]> git.ipfire.org Git - thirdparty/systemd.git/blame - man/systemd.exec.xml
man: rebreak lines in file-hierarchy(7) a bit
[thirdparty/systemd.git] / man / systemd.exec.xml
CommitLineData
514094f9 1<?xml version='1.0'?>
3a54a157 2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
12b42c76 3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
db9ecf05 4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
dd1eb43b 5
c4d4b5a7 6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
798d3a52
ZJS
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
798d3a52
ZJS
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
b8afec21
LP
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
798d3a52
ZJS
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
b8afec21
LP
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
74b47bbd 44
c7458f93 45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
74b47bbd
ZJS
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
798d3a52
ZJS
48 </refsect1>
49
c129bd5d 50 <refsect1>
45f09f93
JL
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
b8afec21
LP
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
b105d413 61 paths. This is equivalent to having them listed explicitly in
b8afec21
LP
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
3b121157
ZJS
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
45f09f93 70
d2b84355
LP
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
e019ea73
ZJS
73 dependencies of type <varname>After=</varname> on <filename>systemd-journald.socket</filename>.
74 </para></listitem>
75
76 <listitem><para>Units using the terminal (standard input, output, or error are connected to a terminal
77 or <varname>TTYPath=</varname> is used) automatically acquire an <varname>After=</varname> dependency
78 on <filename>systemd-vconsole-setup.service</filename>.</para></listitem>
5b0a76d1
LP
79
80 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
81 requirement dependencies on the two socket units associated with
82 <filename>systemd-journald@.service</filename> instances.</para></listitem>
45f09f93 83 </itemizedlist>
c129bd5d
LP
84 </refsect1>
85
45f09f93
JL
86 <!-- We don't have any default dependency here. -->
87
798d3a52 88 <refsect1>
b8afec21 89 <title>Paths</title>
798d3a52 90
1448dfa6
AK
91 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
92 must be absolute and must not contain a <literal>..</literal> path component.</para>
93
798d3a52
ZJS
94 <variablelist class='unit-directives'>
95
8c35c10d 96 <varlistentry>
97 <term><varname>ExecSearchPath=</varname></term>
98
99 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
100 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
101 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
102 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
103 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
104 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
105 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
106 to the previous setting.
107 </para></listitem>
108 </varlistentry>
109
798d3a52
ZJS
110 <varlistentry>
111 <term><varname>WorkingDirectory=</varname></term>
112
d251207d
LP
113 <listitem><para>Takes a directory path relative to the service's root directory specified by
114 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
115 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
116 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
117 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
118 <literal>-</literal> character, a missing working directory is not considered fatal. If
915e6d16 119 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
b105d413 120 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
915e6d16
LP
121 that setting this parameter might result in additional dependencies to be added to the unit (see
122 above).</para></listitem>
798d3a52
ZJS
123 </varlistentry>
124
125 <varlistentry>
126 <term><varname>RootDirectory=</varname></term>
127
d251207d
LP
128 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
129 running the service manager). Sets the root directory for executed processes, with the <citerefentry
130 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
131 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
132 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
133 dependencies to be added to the unit (see above).</para>
134
5d997827 135 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
c4d4b5a7
LP
136 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
137
09872a6e
LP
138 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
139 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
140 the root environment, to ensure the notification interface can work correctly.</para>
141
142 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
143 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
144 relevant sockets are mounted from the host, specifically:</para>
145
146 <example>
147 <title>Mounting logging sockets into root environment</title>
148
149 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
1219bd43
LB
150 </example>
151
152 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
5d997827
LP
153 </varlistentry>
154
915e6d16
LP
155 <varlistentry>
156 <term><varname>RootImage=</varname></term>
b8afec21 157
19ac32cd
LP
158 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
159 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
160 or loopback file instead of a directory. The device node or file system image file needs to contain a
161 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
162 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
db811444 163 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
fe65e88b
YW
164 Specification</ulink>.</para>
165
c4d4b5a7
LP
166 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
167 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
168 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
169 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
170 to <varname>DeviceAllow=</varname>. See
fe65e88b
YW
171 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
172 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
c4d4b5a7
LP
173 <varname>PrivateDevices=</varname> below, as it may change the setting of
174 <varname>DevicePolicy=</varname>.</para>
175
33b58dfb
LP
176 <para>Units making use of <varname>RootImage=</varname> automatically gain an
177 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
178
c4d4b5a7 179 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
915e6d16
LP
180 </varlistentry>
181
18d73705
LB
182 <varlistentry>
183 <term><varname>RootImageOptions=</varname></term>
184
185 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
9ece6444
LB
186 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
187 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
18d73705 188 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
9ece6444 189 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
21556381
ZJS
190 refer to
191 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
192 </para>
9ece6444 193
170c6593 194 <para>Valid partition names follow the <ulink
db811444 195 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
170c6593
LP
196 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
197 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
198 <constant>var</constant>.</para>
18d73705
LB
199
200 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
201 </varlistentry>
202
9c0c6701
DDM
203 <varlistentry>
204 <term><varname>RootEphemeral=</varname></term>
205
206 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
207 copy of the root directory or root image. The ephemeral copy is placed in
208 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
209 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
210 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
211 </para>
212
213 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
214 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
215 When using <varname>RootEphemeral=</varname> with root directories, btrfs should be used as the
216 filesystem and the root directory should ideally be a subvolume which <command>systemd</command> can
217 snapshot to make the ephemeral copy. For root images, a filesystem with support for reflinks should
218 be used to ensure an efficient ephemeral copy.</para>
219
220 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
221 </varlistentry>
222
0389f4fa
LB
223 <varlistentry>
224 <term><varname>RootHash=</varname></term>
225
226 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
227 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
228 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
229 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
230 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
231 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
232 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
233 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
234 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
235 found next to the image file, bearing otherwise the same name (except if the image has the
236 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
237 is read from it and automatically used, also as formatted hexadecimal characters.</para>
238
329cde79
LP
239 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
240 Verity protected, in which case the root hash may configured via an extended attribute
241 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
242 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
243 system via the unit file directly.</para>
244
0389f4fa
LB
245 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
246 </varlistentry>
247
d4d55b0d
LB
248 <varlistentry>
249 <term><varname>RootHashSignature=</varname></term>
250
885a4e6c
ZJS
251 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
252 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
253 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
254 hash is valid and signed by a public key present in the kernel keyring. If this option is not
255 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
256 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
257 in which case the signature file must not have it in its name), the signature is read from it and
258 automatically used.</para>
d4d55b0d 259
329cde79
LP
260 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
261 Verity protected, in which case the signature for the root hash may configured via a
262 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
263 configure the root hash signature for the <filename>/usr/</filename> via the unit file
264 directly.</para>
265
d4d55b0d
LB
266 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
267 </varlistentry>
268
0389f4fa
LB
269 <varlistentry>
270 <term><varname>RootVerity=</varname></term>
271
272 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
273 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
fe0bdcac 274 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
0389f4fa
LB
275 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
276 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
277 not have it in its name), the verity data is read from it and automatically used.</para>
278
6b222c4b
LP
279 <para>This option is supported only for disk images that contain a single file system, without an
280 enveloping partition table. Images that contain a GPT partition table should instead include both
281 root file system and matching Verity data in the same image, implementing the <ulink
db811444 282 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
0389f4fa
LB
283
284 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
285 </varlistentry>
286
9ea81191
LP
287 <varlistentry>
288 <term><varname>RootImagePolicy=</varname></term>
289 <term><varname>MountImagePolicy=</varname></term>
290 <term><varname>ExtensionImagePolicy=</varname></term>
291
292 <listitem><para>Takes an image policy string as per
293 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
294 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
295 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
296 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
297
298 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
299 usr=verity+signed+encrypted+unprotected+absent: \
300 home=encrypted+unprotected+absent: \
301 srv=encrypted+unprotected+absent: \
302 tmp=encrypted+unprotected+absent: \
303 var=encrypted+unprotected+absent</programlisting>
304
305 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
306
307 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
308 usr=verity+signed+encrypted+unprotected+absent</programlisting></listitem>
309 </varlistentry>
310
5d997827
LP
311 <varlistentry>
312 <term><varname>MountAPIVFS=</varname></term>
313
314 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
94293d65
LB
315 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
316 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
317 already mounted. Note that this option has no effect unless used in conjunction with
318 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
ef3116b5 319 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
94293d65 320 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
ef3116b5
ZJS
321 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
322 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
c4d4b5a7
LP
323 <varname>PrivateDevices=</varname>.</para>
324
5e8deb94
LB
325 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
326 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
ea63a260 327 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
798d3a52
ZJS
328 </varlistentry>
329
a54342b3
LP
330 <varlistentry>
331 <term><varname>ProtectProc=</varname></term>
332
333 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
334 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
335 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
336 the unit that controls which directories with process metainformation
337 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
338 <literal>noaccess</literal> the ability to access most of other users' process metadata in
339 <filename>/proc/</filename> is taken away for processes of the service. When set to
340 <literal>invisible</literal> processes owned by other users are hidden from
341 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
342 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
343 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
0e685823 344 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
345 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
346 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
347 be used with services that shall be able to install mount points in the host file system
301e7cd0
LB
348 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
349 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
350 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
351 cannot be used for services that need to access metainformation about other users' processes. This
352 option implies <varname>MountAPIVFS=</varname>.</para>
a54342b3
LP
353
354 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
355 setting remains without effect, and the unit's processes will be able to access and see other process
356 as if the option was not used.</para>
357
358 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
359 </varlistentry>
360
361 <varlistentry>
362 <term><varname>ProcSubset=</varname></term>
363
364 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
75909cc7
ZJS
365 <literal>pid</literal>, all files and directories not directly associated with process management and
366 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
367 unit's processes. This controls the <literal>subset=</literal> mount option of the
368 <literal>procfs</literal> instance for the unit. For further details see <ulink
0e685823 369 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
a54342b3
LP
370 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
371 which are made unavailable with this setting. Since these APIs are used frequently this option is
372 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
373
374 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
375 namespacing, and hence the same restrictions apply: it is only available to system services, it
376 disables mount propagation to the host mount table, and it implies
377 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
378 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
379 <literal>procfs</literal>.</para></listitem>
380 </varlistentry>
381
b8afec21
LP
382 <varlistentry>
383 <term><varname>BindPaths=</varname></term>
384 <term><varname>BindReadOnlyPaths=</varname></term>
385
386 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
387 available at an additional place in the unit's view of the file system. Any bind mounts created with this
388 option are specific to the unit, and are not visible in the host's mount table. This option expects a
389 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
390 source path, destination path and option string, where the latter two are optional. If only a source path is
391 specified the source and destination is taken to be the same. The option string may be either
392 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
4ca763a9
YW
393 mount. If the destination path is omitted, the option string must be omitted too.
