379 <row>
4380 <entry>68</entry>
4381 <entry><constant>EX_NOHOST</constant></entry>
4382 <entry>Host name unknown</entry>
4383 </row>
4384 <row>
4385 <entry>69</entry>
4386 <entry><constant>EX_UNAVAILABLE</constant></entry>
4387 <entry>Service unavailable</entry>
4388 </row>
4389 <row>
4390 <entry>70</entry>
4391 <entry><constant>EX_SOFTWARE</constant></entry>
4392 <entry>internal software error</entry>
4393 </row>
4394 <row>
4395 <entry>71</entry>
4396 <entry><constant>EX_OSERR</constant></entry>
4397 <entry>System error (e.g., can't fork)</entry>
4398 </row>
4399 <row>
4400 <entry>72</entry>
4401 <entry><constant>EX_OSFILE</constant></entry>
4402 <entry>Critical OS file missing</entry>
4403 </row>
4404 <row>
4405 <entry>73</entry>
4406 <entry><constant>EX_CANTCREAT</constant></entry>
4407 <entry>Can't create (user) output file</entry>
4408 </row>
4409 <row>
4410 <entry>74</entry>
4411 <entry><constant>EX_IOERR</constant></entry>
4412 <entry>Input/output error</entry>
4413 </row>
4414 <row>
4415 <entry>75</entry>
4416 <entry><constant>EX_TEMPFAIL</constant></entry>
4417 <entry>Temporary failure; user is invited to retry</entry>
4418 </row>
4419 <row>
4420 <entry>76</entry>
4421 <entry><constant>EX_PROTOCOL</constant></entry>
4422 <entry>Remote error in protocol</entry>
4423 </row>
4424 <row>
4425 <entry>77</entry>
4426 <entry><constant>EX_NOPERM</constant></entry>
4427 <entry>Permission denied</entry>
4428 </row>
4429 <row>
4430 <entry>78</entry>
4431 <entry><constant>EX_CONFIG</constant></entry>
4432 <entry>Configuration error</entry>
4433 </row>
4434 </tbody>
4435 </tgroup>
4436 </table>
91a8f867
JS
4437 </refsect1>
4438
03e1b666
PM
4439 <refsect1>
4440 <title>Examples</title>
4441
4442 <example>
95c81c55 4443 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4444
4445 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4446 <varname>OnFailure=</varname> dependency.</para>
4447
4448 <programlisting>
4449[Unit]
4450Description=Service which can trigger an OnFailure= dependency
4451OnFailure=myhandler.service
4452
4453[Service]
4454ExecStart=/bin/myprogram
4455 </programlisting>
4456
4457 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4458 <varname>OnSuccess=</varname> dependency.</para>
4459
4460 <programlisting>
4461[Unit]
4462Description=Service which can trigger an OnSuccess= dependency
4463OnSuccess=myhandler.service
4464
4465[Service]
4466ExecStart=/bin/mysecondprogram
4467 </programlisting>
4468
4469 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4470 by any of the above services.</para>
4471
4472 <programlisting>
4473[Unit]
4474Description=Acts on service failing or succeeding
4475
4476[Service]
95c81c55 4477ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4478 </programlisting>
4479
4480 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4481 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4482 monitor variables would be set as follows:</para>
03e1b666
PM
4483
4484 <programlisting>
95c81c55
LB
4485MONITOR_SERVICE_RESULT=exit-code
4486MONITOR_EXIT_CODE=exited
4487MONITOR_EXIT_STATUS=1
4488MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4489MONITOR_UNIT=myfailer.service
03e1b666
PM
4490 </programlisting>
4491
4492 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4493 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4494 monitor variables would be set as follows:</para>
03e1b666
PM
4495
4496 <programlisting>
95c81c55
LB
4497MONITOR_SERVICE_RESULT=success
4498MONITOR_EXIT_CODE=exited
4499MONITOR_EXIT_STATUS=0
4500MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4501MONITOR_UNIT=mysuccess.service
03e1b666
PM
4502 </programlisting>
4503
4504 </example>
4505
4506 </refsect1>
4507
798d3a52
ZJS
4508 <refsect1>
4509 <title>See Also</title>
4510 <para>
4511 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4512 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4513 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4514 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4515 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4516 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4517 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4518 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4519 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4520 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4521 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4522 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4523 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4524 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4525 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4526 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4527 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4528 </para>
4529 </refsect1>
dd1eb43b
LP
4530
4531</refentry>