394 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
395 when its source path does not exist.</para>
b8afec21
LP
396
397 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
398 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
399 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
400 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
401 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
402 used.</para>
403
404 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
405 is used. In this case the source path refers to a path on the host file system, while the destination path
c4d4b5a7
LP
406 refers to a path below the root directory of the unit.</para>
407
b105d413 408 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
db8d154d
ZJS
409 is not possible to use those options for mount points nested underneath paths specified in
410 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
411 directories if <varname>ProtectHome=yes</varname> is
412 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
ea63a260 413 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
b8afec21
LP
414 </varlistentry>
415
b3d13314
LB
416 <varlistentry>
417 <term><varname>MountImages=</varname></term>
418
419 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
420 system hierarchy from a block device node or loopback file, but the destination directory can be
421 specified as well as mount options. This option expects a whitespace separated list of mount
422 definitions. Each definition consists of a colon-separated tuple of source path and destination
427353f6
LB
423 definitions, optionally followed by another colon and a list of mount options.</para>
424
425 <para>Mount options may be defined as a single comma-separated list of options, in which case they
426 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
427 of partition name and mount options. Valid partition names and mount options are the same as for
428 <varname>RootImageOptions=</varname> setting described above.</para>
429
430 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
b3d13314
LB
431 ignored when its source path does not exist. The source argument is a path to a block device node or
432 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
427353f6
LB
433 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
434 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
435 unit, and are not visible in the host's mount table.</para>
b3d13314
LB
436
437 <para>These settings may be used more than once, each usage appends to the unit's list of mount
438 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
439 reset.</para>
440
b105d413 441 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
b3d13314
LB
442 is not possible to use those options for mount points nested underneath paths specified in
443 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
444 directories if <varname>ProtectHome=yes</varname> is specified.</para>
445
446 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
447 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
448 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
449 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
450 to <varname>DeviceAllow=</varname>. See
93f59701
LB
451 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
452 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
453 <varname>PrivateDevices=</varname> below, as it may change the setting of
454 <varname>DevicePolicy=</varname>.</para>
455
456 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
457 </varlistentry>
458
459 <varlistentry>
460 <term><varname>ExtensionImages=</varname></term>
461
462 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
be0d27ee
ZJS
463 system hierarchy from a block device node or loopback file, but instead of providing a destination
464 path, an overlay will be set up. This option expects a whitespace separated list of mount
465 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
466 mount options.</para>
93f59701
LB
467
468 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
be0d27ee
ZJS
469 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
470 order in which the overlay is laid down: images specified first to last will result in overlayfs
471 layers bottom to top.</para>
93f59701
LB
472
473 <para>Mount options may be defined as a single comma-separated list of options, in which case they
474 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
475 of partition name and mount options. Valid partition names and mount options are the same as for
476 <varname>RootImageOptions=</varname> setting described above.</para>
477
478 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
479 ignored when its source path does not exist. The source argument is a path to a block device node or
480 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
481 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
482 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
483 unit, and are not visible in the host's mount table.</para>
484
485 <para>These settings may be used more than once, each usage appends to the unit's list of image
486 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
487 reset.</para>
488
9c8b6eaa
LB
489 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
490 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
491 or the host. See:
06768b90
LB
492 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
493 To disable the safety check that the extension-release file name matches the image file name, the
494 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
9c8b6eaa 495
93f59701
LB
496 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
497 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
498 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
499 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
500 to <varname>DeviceAllow=</varname>. See
b3d13314
LB
501 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
502 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
503 <varname>PrivateDevices=</varname> below, as it may change the setting of
504 <varname>DevicePolicy=</varname>.</para>
505
506 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
507 </varlistentry>
a07b9926
LB
508
509 <varlistentry>
510 <term><varname>ExtensionDirectories=</varname></term>
511
512 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
513 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
514 up. This option expects a whitespace separated list of source directories.</para>
515
516 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
517 <filename>/opt/</filename> hierarchies. The order in which the directories are listed will determine
518 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
519 layers bottom to top.</para>
520
521 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
522 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
523 specific to the unit, and are not visible in the host's mount table.</para>
524
525 <para>These settings may be used more than once, each usage appends to the unit's list of directories
526 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
527 reset.</para>
528
529 <para>Each directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
530 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
531 or the host. See:
532 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
533
24759d8f 534 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
1219bd43
LB
535 which was first introduced in kernel v5.11.</para>
536
537 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a07b9926 538 </varlistentry>
b8afec21
LP
539 </variablelist>
540 </refsect1>
541
542 <refsect1>
95aa3937 543 <title>User/Group Identity</title>
b8afec21 544
c4d4b5a7
LP
545 <xi:include href="system-only.xml" xpointer="plural"/>
546
b8afec21
LP
547 <variablelist class='unit-directives'>
548
798d3a52
ZJS
549 <varlistentry>
550 <term><varname>User=</varname></term>
551 <term><varname>Group=</varname></term>
552
29206d46 553 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
b8afec21
LP
554 user or group name, or a numeric ID as argument. For system services (services run by the system service
555 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
47da760e
LP
556 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
557 used to specify a different user. For user services of any other user, switching user identity is not
558 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
559 is set, the default group of the user is used. This setting does not affect commands whose command line is
565dab8e
LP
560 prefixed with <literal>+</literal>.</para>
561
887a8fa3
LP
562 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
563 warnings in many cases where user/group names do not adhere to the following rules: the specified
564 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
565 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
566 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
567 user/group name must have at least one character, and at most 31. These restrictions are made in
568 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
569 systems. For further details on the names accepted and the names warned about see <ulink
570 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
565dab8e
LP
571
572 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
ba96a8a2
LP
573 dynamically allocated at the time the service is started, and released at the time the service is
574 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
575 is not used the specified user and group must have been created statically in the user database no
576 later than the moment the service is started, for example using the
577 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
578 facility, which is applied at boot or package install time. If the user does not exist by then
579 program invocation will fail.</para>
b042dd68
LP
580
581 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
582 from the specified user's default group list, as defined in the system's user and group
583 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
584 setting (see below).</para></listitem>
29206d46
LP
585 </varlistentry>
586
587 <varlistentry>
588 <term><varname>DynamicUser=</varname></term>
589
c648d4d4
LP
590 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
591 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
592 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
593 transiently during runtime. The
594 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
595 NSS module provides integration of these dynamic users/groups into the system's user and group
29206d46 596 databases. The user and group name to use may be configured via <varname>User=</varname> and
c648d4d4
LP
597 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
598 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
599 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
600 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
601 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
602 <varname>User=</varname> is specified and the static group with the name exists, then it is required
603 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
604 specified and the static user with the name exists, then it is required that the static group with
605 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
b105d413 606 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
c648d4d4
LP
607 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
608 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
609 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
610 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
611 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
e0e65f7d
LP
612 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
613 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
614 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
615 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
616 world-writable directories on a system this ensures that a unit making use of dynamic user/group
617 allocation cannot leave files around after unit termination. Furthermore
618 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
619 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
620 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
c648d4d4
LP
621 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
622 arbitrary file system locations. In order to allow the service to write to certain directories, they
6b000af4 623 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
c648d4d4
LP
624 UID/GID recycling doesn't create security issues involving files created by the service. Use
625 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
626 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
627 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
628 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
629 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
630 below). If this option is enabled, care should be taken that the unit's processes do not get access
631 to directories outside of these explicitly configured and managed ones. Specifically, do not use
632 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
633 passing for directory file descriptors, as this would permit processes to create files or directories
de04bbdc 634 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
0a207d8f
LB
635 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
636 this option may currently not allocate a D-Bus service name (note that this does not affect calling
637 into other D-Bus services). Defaults to off.</para></listitem>
798d3a52
ZJS
638 </varlistentry>
639
640 <varlistentry>
641 <term><varname>SupplementaryGroups=</varname></term>
642
b8afec21
LP
643 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
644 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
645 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
646 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
647 the list of supplementary groups configured in the system group database for the user. This does not affect
648 commands prefixed with <literal>+</literal>.</para></listitem>
798d3a52
ZJS
649 </varlistentry>
650
00d9ef85 651 <varlistentry>
b8afec21 652 <term><varname>PAMName=</varname></term>
00d9ef85 653
b8afec21
LP
654 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
655 registered as a PAM session under the specified service name. This is only useful in conjunction with the
656 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
657 executed processes. See <citerefentry
658 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
659 details.</para>
00d9ef85 660
b8afec21
LP
661 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
662 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
663 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
664 is an immediate child process of the unit's main process.</para>
798d3a52 665
b8afec21
LP
666 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
667 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
668 be associated with two units: the unit it was originally started from (and for which
669 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
670 will however be associated with the session scope unit only. This has implications when used in combination
671 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
672 changes in the original unit through notification messages. These messages will be considered belonging to the
673 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
674 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
675 </listitem>
798d3a52
ZJS
676 </varlistentry>
677
b8afec21
LP
678 </variablelist>
679 </refsect1>
798d3a52 680
b8afec21
LP
681 <refsect1>
682 <title>Capabilities</title>
798d3a52 683
1219bd43 684 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
c4d4b5a7 685
b8afec21 686 <variablelist class='unit-directives'>
798d3a52
ZJS
687
688 <varlistentry>
b8afec21
LP
689 <term><varname>CapabilityBoundingSet=</varname></term>
690
b2af819b
LP
691 <listitem><para>Controls which capabilities to include in the capability bounding set for the
692 executed process. See <citerefentry
693 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
694 for details. Takes a whitespace-separated list of capability names,
695 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
696 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
697 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
698 listed capabilities will be included, the effect of the assignment inverted. Note that this option
699 also affects the respective capabilities in the effective, permitted and inheritable capability
700 sets. If this option is not used, the capability bounding set is not modified on process execution,
701 hence no limits on the capabilities of the process are enforced. This option may appear more than
702 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
703 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
704 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
b105d413 705 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
b2af819b
LP
706 the bounding set is reset to the full set of available capabilities, also undoing any previous
707 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
708
709 <para>Use
710 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
711 <command>capability</command> command to retrieve a list of capabilities defined on the local
712 system.</para>
798d3a52 713
b8afec21
LP
714 <para>Example: if a unit has the following,
715 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
716CapabilityBoundingSet=CAP_B CAP_C</programlisting>
f8b68539 717 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
b105d413 718 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
f8b68539 719 <literal>~</literal>, e.g.,
b8afec21
LP
720 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
721CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
f8b68539 722 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
798d3a52
ZJS
723 </varlistentry>
724
725 <varlistentry>
b8afec21 726 <term><varname>AmbientCapabilities=</varname></term>
798d3a52 727
b8afec21
LP
728 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
729 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
730 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
b105d413 731 once, in which case the ambient capability sets are merged (see the above examples in
b8afec21
LP
732 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
733 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
734 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
b105d413 735 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
b8afec21 736 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
b105d413 737 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
b8afec21 738 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
b105d413 739 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
b8afec21
LP
740 to <varname>SecureBits=</varname> to retain the capabilities over the user
741 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
742 <literal>+</literal>.</para></listitem>
798d3a52
ZJS
743 </varlistentry>
744
b8afec21
LP
745 </variablelist>
746 </refsect1>
798d3a52 747
b8afec21
LP
748 <refsect1>
749 <title>Security</title>
798d3a52 750
b8afec21 751 <variablelist class='unit-directives'>
798d3a52
ZJS
752
753 <varlistentry>
b8afec21 754 <term><varname>NoNewPrivileges=</varname></term>
798d3a52 755
7445db6e
LP
756 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
757 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
758 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
759 a process and its children can never elevate privileges again. Defaults to false, but certain
b105d413 760 settings override this and ignore the value of this setting. This is the case when
5bdf35c1
LP
761 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
762 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
763 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
764 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
765 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
766 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
767 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
768 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
769 even if this setting is overridden by them, <command>systemctl show</command> shows the original
770 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
771 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
772 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
773 Flag</ulink>.</para>
774
775 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
776 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
777 of them through tools such as <citerefentry
8b9f0921 778 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1 779 <citerefentry
8b9f0921 780 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
5bdf35c1
LP
781 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
782 arbitrary IPC services.</para></listitem>
798d3a52
ZJS
783 </varlistentry>
784
785 <varlistentry>
b8afec21 786 <term><varname>SecureBits=</varname></term>
798d3a52 787
b8afec21
LP
788 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
789 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
790 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
b105d413 791 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
b8afec21 792 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
b105d413 793 prefixed with <literal>+</literal>. See <citerefentry
b8afec21
LP
794 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
795 details.</para></listitem>
798d3a52
ZJS
796 </varlistentry>
797
b8afec21
LP
798 </variablelist>
799 </refsect1>
798d3a52 800
b8afec21
LP
801 <refsect1>
802 <title>Mandatory Access Control</title>
c4d4b5a7
LP
803
804 <xi:include href="system-only.xml" xpointer="plural"/>
805
e0e2ecd5 806 <variablelist class='unit-directives'>
798d3a52 807
798d3a52 808 <varlistentry>
b8afec21
LP
809 <term><varname>SELinuxContext=</varname></term>
810
811 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
812 automated domain transition. However, the policy still needs to authorize the transition. This directive is
006d1864
TM
813 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
814 security context will be ignored, but it's still possible that the subsequent
815 <function>execve()</function> may fail if the policy doesn't allow the transition for the
b105d413 816 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
006d1864
TM
817 <citerefentry
818 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
819 for details.</para></listitem>
798d3a52
ZJS
820 </varlistentry>
821
b4c14404 822 <varlistentry>
b8afec21 823 <term><varname>AppArmorProfile=</varname></term>
b4c14404 824
e9dd6984
ZJS
825 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
826 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
827 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
885a4e6c 828 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
e9dd6984 829 </listitem>
b8afec21 830 </varlistentry>
00819cc1 831
b8afec21
LP
832 <varlistentry>
833 <term><varname>SmackProcessLabel=</varname></term>
b4c14404 834
b8afec21
LP
835 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
836 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
837 it. The process will continue to run under the label specified here unless the executable has its own
838 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
839 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
840 disabled.</para>
b4c14404 841
b8afec21
LP
842 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
843 value may be specified to unset previous assignments. This does not affect commands prefixed with
844 <literal>+</literal>.</para></listitem>
b4c14404
FB
845 </varlistentry>
846
b8afec21
LP
847 </variablelist>
848 </refsect1>
00819cc1 849
b8afec21
LP
850 <refsect1>
851 <title>Process Properties</title>
00819cc1 852
e0e2ecd5 853 <variablelist class='unit-directives'>
00819cc1 854
798d3a52 855 <varlistentry>
b8afec21
LP
856 <term><varname>LimitCPU=</varname></term>
857 <term><varname>LimitFSIZE=</varname></term>
858 <term><varname>LimitDATA=</varname></term>
859 <term><varname>LimitSTACK=</varname></term>
860 <term><varname>LimitCORE=</varname></term>
861 <term><varname>LimitRSS=</varname></term>
862 <term><varname>LimitNOFILE=</varname></term>
863 <term><varname>LimitAS=</varname></term>
864 <term><varname>LimitNPROC=</varname></term>
865 <term><varname>LimitMEMLOCK=</varname></term>
866 <term><varname>LimitLOCKS=</varname></term>
867 <term><varname>LimitSIGPENDING=</varname></term>
868 <term><varname>LimitMSGQUEUE=</varname></term>
869 <term><varname>LimitNICE=</varname></term>
870 <term><varname>LimitRTPRIO=</varname></term>
871 <term><varname>LimitRTTIME=</varname></term>
fc8d0381 872
b8afec21 873 <listitem><para>Set soft and hard limits on various resources for executed processes. See
54ed193f 874 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
8c888957
LP
875 details on the process resource limit concept. Process resource limits may be specified in two formats:
876 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
877 pair <option>soft:hard</option> to set both limits individually
878 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
879 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
880 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
881 referring to time values, the usual time units ms, s, min, h and so on may be used (see
b8afec21 882 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
54ed193f
LP
883 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
884 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
885 implied. Also, note that the effective granularity of the limits might influence their
886 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
887 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
888 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
1d3a473b
ZJS
889 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
890 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
54ed193f
LP
891
892 <para>Note that most process resource limits configured with these options are per-process, and
893 processes may fork in order to acquire a new set of resources that are accounted independently of the
894 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
895 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
896 controls listed in
b8afec21 897 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
54ed193f
LP
898 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
899 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
900 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
fc8d0381 901
14736ab6
JL
902 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
903 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
904 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
905 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
906 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
907 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
908 </para>
909
b8afec21
LP
910 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
911 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
912 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
913 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
54ed193f
LP
914 services, see below).</para>
915
916 <para>For system units these resource limits may be chosen freely. When these settings are configured
917 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
918 used to raise the limits above those set for the user manager itself when it was first invoked, as
919 the user's service manager generally lacks the privileges to do so. In user context these
920 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
921 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
922 available configuration mechanisms differ between operating systems, but typically require
923 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
924 setting limits on the system service encapsulating the user's service manager, i.e. the user's
925 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
926 user's service manager.</para>
fc8d0381 927
b8afec21
LP
928 <table>
929 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
798d3a52 930
8c888957 931 <tgroup cols='4'>
798d3a52
ZJS
932 <colspec colname='directive' />
933 <colspec colname='equivalent' />
a4c18002 934 <colspec colname='unit' />
8c888957 935 <colspec colname='notes' />
798d3a52
ZJS
936 <thead>
937 <row>
938 <entry>Directive</entry>
f4c9356d 939 <entry><command>ulimit</command> equivalent</entry>
a4c18002 940 <entry>Unit</entry>
8c888957 941 <entry>Notes</entry>
798d3a52
ZJS
942 </row>
943 </thead>
944 <tbody>
945 <row>
a4c18002 946 <entry>LimitCPU=</entry>
798d3a52 947 <entry>ulimit -t</entry>
a4c18002 948 <entry>Seconds</entry>
8c888957 949 <entry>-</entry>
798d3a52
ZJS
950 </row>
951 <row>
a4c18002 952 <entry>LimitFSIZE=</entry>
798d3a52 953 <entry>ulimit -f</entry>
a4c18002 954 <entry>Bytes</entry>
8c888957 955 <entry>-</entry>
798d3a52
ZJS
956 </row>
957 <row>
a4c18002 958 <entry>LimitDATA=</entry>
798d3a52 959 <entry>ulimit -d</entry>
a4c18002 960 <entry>Bytes</entry>
8c888957 961 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
962 </row>
963 <row>
a4c18002 964 <entry>LimitSTACK=</entry>
798d3a52 965 <entry>ulimit -s</entry>
a4c18002 966 <entry>Bytes</entry>
8c888957 967 <entry>-</entry>
798d3a52
ZJS
968 </row>
969 <row>
a4c18002 970 <entry>LimitCORE=</entry>
798d3a52 971 <entry>ulimit -c</entry>
a4c18002 972 <entry>Bytes</entry>
8c888957 973 <entry>-</entry>
798d3a52
ZJS
974 </row>
975 <row>
a4c18002 976 <entry>LimitRSS=</entry>
798d3a52 977 <entry>ulimit -m</entry>
a4c18002 978 <entry>Bytes</entry>
8c888957 979 <entry>Don't use. No effect on Linux.</entry>
798d3a52
ZJS
980 </row>
981 <row>
a4c18002 982 <entry>LimitNOFILE=</entry>
798d3a52 983 <entry>ulimit -n</entry>
a4c18002 984 <entry>Number of File Descriptors</entry>
8b9f0921 985 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
798d3a52
ZJS
986 </row>
987 <row>
a4c18002 988 <entry>LimitAS=</entry>
798d3a52 989 <entry>ulimit -v</entry>
a4c18002 990 <entry>Bytes</entry>
8c888957 991 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
992 </row>
993 <row>
a4c18002 994 <entry>LimitNPROC=</entry>
798d3a52 995 <entry>ulimit -u</entry>
a4c18002 996 <entry>Number of Processes</entry>
8c888957 997 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
798d3a52
ZJS
998 </row>
999 <row>
a4c18002 1000 <entry>LimitMEMLOCK=</entry>
798d3a52 1001 <entry>ulimit -l</entry>
a4c18002 1002 <entry>Bytes</entry>
8c888957 1003 <entry>-</entry>
798d3a52
ZJS
1004 </row>
1005 <row>
a4c18002 1006 <entry>LimitLOCKS=</entry>
798d3a52 1007 <entry>ulimit -x</entry>
a4c18002 1008 <entry>Number of Locks</entry>
8c888957 1009 <entry>-</entry>
798d3a52
ZJS
1010 </row>
1011 <row>
a4c18002 1012 <entry>LimitSIGPENDING=</entry>
798d3a52 1013 <entry>ulimit -i</entry>
a4c18002 1014 <entry>Number of Queued Signals</entry>
8c888957 1015 <entry>-</entry>
798d3a52
ZJS
1016 </row>
1017 <row>
a4c18002 1018 <entry>LimitMSGQUEUE=</entry>
798d3a52 1019 <entry>ulimit -q</entry>
a4c18002 1020 <entry>Bytes</entry>
8c888957 1021 <entry>-</entry>
798d3a52
ZJS
1022 </row>
1023 <row>
a4c18002 1024 <entry>LimitNICE=</entry>
798d3a52 1025 <entry>ulimit -e</entry>
a4c18002 1026 <entry>Nice Level</entry>
8c888957 1027 <entry>-</entry>
798d3a52
ZJS
1028 </row>
1029 <row>
a4c18002 1030 <entry>LimitRTPRIO=</entry>
798d3a52 1031 <entry>ulimit -r</entry>
a4c18002 1032 <entry>Realtime Priority</entry>
8c888957 1033 <entry>-</entry>
798d3a52
ZJS
1034 </row>
1035 <row>
a4c18002 1036 <entry>LimitRTTIME=</entry>
8c888957 1037 <entry>ulimit -R</entry>
a4c18002 1038 <entry>Microseconds</entry>
8c888957 1039 <entry>-</entry>
798d3a52
ZJS
1040 </row>
1041 </tbody>
1042 </tgroup>
a4c18002 1043 </table></listitem>
798d3a52
ZJS
1044 </varlistentry>
1045
1046 <varlistentry>
b8afec21 1047 <term><varname>UMask=</varname></term>
9eb484fa 1048
b8afec21 1049 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
5e37d193 1050 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
60bcb459
LP
1051 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1052 per-user service manager (whose default is in turn inherited from the system service manager, and
377a9545 1053 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
60bcb459
LP
1054 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1055 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1056 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1057 Record</ulink> (for users managed by
1058 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1059 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1060 module, such as <citerefentry
1061 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
b8afec21
LP
1062 </varlistentry>
1063
ad21e542
ZJS
1064 <varlistentry>
1065 <term><varname>CoredumpFilter=</varname></term>
1066
1067 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1068 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1069 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1070 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1071 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1072 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1073 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1074 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1075 kernel default of <literal><constant>private-anonymous</constant>
1076 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1077 <constant>private-huge</constant></literal>). See
b7a47345
ZJS
1078 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1079 for the meaning of the mapping types. When specified multiple times, all specified masks are
1080 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
ad21e542
ZJS
1081
1082 <example>
1083 <title>Add DAX pages to the dump filter</title>
1084
1085 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1086 </example>
1087 </listitem>
1088 </varlistentry>
1089
b8afec21
LP
1090 <varlistentry>
1091 <term><varname>KeyringMode=</varname></term>
1092
1093 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1094 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1095 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1096 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1097 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1098 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1099 system services, as this ensures that multiple services running under the same system user ID (in particular
1100 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1101 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1102 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1103 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1104 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1105 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
00f5ad93
LP
1106 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1107 non-service units and for services of the user service manager.</para></listitem>
b8afec21
LP
1108 </varlistentry>
1109
1110 <varlistentry>
1111 <term><varname>OOMScoreAdjust=</varname></term>
1112
8e74bf7f
LP
1113 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1114 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1115 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
0e685823 1116 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
2f8211c6
ZJS
1117 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1118 which is normally at 0.</para>
8e74bf7f
LP
1119
1120 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
b105d413 1121 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
8e74bf7f
LP
1122 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1123 for details.</para></listitem>
b8afec21
LP
1124 </varlistentry>
1125
1126 <varlistentry>
1127 <term><varname>TimerSlackNSec=</varname></term>
1128 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1129 accuracy of wake-ups triggered by timers. See
1130 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1131 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1132 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1133 </varlistentry>
1134
1135 <varlistentry>
1136 <term><varname>Personality=</varname></term>
1137
1138 <listitem><para>Controls which kernel architecture <citerefentry
4c8ca41f
LP
1139 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1140 report, when invoked by unit processes. Takes one of the architecture identifiers
1141 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1142 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1143 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1144 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1145 personality architectures are supported depends on the kernel's native architecture. Usually the
1146 64bit versions of the various system architectures support their immediate 32bit personality
1147 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1148 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1149 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1150 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1151 option is not useful on architectures for which only one native word width was ever available, such
1152 as <constant>m68k</constant> (32bit only) or <constant>alpha</constant> (64bit only).</para></listitem>
b8afec21
LP
1153 </varlistentry>
1154
1155 <varlistentry>
1156 <term><varname>IgnoreSIGPIPE=</varname></term>
1157
1158 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1159 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1160 pipelines.</para></listitem>
1161 </varlistentry>
1162
1163 </variablelist>
1164 </refsect1>
1165
1166 <refsect1>
1167 <title>Scheduling</title>
1168
e0e2ecd5 1169 <variablelist class='unit-directives'>
b8afec21
LP
1170
1171 <varlistentry>
1172 <term><varname>Nice=</varname></term>
1173
7dbc38db
LP
1174 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1175 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1176 smaller values mean more resources will be made available to the unit's processes, larger values mean
1177 less resources will be made available. See
b8afec21
LP
1178 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1179 details.</para></listitem>
1180 </varlistentry>
1181
1182 <varlistentry>
1183 <term><varname>CPUSchedulingPolicy=</varname></term>
1184
1185 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1186 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
21556381 1187 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1188 details.</para></listitem>
1189 </varlistentry>
1190
1191 <varlistentry>
1192 <term><varname>CPUSchedulingPriority=</varname></term>
1193
7dbc38db
LP
1194 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1195 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1196 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1197 contention, smaller values mean less CPU time is made available to the service, larger values mean
1198 more. See <citerefentry
1199 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1200 for details. </para></listitem>
b8afec21
LP
1201 </varlistentry>
1202
1203 <varlistentry>
1204 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1205
0b4d17c9
ZJS
1206 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1207 will be reset when the executed processes call
1208 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1209 and can hence not leak into child processes. See
21556381 1210 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
0b4d17c9 1211 for details. Defaults to false.</para></listitem>
b8afec21
LP
1212 </varlistentry>
1213
1214 <varlistentry>
1215 <term><varname>CPUAffinity=</varname></term>
1216
1217 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
e2b2fb7f
MS
1218 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1219 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1220 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1221 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1222 is reset, all assignments prior to this will have no effect. See
21556381 1223 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1224 details.</para></listitem>
1225 </varlistentry>
1226
b070c7c0
MS
1227 <varlistentry>
1228 <term><varname>NUMAPolicy=</varname></term>
1229
1230 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1231 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1232 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1233 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1234 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1235 overview of NUMA support in Linux see,
e9dd6984 1236 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
b070c7c0
MS
1237 </para></listitem>
1238 </varlistentry>
1239
1240 <varlistentry>
1241 <term><varname>NUMAMask=</varname></term>
1242
1243 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1244 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
332d387f
MS
1245 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1246 of NUMA nodes is not required for <option>default</option> and <option>local</option>
b070c7c0
MS
1247 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1248 </varlistentry>
1249
b8afec21
LP
1250 <varlistentry>
1251 <term><varname>IOSchedulingClass=</varname></term>
1252
8880b2ba
LP
1253 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1254 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1255 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1256 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1257 <varname>IOSchedulingPriority=</varname> have no effect. See
b8afec21
LP
1258 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1259 details.</para></listitem>
1260 </varlistentry>
1261
1262 <varlistentry>
1263 <term><varname>IOSchedulingPriority=</varname></term>
1264
7dbc38db
LP
1265 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1266 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1267 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1268 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1269 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
8880b2ba
LP
1270 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1271 (<option>best-effort</option>) this defaults to 4. See
7dbc38db 1272 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
b8afec21
LP
1273 details.</para></listitem>
1274 </varlistentry>
1275
1276 </variablelist>
1277 </refsect1>
1278
b8afec21
LP
1279 <refsect1>
1280 <title>Sandboxing</title>
1281
2d2224e4
LP
1282 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1283 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1284 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1285 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1286 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
15102ced 1287 manager that makes file system namespacing unavailable to its payload. Similarly,
2d2224e4
LP
1288 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1289 or in containers where support for this is turned off.</para>
1290
d287820d
LP
1291 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1292 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1293 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
5749f855
AZ
1294 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1295 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
d287820d 1296
e0e2ecd5 1297 <variablelist class='unit-directives'>
b8afec21
LP
1298
1299 <varlistentry>
1300 <term><varname>ProtectSystem=</varname></term>
1301
1302 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
3b121157 1303 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
26b81908 1304 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
3b121157 1305 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
26b81908 1306 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
3b121157
ZJS
1307 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1308 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
b8afec21
LP
1309 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1310 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
b105d413 1311 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
b8afec21
LP
1312 recommended to enable this setting for all long-running services, unless they are involved with system updates
1313 or need to modify the operating system in other ways. If this option is used,
1314 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
0e18724e
LP
1315 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1316 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1317 off.</para></listitem>
b8afec21
LP
1318 </varlistentry>
1319
1320 <varlistentry>
1321 <term><varname>ProtectHome=</varname></term>
1322
e4da7d8c 1323 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
3b121157 1324 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
db8d154d
ZJS
1325 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1326 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1327 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1328 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1329 directories not relevant to the processes invoked by the unit, while still allowing necessary
1330 directories to be made visible when listed in <varname>BindPaths=</varname> or
1331 <varname>BindReadOnlyPaths=</varname>.</para>
e4da7d8c 1332
b72e5d9d 1333 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1b2ad5d9 1334 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
e4da7d8c 1335 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
db8d154d 1336 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
e4da7d8c 1337
db8d154d
ZJS
1338 <para>It is recommended to enable this setting for all long-running services (in particular
1339 network-facing ones), to ensure they cannot get access to private user data, unless the services
1340 actually require access to the user's private data. This setting is implied if
1341 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1342 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
c4d4b5a7 1343
1219bd43 1344 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
b8afec21
LP
1345 </varlistentry>
1346
1347 <varlistentry>
1348 <term><varname>RuntimeDirectory=</varname></term>
1349 <term><varname>StateDirectory=</varname></term>
1350 <term><varname>CacheDirectory=</varname></term>
1351 <term><varname>LogsDirectory=</varname></term>
1352 <term><varname>ConfigurationDirectory=</varname></term>
1353
885a4e6c
ZJS
1354 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1355 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1356 started, one or more directories by the specified names will be created (including their parents)
1357 below the locations defined in the following table. Also, the corresponding environment variable will
1358 be defined with the full paths of the directories. If multiple directories are set, then in the
1359 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
8d00da49 1360 <table>
d491e65e
YW
1361 <title>Automatic directory creation and environment variables</title>
1362 <tgroup cols='4'>
8d00da49
BV
1363 <thead>
1364 <row>
8601482c
LP
1365 <entry>Directory</entry>
1366 <entry>Below path for system units</entry>
1367 <entry>Below path for user units</entry>
1368 <entry>Environment variable set</entry>
8d00da49
BV
1369 </row>
1370 </thead>
1371 <tbody>
1372 <row>
1373 <entry><varname>RuntimeDirectory=</varname></entry>
8601482c 1374 <entry><filename>/run/</filename></entry>
8d00da49 1375 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
d491e65e 1376 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
8d00da49
BV
1377 </row>
1378 <row>
1379 <entry><varname>StateDirectory=</varname></entry>
8601482c 1380 <entry><filename>/var/lib/</filename></entry>
f9c91932 1381 <entry><varname>$XDG_STATE_HOME</varname></entry>
d491e65e 1382 <entry><varname>$STATE_DIRECTORY</varname></entry>
8d00da49
BV
1383 </row>
1384 <row>
1385 <entry><varname>CacheDirectory=</varname></entry>
8601482c 1386 <entry><filename>/var/cache/</filename></entry>
8d00da49 1387 <entry><varname>$XDG_CACHE_HOME</varname></entry>
d491e65e 1388 <entry><varname>$CACHE_DIRECTORY</varname></entry>
8d00da49
BV
1389 </row>
1390 <row>
1391 <entry><varname>LogsDirectory=</varname></entry>
8601482c 1392 <entry><filename>/var/log/</filename></entry>
f9c91932 1393 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
d491e65e 1394 <entry><varname>$LOGS_DIRECTORY</varname></entry>
8d00da49
BV
1395 </row>
1396 <row>
1397 <entry><varname>ConfigurationDirectory=</varname></entry>
8601482c 1398 <entry><filename>/etc/</filename></entry>
8d00da49 1399 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
d491e65e 1400 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
8d00da49
BV
1401 </row>
1402 </tbody>
1403 </tgroup>
1404 </table>
f86fae61 1405
6d463b8a
LP
1406 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1407 the unit is stopped. It is possible to preserve the specified directories in this case if
1408 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1409 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
b8afec21
LP
1410 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1411 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1412
1413 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1414 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1415 specified directories already exist and their owning user or group do not match the configured ones, all files
1416 and directories below the specified directories as well as the directories themselves will have their file
1417 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1418 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1419 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1420 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1421 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1422 <varname>ConfigurationDirectoryMode=</varname>.</para>
5aaeeffb 1423
b8afec21
LP
1424 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1425 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1426 are mounted from there into the unit's file system namespace.</para>
798d3a52 1427
e8f4bf33 1428 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1429 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1430 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1431 respectively, which are host directories made inaccessible to
e9dd6984
ZJS
1432 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1433 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1434 perspective of the host and from inside the unit, the relevant directories hence always appear
e8f4bf33 1435 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1436 <filename>/var/lib</filename>.</para>
798d3a52 1437
b8afec21
LP
1438 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1439 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
3b121157 1440 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
b8afec21
LP
1441 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1442 configuration or lifetime guarantees, please consider using
1443 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
de7070b4 1444
211a3d87
LB
1445 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1446 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1447 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1448 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1449 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
a6f44d61 1450 using the same first parameter, but a different second parameter.</para></listitem>
211a3d87 1451
a9a50bd6 1452 <para>The directories defined by these options are always created under the standard paths used by systemd
3b121157 1453 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
a9a50bd6
PW
1454 directories in a different location, a different mechanism has to be used to create them.</para>
1455
1456 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1457 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1458 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1459 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1460
8c8208cb
LP
1461 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1462 …</command> command on the relevant units, see
1463 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1464 details.</para>
1465
b8afec21
LP
1466 <para>Example: if a system service unit has the following,
1467 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
211c99c7 1468 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
f8b68539
ZJS
1469
1470 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1471 directories <filename index='false'>/run/foo/bar</filename> and
1472 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
b8afec21 1473 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
d491e65e
YW
1474 when the service is stopped.</para>
1475
1476 <para>Example: if a system service unit has the following,
1477 <programlisting>RuntimeDirectory=foo/bar
1478StateDirectory=aaa/bbb ccc</programlisting>
1479 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
211a3d87
LB
1480 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1481
1482 <para>Example: if a system service unit has the following,
1483 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1484 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1485 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1486 <filename index='false'>/run/foo</filename>.</para>
798d3a52
ZJS
1487 </varlistentry>
1488
ece87975 1489 <varlistentry>
b8afec21
LP
1490 <term><varname>RuntimeDirectoryMode=</varname></term>
1491 <term><varname>StateDirectoryMode=</varname></term>
1492 <term><varname>CacheDirectoryMode=</varname></term>
1493 <term><varname>LogsDirectoryMode=</varname></term>
1494 <term><varname>ConfigurationDirectoryMode=</varname></term>
ece87975 1495
b8afec21
LP
1496 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1497 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
b105d413 1498 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
b8afec21
LP
1499 <constant>0755</constant>. See "Permissions" in <citerefentry
1500 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1501 discussion of the meaning of permission bits.</para></listitem>
ece87975
IP
1502 </varlistentry>
1503
798d3a52 1504 <varlistentry>
b8afec21
LP
1505 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1506
b105d413 1507 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
b8afec21
LP
1508 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1509 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1510 and manually restarted. Here, the automatic restart means the operation specified in
1511 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1512 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
3b121157 1513 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
b8afec21
LP
1514 <literal>tmpfs</literal>, then for system services the directories specified in
1515 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
798d3a52
ZJS
1516 </varlistentry>
1517
bd9014c3
YW
1518 <varlistentry>
1519 <term><varname>TimeoutCleanSec=</varname></term>
1520 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1521 clean …</command>, see
1522 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1523 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
201632e3
ZJS
1524 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1525 the timeout is reached, potentially leaving resources on disk.</para></listitem>
bd9014c3
YW
1526 </varlistentry>
1527
798d3a52 1528 <varlistentry>
2a624c36
AP
1529 <term><varname>ReadWritePaths=</varname></term>
1530 <term><varname>ReadOnlyPaths=</varname></term>
1531 <term><varname>InaccessiblePaths=</varname></term>
ddc155b2
TM
1532 <term><varname>ExecPaths=</varname></term>
1533 <term><varname>NoExecPaths=</varname></term>
798d3a52 1534
885a4e6c
ZJS
1535 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1536 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1537 relative to the host's root directory (i.e. the system running the service manager). Note that if
1538 paths contain symlinks, they are resolved relative to the root directory set with
915e6d16 1539 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
effbd6d2 1540
6b000af4
LP
1541 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1542 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1543 are accessible for reading only, writing will be refused even if the usual file access controls would
1544 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1545 order to provide writable subdirectories within read-only directories. Use
1546 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1547 <varname>ProtectSystem=strict</varname> is used.</para>
e568a92d
YW
1548
1549 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1550 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1551 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1552 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1553 see <varname>TemporaryFileSystem=</varname>.</para>
effbd6d2 1554
ddc155b2
TM
1555 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1556 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1557 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1558 directories.</para>
1559
0e18724e 1560 <para>Non-directory paths may be specified as well. These options may be specified more than once,
effbd6d2
LP
1561 in which case all paths listed will have limited access from within the namespace. If the empty string is
1562 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1563
ddc155b2
TM
1564 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1565 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1566 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
5327c910 1567 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
915e6d16
LP
1568 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1569 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1570 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1571 second.</para>
5327c910 1572
0e18724e
LP
1573 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1574 host. This means that this setting may not be used for services which shall be able to install mount points in
b72e5d9d 1575 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
0e18724e
LP
1576 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1577 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1578 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1579 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1580 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1581 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1582 setting is not complete, and does not offer full protection. </para>
1583
1584 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1585 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
5327c910 1586 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
c4d4b5a7
LP
1587 <varname>SystemCallFilter=~@mount</varname>.</para>
1588
ddc155b2
TM
1589 <para>Simple allow-list example using these directives:
1590 <programlisting>[Service]
1591ReadOnlyPaths=/
1592ReadWritePaths=/var /run
1593InaccessiblePaths=-/lost+found
1594NoExecPaths=/
1595ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1596</programlisting></para>
1597
1219bd43 1598 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
798d3a52
ZJS
1599 </varlistentry>
1600
c10b460b
YW
1601 <varlistentry>
1602 <term><varname>TemporaryFileSystem=</varname></term>
1603
1604 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1605 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1606 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1607 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1608 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1609 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1610 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1611 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1612
1613 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1614 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
db8d154d 1615 <varname>BindReadOnlyPaths=</varname>:</para>
c10b460b
YW
1616
1617 <para>Example: if a unit has the following,
1618 <programlisting>TemporaryFileSystem=/var:ro
1619BindReadOnlyPaths=/var/lib/systemd</programlisting>
3b121157 1620 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
c4d4b5a7
LP
1621 <filename>/var/lib/systemd</filename> or its contents.</para>
1622
1219bd43 1623 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
c10b460b
YW
1624 </varlistentry>
1625
798d3a52
ZJS
1626 <varlistentry>
1627 <term><varname>PrivateTmp=</varname></term>
1628
3b121157
ZJS
1629 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1630 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1631 directories inside it that are not shared by processes outside of the namespace. This is useful to
1632 secure access to temporary files of the process, but makes sharing between processes via
75909cc7
ZJS
1633 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1634 created by a service in these directories will be removed after the service is stopped. Defaults to
1635 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1636 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1637 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
b105d413 1638 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
75909cc7 1639 same restrictions regarding mount propagation and privileges apply as for
3b121157
ZJS
1640 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1641 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1642 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1643 implicitly <varname>After=</varname> ordering on
d71f0505 1644 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
b0238568
ZJS
1645 is added.</para>
1646
b8afec21
LP
1647 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1648 available), and the unit should be written in a way that does not solely rely on this setting for
c4d4b5a7
LP
1649 security.</para>
1650
1219bd43 1651 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1652 </varlistentry>
1653
1654 <varlistentry>
1655 <term><varname>PrivateDevices=</varname></term>
1656
a14e028e
ZJS
1657 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1658 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1659 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1660 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1661 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1662 to turn off physical device access by the executed process. Defaults to false.</para>
1663
1664 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1665 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1666 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1667 <varname>DevicePolicy=closed</varname> (see
798d3a52 1668 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
a14e028e
ZJS
1669 for details). Note that using this setting will disconnect propagation of mounts from the service to
1670 the host (propagation in the opposite direction continues to work). This means that this setting may
1671 not be used for services which shall be able to install mount points in the main mount namespace. The
1672 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1673 programs which try to set up executable memory by using
b8afec21 1674 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
a14e028e
ZJS
1675 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1676 same restrictions regarding mount propagation and privileges apply as for
1677 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1678 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1679 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
b0238568 1680
a14e028e
ZJS
1681 <para>Note that the implementation of this setting might be impossible (for example if mount
1682 namespaces are not available), and the unit should be written in a way that does not solely rely on
1683 this setting for security.</para>
c4d4b5a7 1684
1219bd43 1685 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
a14e028e
ZJS
1686
1687 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1688 setting might be used instead. See
1689 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1690 </para></listitem>
798d3a52
ZJS
1691 </varlistentry>
1692
1693 <varlistentry>
1694 <term><varname>PrivateNetwork=</varname></term>
1695
b8afec21
LP
1696 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1697 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1698 be available to the executed process. This is useful to turn off network access by the executed process.
1699 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1700 the <varname>JoinsNamespaceOf=</varname> directive, see
1701 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
9236cabf
LP
1702 details. Note that this option will disconnect all socket families from the host, including
1703 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1704 <constant>AF_NETLINK</constant> this means that device configuration events received from
1705 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1706 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1707 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1708 the unit's processes (however, those located in the file system will continue to be accessible).</para>
b8afec21
LP
1709
1710 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1711 not available), and the unit should be written in a way that does not solely rely on this setting for
4107452e
LP
1712 security.</para>
1713
c2da3bf2
YW
1714 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1715 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1716 network namespace.</para>
1717
4107452e
LP
1718 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1719 bound within a private network namespace. This may be combined with
1720 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
c4d4b5a7
LP
1721 services.</para>
1722
1219bd43 1723 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
4107452e
LP
1724 </varlistentry>
1725
1726 <varlistentry>
1727 <term><varname>NetworkNamespacePath=</varname></term>
1728
1729 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1730 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1731 one). When set the invoked processes are added to the network namespace referenced by that path. The
1732 path has to point to a valid namespace file at the moment the processes are forked off. If this
1733 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1734 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1735 the listed units that have <varname>PrivateNetwork=</varname> or
1736 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1737 units is reused.</para>
1738
c2da3bf2
YW
1739 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1740 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1741 network namespace.</para>
1742
4107452e 1743 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
c4d4b5a7
LP
1744 bound within the specified network namespace.</para>
1745
1219bd43 1746 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1747 </varlistentry>
1748
a70581ff
XR
1749 <varlistentry>
1750 <term><varname>PrivateIPC=</varname></term>
1751
1752 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1753 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1754 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1755 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1756 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1757 details.</para>
1758
1759 <para>Note that IPC namespacing does not have an effect on
1760 <constant>AF_UNIX</constant> sockets, which are the most common
1761 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1762 sockets in the file system are subject to mount namespacing, and
1763 those in the abstract namespace are subject to network namespacing.
1764 IPC namespacing only has an effect on SysV IPC (which is mostly
1765 legacy) as well as POSIX message queues (for which
1766 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1767 sockets are typically a better replacement). IPC namespacing also
1768 has no effect on POSIX shared memory (which is subject to mount
1769 namespacing) either. See
ba3dc451 1770 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
a70581ff
XR
1771 the details.</para>
1772
1773 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1774 not available), and the unit should be written in a way that does not solely rely on this setting for
1775 security.</para>
1776
1219bd43 1777 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1778 </varlistentry>
1779
1780 <varlistentry>
1781 <term><varname>IPCNamespacePath=</varname></term>
1782
1783 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1784 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1785 one). When set the invoked processes are added to the network namespace referenced by that path. The
1786 path has to point to a valid namespace file at the moment the processes are forked off. If this
1787 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1788 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1789 the listed units that have <varname>PrivateIPC=</varname> or
1790 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1791 units is reused.</para>
1792
1219bd43 1793 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
a70581ff
XR
1794 </varlistentry>
1795
85614c6e
SR
1796 <varlistentry>
1797 <term><varname>MemoryKSM=</varname></term>
1798
1799 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1800 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1801 content can be replaced by a single write-protected page. This feature should only be enabled for
1802 jobs that share the same security domain. For details, see
1803 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1804 kernel documentation.</para>
1805
1806 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1807 kernel, or the kernel doesn't support controlling KSM at the process level through
1808 <function>prctl()</function>.</para>
1809 </listitem>
1810 </varlistentry>
1811
798d3a52 1812 <varlistentry>
d251207d
LP
1813 <term><varname>PrivateUsers=</varname></term>
1814
1815 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1816 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1817 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1818 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1819 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
2dd67817 1820 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
d251207d
LP
1821 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1822 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1823 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1824 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1825 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1826 additional capabilities in the host's user namespace. Defaults to off.</para>
1827
5749f855
AZ
1828 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1829 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1830 Additionally, in the per-user instance manager case, the
1831 user namespace will be set up before most other namespaces. This means that combining
1832 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1833 normally supported by the per-user instances of the service manager.</para>
1834
915e6d16
LP
1835 <para>This setting is particularly useful in conjunction with
1836 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1837 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
b0238568
ZJS
1838 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1839
b8afec21
LP
1840 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1841 available), and the unit should be written in a way that does not solely rely on this setting for
5749f855 1842 security.</para></listitem>
d251207d
LP
1843 </varlistentry>
1844
aecd5ac6
TM
1845 <varlistentry>
1846 <term><varname>ProtectHostname=</varname></term>
1847
1848 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1849 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1850
8df87b43
LP
1851 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1852 are not available), and the unit should be written in a way that does not solely rely on this setting
1853 for security.</para>
1854
1855 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1856 the system into the service, it is hence not suitable for services that need to take notice of system
c4d4b5a7
LP
1857 hostname changes dynamically.</para>
1858
266d0bb9
YW
1859 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1860 capability (e.g. services for which <varname>User=</varname> is set),
1861 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1862
1219bd43 1863 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
aecd5ac6
TM
1864 </varlistentry>
1865
022d3345
KK
1866 <varlistentry>
1867 <term><varname>ProtectClock=</varname></term>
1868
42eccfec
ZJS
1869 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1870 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1871 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1872 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1873 implied. Note that the system calls are blocked altogether, the filter does not take into account
1874 that some of the calls can be used to read the clock state with some parameter combinations.
1875 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1876 to the service. See
022d3345 1877 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
42eccfec
ZJS
1878 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1879 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
266d0bb9 1880 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
022d3345 1881
42eccfec
ZJS
1882 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1883 its state.</para>
1884
1219bd43 1885 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
022d3345
KK
1886 </varlistentry>
1887
59eeb84b
LP
1888 <varlistentry>
1889 <term><varname>ProtectKernelTunables=</varname></term>
1890
1891 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
3b121157 1892 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
49accde7
DH
1893 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1894 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
525872bf
LP
1895 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1896 boot-time, for example with the
1897 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1898 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1899 setting the same restrictions regarding mount propagation and privileges apply as for
266d0bb9
YW
1900 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1901 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1902 (e.g. services for which <varname>User=</varname> is set),
1903 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1904 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1905 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1906 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1907 <varname>MountAPIVFS=yes</varname> is implied.</para>
c4d4b5a7 1908
1219bd43 1909 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
59eeb84b
LP
1910 </varlistentry>
1911
85265556
DH
1912 <varlistentry>
1913 <term><varname>ProtectKernelModules=</varname></term>
1914
1b2ad5d9
MB
1915 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1916 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
bf2d3d7c 1917 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
b8afec21
LP
1918 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1919 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1920 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
b105d413 1921 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
b8afec21 1922 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
85265556
DH
1923 both privileged and unprivileged. To disable module auto-load feature please see
1924 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1925 <constant>kernel.modules_disabled</constant> mechanism and
266d0bb9
YW
1926 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1927 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1928 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
c4d4b5a7 1929
1219bd43 1930 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
85265556
DH
1931 </varlistentry>
1932
d916e35b
KK
1933 <varlistentry>
1934 <term><varname>ProtectKernelLogs=</varname></term>
1935
1936 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1937 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1938 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1939 unit, and installs a system call filter to block the
1940 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1941 system call (not to be confused with the libc API
1942 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1943 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
266d0bb9
YW
1944 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1945 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1946 capability (e.g. services for which <varname>User=</varname> is set),
1947 <varname>NoNewPrivileges=yes</varname> is implied.</para>
d916e35b 1948
1219bd43 1949 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
d916e35b
KK
1950 </varlistentry>
1951
59eeb84b
LP
1952 <varlistentry>
1953 <term><varname>ProtectControlGroups=</varname></term>
1954
effbd6d2
LP
1955 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1956 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
3b121157 1957 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
effbd6d2
LP
1958 unit. Except for container managers no services should require write access to the control groups hierarchies;
1959 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1960 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
b8afec21 1961 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
c4d4b5a7
LP
1962 is implied.</para>
1963
1964 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
1965 </varlistentry>
1966
1967 <varlistentry>
b8afec21 1968 <term><varname>RestrictAddressFamilies=</varname></term>
798d3a52 1969
6b000af4 1970 <listitem><para>Restricts the set of socket address families accessible to the processes of this
4e6c50a5
YW
1971 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1972 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1973 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1974 families will be denied. When prefixed with <literal>~</literal> the listed address
1975 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1976 to the
1977 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
6b000af4
LP
1978 system call only. Sockets passed into the process by other means (for example, by using socket
1979 activation with socket units, see
1980 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1981 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1982 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
e9dd6984 1983 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
6b000af4
LP
1984 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1985 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1986 restrictions of this option. Specifically, it is recommended to combine this option with
1987 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1988 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 1989 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
6b000af4
LP
1990 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1991 any previous address family restriction changes are undone. This setting does not affect commands
1992 prefixed with <literal>+</literal>.</para>
b8afec21
LP
1993
1994 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1995 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
6b000af4 1996 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
b8afec21
LP
1997 used for local communication, including for
1998 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1999 logging.</para></listitem>
798d3a52
ZJS
2000 </varlistentry>
2001
a6826f6b
ILG
2002 <varlistentry>
2003 <term><varname>RestrictFileSystems=</varname></term>
2004
2005 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2006 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2007 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2008 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2009 access to filesystems is not restricted.</para>
2010
2011 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2012 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2013 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2014 type and the default action.</para>
2015
2016 <para>Example: if a unit has the following,
2017 <programlisting>RestrictFileSystems=ext4 tmpfs
2018RestrictFileSystems=ext2 ext4</programlisting>
2019 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2020 and access to other filesystems is denied.</para>
2021
2022 <para>Example: if a unit has the following,
2023 <programlisting>RestrictFileSystems=ext4 tmpfs
2024RestrictFileSystems=~ext4</programlisting>
2025 then only access <constant>tmpfs</constant> is allowed.</para>
2026
2027 <para>Example: if a unit has the following,
2028 <programlisting>RestrictFileSystems=~ext4 tmpfs
2029RestrictFileSystems=ext4</programlisting>
2030 then only access to <constant>tmpfs</constant> is denied.</para>
2031
b105d413 2032 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
a6826f6b
ILG
2033 starts with <literal>@</literal> character, followed by name of the set.</para>
2034
2035 <table>
2036 <title>Currently predefined filesystem sets</title>
2037
2038 <tgroup cols='2'>
2039 <colspec colname='set' />
2040 <colspec colname='description' />
2041 <thead>
2042 <row>
2043 <entry>Set</entry>
2044 <entry>Description</entry>
2045 </row>
2046 </thead>
2047 <tbody>
2048 <row>
2049 <entry>@basic-api</entry>
2050 <entry>Basic filesystem API.</entry>
2051 </row>
2052 <row>
2053 <entry>@auxiliary-api</entry>
2054 <entry>Auxiliary filesystem API.</entry>
2055 </row>
2056 <row>
2057 <entry>@common-block</entry>
2058 <entry>Common block device filesystems.</entry>
2059 </row>
2060 <row>
2061 <entry>@historical-block</entry>
2062 <entry>Historical block device filesystems.</entry>
2063 </row>
2064 <row>
2065 <entry>@network</entry>
2066 <entry>Well-known network filesystems.</entry>
2067 </row>
2068 <row>
2069 <entry>@privileged-api</entry>
2070 <entry>Privileged filesystem API.</entry>
2071 </row>
2072 <row>
2073 <entry>@temporary</entry>
2074 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2075 </row>
2076 <row>
2077 <entry>@known</entry>
fe003f02 2078 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
a6826f6b
ILG
2079 </row>
2080 </tbody>
2081 </tgroup>
2082 </table>
2083
2084 <para>Use
2085 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2086 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2087 system.</para>
2088
2089 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2090 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
f2af682c
LB
2091 has no effect.</para>
2092
2093 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/></listitem>
a6826f6b
ILG
2094 </varlistentry>
2095
798d3a52 2096 <varlistentry>
b8afec21 2097 <term><varname>RestrictNamespaces=</varname></term>
798d3a52 2098
b8afec21
LP
2099 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2100 about Linux namespaces, see <citerefentry
2101 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2102 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2103 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2104 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2105 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2106 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2107 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
6b000af4 2108 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
b8afec21 2109 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
6b000af4 2110 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
53255e53
YW
2111 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2112 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2113 <literal>~</literal> (see examples below). Internally, this setting limits access to the
b8afec21
LP
2114 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2115 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2116 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2117 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2118 creation and switching of the specified types of namespaces (or all of them, if true) access to the
b105d413 2119 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
b8afec21
LP
2120 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2121 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2122 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
53255e53
YW
2123 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2124
2125 <para>Example: if a unit has the following,
2126 <programlisting>RestrictNamespaces=cgroup ipc
2127RestrictNamespaces=cgroup net</programlisting>
2128 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2129 If the second line is prefixed with <literal>~</literal>, e.g.,
2130 <programlisting>RestrictNamespaces=cgroup ipc
2131RestrictNamespaces=~cgroup net</programlisting>
2132 then, only <constant>ipc</constant> is set.</para></listitem>
798d3a52
ZJS
2133 </varlistentry>
2134
023a4f67 2135 <varlistentry>
b8afec21 2136 <term><varname>LockPersonality=</varname></term>
023a4f67 2137
b8afec21
LP
2138 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2139 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2140 call so that the kernel execution domain may not be changed from the default or the personality selected with
2141 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2142 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2143 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2144 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
023a4f67
LP
2145 </varlistentry>
2146
798d3a52 2147 <varlistentry>
b8afec21 2148 <term><varname>MemoryDenyWriteExecute=</varname></term>
798d3a52 2149
b8afec21
LP
2150 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2151 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
7a114ed4
TM
2152 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2153 preferably, an equivalent kernel check is enabled with
2154 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2155 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2156 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
b8afec21
LP
2157 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2158 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2159 with <constant>PROT_EXEC</constant> set and
2160 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2161 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2162 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2163 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
10d44e72
TM
2164 software exploits to change running code dynamically. However, the protection can be circumvented, if
2165 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
b105d413 2166 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
10d44e72
TM
2167 prevented by making such file systems inaccessible to the service
2168 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2169 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2170 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2171 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2172 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2173 restrictions of this option. Specifically, it is recommended to combine this option with
2174 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2175 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2176 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
798d3a52
ZJS
2177 </varlistentry>
2178
2179 <varlistentry>
b8afec21 2180 <term><varname>RestrictRealtime=</varname></term>
798d3a52 2181
b8afec21
LP
2182 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2183 the unit are refused. This restricts access to realtime task scheduling policies such as
2184 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2185 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2186 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2187 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2188 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2189 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2190 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2191 that actually require them. Defaults to off.</para></listitem>
798d3a52
ZJS
2192 </varlistentry>
2193
7445db6e
LP
2194 <varlistentry>
2195 <term><varname>RestrictSUIDSGID=</varname></term>
2196
2197 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2198 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2199 <citerefentry
2200 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2201 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2202 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
b105d413 2203 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
7445db6e
LP
2204 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2205 programs that actually require them. Note that this restricts marking of any type of file system
2206 object with these bits, including both regular files and directories (where the SGID is a different
bf65b7e0
LP
2207 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2208 is enabled. Defaults to off.</para></listitem>
7445db6e
LP
2209 </varlistentry>
2210
798d3a52 2211 <varlistentry>
b8afec21 2212 <term><varname>RemoveIPC=</varname></term>
798d3a52 2213
b8afec21
LP
2214 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2215 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2216 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2217 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2218 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2219 multiple units use the same user or group the IPC objects are removed when the last of these units is
c4d4b5a7
LP
2220 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2221
2222 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2223 </varlistentry>
2224
2f2e14b2
LP
2225 <varlistentry>
2226 <term><varname>PrivateMounts=</varname></term>
2227
2228 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2229 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2230 namespace turned off. This means any file system mount points established or removed by the unit's processes
2231 will be private to them and not be visible to the host. However, file system mount points established or
2232 removed on the host will be propagated to the unit's processes. See <citerefentry
2233 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2234 details on file system namespaces. Defaults to off.</para>
2235
2236 <para>When turned on, this executes three operations for each invoked process: a new
2237 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2238 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2239 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2240 mode configured with <varname>MountFlags=</varname>, see below.</para>
2241
2242 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2243 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2244 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2245 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2246 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2247 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2248 directories.</para>
2249
2250 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2251 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2252 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2253 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2254 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
c4d4b5a7
LP
2255 used.</para>
2256
1219bd43 2257 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2f2e14b2
LP
2258 </varlistentry>
2259
798d3a52 2260 <varlistentry>
b8afec21 2261 <term><varname>MountFlags=</varname></term>
798d3a52 2262
2f2e14b2
LP
2263 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2264 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2265 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2266 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2267 for details on mount propagation, and the three propagation flags in particular.</para>
2268
2269 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2270 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2271 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2272 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
86b52a39 2273 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
923f9101 2274 <option>shared</option> does not reestablish propagation in that case.</para>
2f2e14b2
LP
2275
2276 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2277 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2278 first, propagation from the unit's processes to the host is still turned off.</para>
2279
cd990847 2280 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2f2e14b2
LP
2281 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2282 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2283
2284 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2285 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
c4d4b5a7 2286
1219bd43 2287 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
798d3a52
ZJS
2288 </varlistentry>
2289
b8afec21
LP
2290 </variablelist>
2291 </refsect1>
a6fabe38 2292
b8afec21
LP
2293 <refsect1>
2294 <title>System Call Filtering</title>
e0e2ecd5 2295 <variablelist class='unit-directives'>
798d3a52
ZJS
2296
2297 <varlistentry>
2298 <term><varname>SystemCallFilter=</varname></term>
2299
330703fb
LP
2300 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2301 system calls executed by the unit processes except for the listed ones will result in immediate
6b000af4 2302 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
330703fb
LP
2303 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2304 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
6b000af4 2305 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
330703fb
LP
2306 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2307 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2308 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2309 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
6b000af4 2310 full list). This value will be returned when a deny-listed system call is triggered, instead of
005bfaf1
TM
2311 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2312 explicitly specify killing. This value takes precedence over the one given in
b105d413 2313 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
330703fb 2314 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
266d0bb9 2315 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
330703fb 2316 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
725d9713
YW
2317 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2318 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2319 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
6b000af4 2320 for querying time and sleeping are implicitly allow-listed and do not need to be listed
330703fb
LP
2321 explicitly. This option may be specified more than once, in which case the filter masks are
2322 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2323 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
798d3a52 2324
0b8fab97
LP
2325 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2326 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2327 option. Specifically, it is recommended to combine this option with
2328 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2329
2ca8dc15 2330 <para>Note that strict system call filters may impact execution and error handling code paths of the service
725d9713 2331 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2ca8dc15
LP
2332 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2333 service binary fails for some reason (for example: missing service executable), the error handling logic might
2334 require access to an additional set of system calls in order to process and log this failure correctly. It
2335 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2336 failures.</para>
2337
b105d413 2338 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
6b000af4
LP
2339 encountered will take precedence and will dictate the default action (termination or approval of a
2340 system call). Then the next occurrences of this option will add or delete the listed system calls
2341 from the set of the filtered system calls, depending of its type and the default action. (For
725d9713
YW
2342 example, if you have started with an allow list rule for <function>read()</function> and
2343 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2344 then <function>write()</function> will be removed from the set.)</para>
b8afec21 2345
b105d413 2346 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
b8afec21 2347 starts with <literal>@</literal> character, followed by name of the set.
201c1cc2
TM
2348
2349 <table>
2350 <title>Currently predefined system call sets</title>
2351
2352 <tgroup cols='2'>
2353 <colspec colname='set' />
2354 <colspec colname='description' />
2355 <thead>
2356 <row>
2357 <entry>Set</entry>
2358 <entry>Description</entry>
2359 </row>
2360 </thead>
2361 <tbody>
44898c53
LP
2362 <row>
2363 <entry>@aio</entry>
2364 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2365 </row>
133ddbbe
LP
2366 <row>
2367 <entry>@basic-io</entry>
2368 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2369 </row>
44898c53
LP
2370 <row>
2371 <entry>@chown</entry>
2372 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2373 </row>
201c1cc2
TM
2374 <row>
2375 <entry>@clock</entry>
1f9ac68b
LP
2376 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2377 </row>
2378 <row>
2379 <entry>@cpu-emulation</entry>
2380 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2381 </row>
2382 <row>
2383 <entry>@debug</entry>
2384 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2385 </row>
1a1b13c9
LP
2386 <row>
2387 <entry>@file-system</entry>
e9dd6984 2388 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
1a1b13c9 2389 </row>
201c1cc2
TM
2390 <row>
2391 <entry>@io-event</entry>
1f9ac68b 2392 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2393 </row>
2394 <row>
2395 <entry>@ipc</entry>
cd5bfd7e 2396 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
1f9ac68b
LP
2397 </row>
2398 <row>
2399 <entry>@keyring</entry>
2400 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2 2401 </row>
cd0ddf6f
LP
2402 <row>
2403 <entry>@memlock</entry>
e9dd6984 2404 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
cd0ddf6f 2405 </row>
201c1cc2
TM
2406 <row>
2407 <entry>@module</entry>
d5efc18b 2408 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
201c1cc2
TM
2409 </row>
2410 <row>
2411 <entry>@mount</entry>
d5efc18b 2412 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
201c1cc2
TM
2413 </row>
2414 <row>
2415 <entry>@network-io</entry>
1f9ac68b 2416 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
201c1cc2
TM
2417 </row>
2418 <row>
2419 <entry>@obsolete</entry>
1f9ac68b 2420 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
201c1cc2 2421 </row>
f452e046
LP
2422 <row>
2423 <entry>@pkey</entry>
2424 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2425 </row>
201c1cc2
TM
2426 <row>
2427 <entry>@privileged</entry>
1f9ac68b 2428 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
201c1cc2
TM
2429 </row>
2430 <row>
2431 <entry>@process</entry>
5e2b0e1c 2432 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
201c1cc2
TM
2433 </row>
2434 <row>
2435 <entry>@raw-io</entry>
aa6b9cec 2436 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
201c1cc2 2437 </row>
bd2ab3f4
LP
2438 <row>
2439 <entry>@reboot</entry>
2440 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2441 </row>
133ddbbe
LP
2442 <row>
2443 <entry>@resources</entry>
2444 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2445 </row>
f452e046
LP
2446 <row>
2447 <entry>@sandbox</entry>
2448 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2449 </row>
6eaaeee9
LP
2450 <row>
2451 <entry>@setuid</entry>
2452 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2453 </row>
cd0ddf6f
LP
2454 <row>
2455 <entry>@signal</entry>
2456 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2457 </row>
bd2ab3f4
LP
2458 <row>
2459 <entry>@swap</entry>
2460 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2461 </row>
44898c53
LP
2462 <row>
2463 <entry>@sync</entry>
e9dd6984 2464 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
44898c53 2465 </row>
70526841
LP
2466 <row>
2467 <entry>@system-service</entry>
6b000af4 2468 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
70526841 2469 </row>
cd0ddf6f
LP
2470 <row>
2471 <entry>@timer</entry>
2472 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2473 </row>
95aac012
ZJS
2474 <row>
2475 <entry>@known</entry>
6f5cf880 2476 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
95aac012 2477 </row>
201c1cc2
TM
2478 </tbody>
2479 </tgroup>
2480 </table>
2481
b8afec21
LP
2482 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2483 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2484 depends on the kernel version and architecture for which systemd was compiled. Use
2485 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2486 filter.</para>
effbd6d2 2487
6b000af4
LP
2488 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2489 operation. It is recommended to enforce system call allow lists for all long-running system
2490 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2491 system services:</para>
70526841
LP
2492
2493 <programlisting>[Service]
2494SystemCallFilter=@system-service
2495SystemCallErrorNumber=EPERM</programlisting>
2496
330703fb
LP
2497 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2498 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2499 call may be used to execute operations similar to what can be done with the older
2500 <function>kill()</function> system call, hence blocking the latter without the former only provides
2501 weak protection. Since new system calls are added regularly to the kernel as development progresses,
6b000af4
LP
2502 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2503 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2504 blocked until the allow list is updated.</para>
330703fb
LP
2505
2506 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2507 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2508 binaries, which is how most distributions build packaged programs). This means that blocking these
2509 system calls (which include <function>open()</function>, <function>openat()</function> or
2510 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2511 unusable.</para>
2512
effbd6d2
LP
2513 <para>It is recommended to combine the file system namespacing related options with
2514 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2515 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2516 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2517 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
022d3345 2518 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
d916e35b 2519 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
798d3a52
ZJS
2520 </varlistentry>
2521
2522 <varlistentry>
2523 <term><varname>SystemCallErrorNumber=</varname></term>
2524
330703fb
LP
2525 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2526 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2527 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2528 instead of terminating the process immediately. See <citerefentry
2529 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
005bfaf1
TM
2530 full list of error codes. When this setting is not used, or when the empty string or the special
2531 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2532 filter is triggered.</para></listitem>
798d3a52
ZJS
2533 </varlistentry>
2534
2535 <varlistentry>
2536 <term><varname>SystemCallArchitectures=</varname></term>
2537
0b8fab97
LP
2538 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2539 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2540 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2541 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
b105d413 2542 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
62a0680b
AJ
2543 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2544 manager is compiled for). If running in user mode, or in system mode, but without the
266d0bb9 2545 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
62a0680b 2546 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
e9dd6984 2547 filtering is applied.</para>
0b8fab97 2548
2428aaf8
AJ
2549 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2550 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2551 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2552 x32.</para>
2553
2554 <para>System call filtering is not equally effective on all architectures. For example, on x86
0b8fab97
LP
2555 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2556 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2557 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2558 circumvent the restrictions applied to the native ABI of the system. In particular, setting
c29ebc1a 2559 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
0b8fab97 2560
b8afec21
LP
2561 <para>System call architectures may also be restricted system-wide via the
2562 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2563 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2564 details.</para></listitem>
2565 </varlistentry>
2566
9df2cdd8
TM
2567 <varlistentry>
2568 <term><varname>SystemCallLog=</varname></term>
2569
2570 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2571 system calls executed by the unit processes for the listed ones will be logged. If the first
2572 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2573 listed system calls will be logged. If running in user mode, or in system mode, but without the
266d0bb9 2574 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
9df2cdd8
TM
2575 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2576 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2577 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2578 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2579 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2580 </varlistentry>
2581
b8afec21
LP
2582 </variablelist>
2583 </refsect1>
2584
2585 <refsect1>
2586 <title>Environment</title>
2587
e0e2ecd5 2588 <variablelist class='unit-directives'>
b8afec21
LP
2589
2590 <varlistentry>
2591 <term><varname>Environment=</varname></term>
2592
e531091b
ZJS
2593 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2594 rules described in "Quoting" section in
be0d27ee 2595 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
e531091b
ZJS
2596 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2597 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2598 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2599 expansion is performed, see the "Specifiers" section in
2600 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2601 </para>
2602
2603 <para>This option may be specified more than once, in which case all listed variables will be set. If
2604 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2605 string is assigned to this option, the list of environment variables is reset, all prior assignments
2606 have no effect.</para>
2607
2608 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2609 Variable names cannot be empty or start with a digit. In variable values, most characters are
2610 allowed, but non-printable characters are currently rejected.</para>
b8afec21
LP
2611
2612 <para>Example:
2613 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2614 gives three variables <literal>VAR1</literal>,
2615 <literal>VAR2</literal>, <literal>VAR3</literal>
2616 with the values <literal>word1 word2</literal>,
2617 <literal>word3</literal>, <literal>$word 5 6</literal>.
2618 </para>
2619
e531091b
ZJS
2620 <para>See <citerefentry
2621 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2622 details about environment variables.</para>
438311a5 2623
3220cf39
LP
2624 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2625 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2626 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2627 environment variables are propagated down the process tree, including across security boundaries
2628 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
8a6a781b
LP
2629 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2630 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
3220cf39 2631 securely.</para></listitem>
b8afec21
LP
2632 </varlistentry>
2633
2634 <varlistentry>
2635 <term><varname>EnvironmentFile=</varname></term>
2636
15102ced
ZJS
2637 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2638 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2639 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2640 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2641 encoded. Valid characters are <ulink
2642 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2643 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2644 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2645 Control codes other than NUL are allowed.</para>
4bbcde84
YR
2646
2647 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2648 rules as <ulink
2649 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2650 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2651 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2652 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2653 continued to the following one, with the newline itself discarded. A backslash
2654 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2655 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2656
2657 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2658 and contain any character verbatim other than single quote, like <ulink
2659 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2660 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2661 outside of the single quotes is discarded.</para>
2662
2663 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2664 and the same escape sequences are recognized as in <ulink
2665 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2666 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2667 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2668 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2669 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2670 discarded.</para>
69bdb3b1 2671
b8afec21
LP
2672 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2673 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2674 warning message is logged. This option may be specified more than once in which case all specified files are
2675 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2676 have no effect.</para>
2677
2678 <para>The files listed with this directive will be read shortly before the process is executed (more
b105d413 2679 specifically, after all processes from a previous unit state terminated. This means you can generate these
2680 files in one unit state, and read it with this option in the next. The files are read from the file
412a6c64 2681 system of the service manager, before any file system changes like bind mounts take place).</para>
b8afec21
LP
2682
2683 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2684 variable is set twice from these files, the files will be read in the order they are specified and the later
2685 setting will override the earlier setting.</para></listitem>
2686 </varlistentry>
2687
2688 <varlistentry>
2689 <term><varname>PassEnvironment=</varname></term>
2690
2691 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2692 space-separated list of variable names. This option may be specified more than once, in which case all listed
2693 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2694 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2695 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2696 service manager, as system services by default do not automatically inherit any environment variables set for
2697 the service manager itself. However, in case of the user service manager all environment variables are passed
2698 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2699
2700 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2701 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2702
2703 <para>Example:
2704 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2705 passes three variables <literal>VAR1</literal>,
2706 <literal>VAR2</literal>, <literal>VAR3</literal>
2707 with the values set for those variables in PID1.</para>
2708
2709 <para>
2710 See <citerefentry
2711 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2712 about environment variables.</para></listitem>
2713 </varlistentry>
2714
2715 <varlistentry>
2716 <term><varname>UnsetEnvironment=</varname></term>
2717
2718 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2719 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2720 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2721 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2722 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2723 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2724 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2725 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2726 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2727 executed processes is compiled. That means it may undo assignments from any configuration source, including
2728 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2729 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2730 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2731 (in case <varname>PAMName=</varname> is used).</para>
2732
82651d5b
ZJS
2733 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2734 settings combine to form the inherited environment. See <citerefentry
2735 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2736 information about environment variables.</para></listitem>
b8afec21
LP
2737 </varlistentry>
2738
2739 </variablelist>
2740 </refsect1>
2741
2742 <refsect1>
2743 <title>Logging and Standard Input/Output</title>
2744
e0e2ecd5 2745 <variablelist class='unit-directives'>
b8afec21
LP
2746 <varlistentry>
2747
2748 <term><varname>StandardInput=</varname></term>
2749
2750 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2751 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2752 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2753 <option>fd:<replaceable>name</replaceable></option>.</para>
2754
2755 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2756 i.e. all read attempts by the process will result in immediate EOF.</para>
2757
2758 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2759 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2760 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2761 current controlling process releases the terminal.</para>
2762
2763 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2764 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2765 from the terminal.</para>
2766
2767 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2768 controlling process start-up of the executed process fails.</para>
2769
2770 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2771 standard input to the executed process. The data to pass is configured via
2772 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2773 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2774 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2775 EOF.</para>
2776
2777 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2778 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2779 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2780 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2781 input of processes to arbitrary system services.</para>
2782
2783 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2784 socket unit file (see
2785 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2786 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2787 input will be connected to the socket the service was activated from, which is primarily useful for
2788 compatibility with daemons designed for use with the traditional <citerefentry
2789 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2790 daemon.</para>
2791
2792 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
b105d413 2793 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2794 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
b8afec21
LP
2795 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2796 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
b105d413 2797 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2798 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
b8afec21
LP
2799 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2800 details about named file descriptors and their ordering.</para>
2801
c6e33c29
LP
2802 <para>This setting defaults to <option>null</option>, unless
2803 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2804 defaults to <option>data</option>.</para></listitem>
b8afec21
LP
2805 </varlistentry>
2806
2807 <varlistentry>
2808 <term><varname>StandardOutput=</varname></term>
2809
d58b613b 2810 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
eedaf7f3
LP
2811 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2812 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2813 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
8d7dab1f
LW
2814 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2815 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
b8afec21
LP
2816
2817 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2818
2819 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2820 to it will be lost.</para>
2821
2822 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2823 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2824 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2825
eedaf7f3
LP
2826 <para><option>journal</option> connects standard output with the journal, which is accessible via
2827 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2828 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2829 specific option listed below is hence a superset of this one. (Also note that any external,
2830 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2831 use when logging shall be processed with such a daemon.)</para>
b8afec21
LP
2832
2833 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2834 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2835 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2836 case this option is no different from <option>journal</option>.</para>
2837
eedaf7f3
LP
2838 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2839 two options above but copy the output to the system console as well.</para>
b8afec21
LP
2840
2841 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2842 system object to standard output. The semantics are similar to the same option of
566b7d23
ZD
2843 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2844 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2845 but without truncating it.
f60b0813
ZJS
2846 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2847 as writing — and duplicated. This is particularly useful when the specified path refers to an
566b7d23 2848 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
b8afec21
LP
2849 single stream connection is created for both input and output.</para>
2850
e9dd6984
ZJS
2851 <para><option>append:<replaceable>path</replaceable></option> is similar to
2852 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2853 </para>
566b7d23 2854
8d7dab1f 2855 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
d15b1a6c
LW
2856 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2857 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2858 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2859 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
e3725840
LW
2860 and therefore re-truncated for each command line. If the output file is truncated while another
2861 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2862 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2863 adjusting its offset, then the space between the file pointers of the two processes may be filled
2864 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2865 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2866 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2867 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2868 similar.</para>
8d7dab1f 2869
b8afec21
LP
2870 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2871 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2872
f60b0813 2873 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
b105d413 2874 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
f60b0813
ZJS
2875 option, following a <literal>:</literal> character
2876 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
b8afec21 2877 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
f60b0813
ZJS
2878 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2879 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2880 its containing socket unit. If multiple matches are found, the first one will be used. See
b8afec21 2881 <varname>FileDescriptorName=</varname> in
f60b0813
ZJS
2882 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2883 for more details about named descriptors and their ordering.</para>
b8afec21 2884
eedaf7f3
LP
2885 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2886 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2887 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2888 above). Also note that in this case stdout (or stderr, see below) will be an
2889 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2890 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2891 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2892 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
b8afec21 2893
e0a12b96
MG
2894 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2895 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2896 setting defaults to <option>inherit</option>.</para>
2897
2898 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
b8afec21
LP
2899 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2900 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2901 to be added to the unit (see above).</para></listitem>
2902 </varlistentry>
2903
2904 <varlistentry>
2905 <term><varname>StandardError=</varname></term>
2906
d58b613b 2907 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
b8afec21
LP
2908 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2909 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2910 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2911 <literal>stderr</literal>.</para>
2912
2913 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2914 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2915 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2916 to be added to the unit (see above).</para></listitem>
2917 </varlistentry>
2918
2919 <varlistentry>
2920 <term><varname>StandardInputText=</varname></term>
2921 <term><varname>StandardInputData=</varname></term>
2922
c6e33c29
LP
2923 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2924 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2925 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2926 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2927 this option to embed process input data directly in the unit file.</para>
b8afec21
LP
2928
2929 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2930 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
1b2ad5d9 2931 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
b8afec21
LP
2932 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2933 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2934 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2935
2936 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2937 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2938 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2939
2940 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2941 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2942 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2943 file. Assigning an empty string to either will reset the data buffer.</para>
2944
2945 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2946 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2947 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2948 details). This is particularly useful for large data configured with these two options. Example:</para>
2949
2950 <programlisting>…
2951StandardInput=data
4791083b
LP
2952StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2953 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2954 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2955 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2956 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2957 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2958 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
b8afec21 2959…</programlisting></listitem>
798d3a52
ZJS
2960 </varlistentry>
2961
2962 <varlistentry>
b8afec21 2963 <term><varname>LogLevelMax=</varname></term>
142bd808 2964
b8afec21
LP
2965 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2966 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2967 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2968 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2969 messages). See <citerefentry
2970 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2971 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2972 this option to configure the logging system to drop log messages of a specific service above the specified
2973 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
1b2ad5d9 2974 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
c2503e35
RH
2975 of the processes belonging to this unit, as well as any log messages written by the system manager process
2976 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
b8afec21
LP
2977 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2978 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2979 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2980 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2981 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2982 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
798d3a52
ZJS
2983 </varlistentry>
2984
add00535 2985 <varlistentry>
b8afec21 2986 <term><varname>LogExtraFields=</varname></term>
add00535 2987
db11487d 2988 <listitem><para>Configures additional log metadata fields to include in all log records generated by
1092e82b
LB
2989 processes associated with this unit, including systemd. This setting takes one or more journal field
2990 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
db11487d
ZJS
2991 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2992 for details on the journal field concept. Even though the underlying journal implementation permits
2993 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2994 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2995 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2996 useful for attaching additional metadata to log records of a unit, but given that all fields and
2997 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2998 string to reset the list.</para></listitem>
add00535
LP
2999 </varlistentry>
3000
90fc172e
AZ
3001 <varlistentry>
3002 <term><varname>LogRateLimitIntervalSec=</varname></term>
3003 <term><varname>LogRateLimitBurst=</varname></term>
3004
8fb35004
ZJS
3005 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3006 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3007 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
57803335
LP
3008 within the interval are dropped until the interval is over. A message about the number of dropped
3009 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
8fb35004 3010 specified in the following units: "s", "min", "h", "ms", "us". See
57803335 3011 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
8fb35004 3012 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
57803335 3013 <varname>RateLimitBurst=</varname> configured in
8fb35004
ZJS
3014 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3015 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3016 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3017 This means that if you connect a service's stderr directly to a file via
3018 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3019 to messages written that way (but it will be enforced for messages generated via
3020 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3021 and similar functions).</para></listitem>
90fc172e
AZ
3022 </varlistentry>
3023
5b0a76d1 3024 <varlistentry>
523ea123
QD
3025 <term><varname>LogFilterPatterns=</varname></term>
3026
3027 <listitem><para>Define an extended regular expression to filter log messages based on the
3028 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3029 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3030 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3031 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3032
3033 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3034 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3035 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3036 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3037
3038 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3039 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3040 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3041 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3042 messages are processed directly after going through denied filters.</para>
3043
3044 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3045 messages coming from
3046 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3047 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3048 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3049 users.</para></listitem>
3050 </varlistentry>
3051
3052 <varlistentry>
5b0a76d1
LP
3053 <term><varname>LogNamespace=</varname></term>
3054
3055 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3056 user-defined string identifying the namespace. If not used the processes of the service are run in
3057 the default journal namespace, i.e. their log stream is collected and processed by
3058 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3059 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3060 or stdout/stderr logging) is collected and processed by an instance of the
3061 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3062 namespace. The log data is stored in a data store independent from the default log namespace's data
3063 store. See
3064 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3065 for details about journal namespaces.</para>
3066
3067 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3068 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3069 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
15102ced
ZJS
3070 propagation of mounts from the unit's processes to the host, similarly to how
3071 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
5b0a76d1
LP
3072 not be used for services that need to establish mount points on the host.</para>
3073
3074 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3075 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3076 so that they are automatically established prior to the unit starting up. Note that when this option
3077 is used log output of this service does not appear in the regular
3078 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
a6991726
LP
3079 output, unless the <option>--namespace=</option> option is used.</para>
3080
3081 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
5b0a76d1
LP
3082 </varlistentry>
3083
798d3a52 3084 <varlistentry>
b8afec21 3085 <term><varname>SyslogIdentifier=</varname></term>
798d3a52 3086
eedaf7f3
LP
3087 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3088 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
b105d413 3089 executed process. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3
LP
3090 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3091 the same settings in combination with <option>+console</option>) and only applies to log messages
3092 written to stdout or stderr.</para></listitem>
798d3a52
ZJS
3093 </varlistentry>
3094
3095 <varlistentry>
b8afec21 3096 <term><varname>SyslogFacility=</varname></term>
78e864e5 3097
b8afec21
LP
3098 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3099 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3100 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3101 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3102 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
eedaf7f3
LP
3103 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3104 <option>local7</option>. See <citerefentry
3105 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3106 details. This option is only useful when <varname>StandardOutput=</varname> or
3107 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3108 the same settings in combination with <option>+console</option>), and only applies to log messages
3109 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
78e864e5
TM
3110 </varlistentry>
3111
b1edf445 3112 <varlistentry>
b8afec21 3113 <term><varname>SyslogLevel=</varname></term>
b1edf445 3114
b8afec21
LP
3115 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3116 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3117 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3118 <option>debug</option>. See <citerefentry
3119 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3120 details. This option is only useful when <varname>StandardOutput=</varname> or
eedaf7f3 3121 <varname>StandardError=</varname> are set to <option>journal</option> or
b8afec21
LP
3122 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3123 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3124 prefixed with a different log level which can be used to override the default log level specified here. The
3125 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3126 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3127 Defaults to <option>info</option>.</para></listitem>
78e864e5
TM
3128 </varlistentry>
3129
3130 <varlistentry>
b8afec21 3131 <term><varname>SyslogLevelPrefix=</varname></term>
4a628360 3132
b8afec21 3133 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
eedaf7f3
LP
3134 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3135 the same settings in combination with <option>+console</option>), log lines written by the executed
3136 process that are prefixed with a log level will be processed with this log level set but the prefix
3137 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3138 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3139 this prefixing see
3140 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
b8afec21
LP
3141 Defaults to true.</para></listitem>
3142 </varlistentry>
fdfcb946 3143
b8afec21
LP
3144 <varlistentry>
3145 <term><varname>TTYPath=</varname></term>
4a628360 3146
b8afec21
LP
3147 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3148 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3149 </varlistentry>
23a7448e 3150
b8afec21
LP
3151 <varlistentry>
3152 <term><varname>TTYReset=</varname></term>
3536f49e 3153
b8afec21 3154 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
b105d413 3155 execution. Defaults to <literal>no</literal>.</para></listitem>
3536f49e
YW
3156 </varlistentry>
3157
189cd8c2 3158 <varlistentry>
b8afec21 3159 <term><varname>TTYVHangup=</varname></term>
189cd8c2 3160
b8afec21
LP
3161 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3162 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2
ZJS
3163 </varlistentry>
3164
51462135
DDM
3165 <varlistentry>
3166 <term><varname>TTYRows=</varname></term>
3167 <term><varname>TTYColumns=</varname></term>
3168
3169 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3170 set to the empty string, the kernel default is used.</para></listitem>
3171 </varlistentry>
3172
53f47dfc 3173 <varlistentry>
b8afec21 3174 <term><varname>TTYVTDisallocate=</varname></term>
53f47dfc 3175
b8afec21
LP
3176 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3177 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3178 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
189cd8c2 3179 </varlistentry>
b8afec21
LP
3180 </variablelist>
3181 </refsect1>
3182
3220cf39
LP
3183 <refsect1>
3184 <title>Credentials</title>
3185
3186 <variablelist class='unit-directives'>
3187
3188 <varlistentry>
8a29862e 3189 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
8a6a781b 3190 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3220cf39
LP
3191
3192 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3193 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3194 public and private) or certificates, user account information or identity information from host to
3195 services. The data is accessible from the unit's processes via the file system, at a read-only
3196 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3197 accessible to the user associated with the unit, via the
3198 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3199 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3200 environment variable to the unit's processes.</para>
3201
3202 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
8a29862e
LP
3203 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3204 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3205 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3206 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3207 to it (only once at unit start-up) and the credential data read from the connection, providing an
72267a55
LP
3208 easy IPC integration point for dynamically transferring credentials from other services.</para>
3209
3210 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3211 attempted to find a credential that the service manager itself received under the specified name —
3212 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3213 that invoked the service manager) into a service. If no matching system credential is found, the
3214 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3215 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3216 hence are recommended locations for credential data on disk. If
3217 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3218 <filename>/etc/credstore.encrypted/</filename>, and
3219 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3220
3221 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3222 a terse way to declare credentials to inherit from the service manager into a service. This option
3223 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3224
3225 <para>If an absolute path referring to a directory is specified, every file in that directory
3226 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3989bdc1
AB
3227 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3228 loading from a directory, symlinks will be ignored.</para>
3220cf39 3229
72267a55
LP
3230 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3231 characters and <constant>NUL</constant> bytes.</para>
3232
8a6a781b 3233 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
d43ea6c8
LP
3234 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3235 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3236 file or socket with an encrypted credential, as implemented by
8a6a781b 3237 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
d43ea6c8
LP
3238 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3239 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3240 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3241 from the system's TPM2 security chip, or with a secret key stored in
3242 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3243 authenticated credentials improves security as credentials are not stored in plaintext and only
3244 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3245 credentials may be bound to the local hardware and installations, so that they cannot easily be
398dc7d3
LB
3246 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3247 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3248 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3249 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3250 <varname>DeviceAllow=</varname>. See
3251 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3252 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
8a6a781b 3253
3220cf39
LP
3254 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3255 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3256 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3257 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3258 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3259 without having to open up access to all users.</para>
3260
3261 <para>In order to reference the path a credential may be read from within a
3262 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
72267a55
LP
3263 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3264 a credential may be read from within a <varname>Environment=</varname> line use
3265 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3220cf39 3266
75909cc7 3267 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
d3dcf4e3 3268
72267a55
LP
3269 <para>The service manager itself may receive system credentials that can be propagated to services
3270 from a hosting container manager or VM hypervisor. See the <ulink
3271 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
8de7de46
LP
3272 about the former. For the latter, pass <ulink
3273 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3274 11) with a prefix of <literal>io.systemd.credential:</literal> or
3275 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3276 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
8b9f0921
ZJS
3277 parsed (thus permitting binary data to be passed in). Example
3278 <ulink url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink>
3279 switch: <literal>-smbios
8de7de46
LP
3280 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3281 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3282 use the <command>qemu</command> <literal>fw_cfg</literal> node
8b9f0921 3283 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch: <literal>-fw_cfg
72267a55
LP
3284 name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also be specified on
3285 the kernel command line using the <literal>systemd.set_credential=</literal> switch (see
8de7de46
LP
3286 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) and from
3287 the UEFI firmware environment via
72267a55
LP
3288 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
3289
d3dcf4e3
LP
3290 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3291 originate from an abstract namespace socket, that includes information about the unit and the
3292 credential ID in its socket name. Use <citerefentry
3293 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3294 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3295 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3296 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3297 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3298 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3299 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3300 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3301 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3302 functionality is useful for using a single listening socket to serve credentials to multiple
fe672fe5
LP
3303 consumers.</para>
3304
3305 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3306 Credentials</ulink> documentation.</para></listitem>
3220cf39
LP
3307 </varlistentry>
3308
bbfb25f4
DDM
3309 <varlistentry>
3310 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3311
3312 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3313 attempt to find a credential that the service manager itself received under the specified name —
3314 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3315 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3316 matching the glob are passed to the unit. Matching credentials are searched for in the system
3317 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3318 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3319 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3320 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3321 same name are found, the first one found is used.</para>
3322
947c4d39
LP
3323 <para>The globbing expression implements a restrictive subset of <citerefentry
3324 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3325 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3326 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3327 except at the end of the glob expression.</para>
3328
bbfb25f4
DDM
3329 <para>When multiple credentials of the same name are found, credentials found by
3330 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
966dd752 3331 credentials found by <varname>ImportCredential=</varname>.</para></listitem>
bbfb25f4
DDM
3332 </varlistentry>
3333
3220cf39
LP
3334 <varlistentry>
3335 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
8a6a781b 3336 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3220cf39
LP
3337
3338 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3339 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3340 instead of a file system path to read the data from. Do not use this option for data that is supposed
3341 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3342 user IDs, public key material and similar non-sensitive data. For everything else use
3343 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3344 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
6b44ad0b 3345 a <constant>NUL</constant> byte).</para>
3220cf39 3346
8a6a781b
LP
3347 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3348 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3349 allows embedding confidential credentials securely directly in unit files. Use
3350 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3351 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3352 directly from plaintext credentials. For further details see
3353 <varname>LoadCredentialEncrypted=</varname> above.</para>
3354
bbfb25f4
DDM
3355 <para>When multiple credentials of the same name are found, credentials found by
3356 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3357 <varname>ImportCredential=</varname> take priority over credentials found by
3358 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3359 no credentials are found by any of the former. In this case not being able to retrieve the credential
3360 from the path specified in <varname>LoadCredential=</varname> or
3361 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para></listitem>
3220cf39
LP
3362 </varlistentry>
3363 </variablelist>
3364 </refsect1>
3365
b8afec21
LP
3366 <refsect1>
3367 <title>System V Compatibility</title>
e0e2ecd5 3368 <variablelist class='unit-directives'>
189cd8c2 3369
f3e43635 3370 <varlistentry>
b8afec21 3371 <term><varname>UtmpIdentifier=</varname></term>
f3e43635 3372
b8afec21
LP
3373 <listitem><para>Takes a four character identifier string for an <citerefentry
3374 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3375 for this service. This should only be set for services such as <command>getty</command> implementations (such
3376 as <citerefentry
3377 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3378 entries must be created and cleared before and after execution, or for services that shall be executed as if
3379 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3380 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3381 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3382 service.</para></listitem>
f3e43635
TM
3383 </varlistentry>
3384
f4170c67 3385 <varlistentry>
b8afec21 3386 <term><varname>UtmpMode=</varname></term>
f4170c67 3387
b8afec21
LP
3388 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3389 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3390 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3391 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3392 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3393 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3394 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3395 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3396 <citerefentry
3397 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3398 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3399 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3400 generated. In this case, the invoked process may be any process that is suitable to be run as session
3401 leader. Defaults to <literal>init</literal>.</para></listitem>
f4170c67
LP
3402 </varlistentry>
3403
798d3a52
ZJS
3404 </variablelist>
3405 </refsect1>
3406
3407 <refsect1>
82651d5b 3408 <title>Environment Variables in Spawned Processes</title>
798d3a52 3409
00819cc1
LP
3410 <para>Processes started by the service manager are executed with an environment variable block assembled from
3411 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3412 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3413 started by the user service manager instances generally do inherit all environment variables set for the service
3414 manager itself.</para>
3415
3416 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3417
3418 <itemizedlist>
3419 <listitem><para>Variables globally configured for the service manager, using the
3420 <varname>DefaultEnvironment=</varname> setting in
82651d5b
ZJS
3421 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3422 the kernel command line option <varname>systemd.setenv=</varname> understood by
3423 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3424 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3425 <command>set-environment</command> verb.</para></listitem>
00819cc1 3426
82651d5b 3427 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
00819cc1 3428
82651d5b
ZJS
3429 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3430 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
00819cc1 3431
82651d5b 3432 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
00819cc1 3433
82651d5b
ZJS
3434 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3435 file.</para></listitem>
00819cc1 3436
46b07329
LP
3437 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3438 cf. <citerefentry
82651d5b
ZJS
3439 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3440 </para></listitem>
00819cc1
LP
3441 </itemizedlist>
3442
82651d5b
ZJS
3443 <para>If the same environment variable is set by multiple of these sources, the later source — according
3444 to the order of the list above — wins. Note that as the final step all variables listed in
3445 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
00819cc1
LP
3446 before it is passed to the executed process.</para>
3447
82651d5b
ZJS
3448 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3449 Services started by the system manager (PID 1) will be started, without additional service-specific
3450 configuration, with just a few environment variables. The user manager inherits environment variables as
3451 any other system service, but in addition may receive additional environment variables from PAM, and,
3452 typically, additional imported variables when the user starts a graphical session. It is recommended to
84b10e53 3453 keep the environment blocks in both the system and user managers lean. Importing all variables
32854f70 3454 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
82651d5b
ZJS
3455
3456 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3457 the effective system and user service environment blocks.</para>
3458
3459 <refsect2>
3460 <title>Environment Variables Set or Propagated by the Service Manager</title>
3461
3462 <para>The following environment variables are propagated by the service manager or generated internally
3463 for each invoked process:</para>
3464
3465 <variablelist class='environment-variables'>
3466 <varlistentry>
3467 <term><varname>$PATH</varname></term>
3468
3469 <listitem><para>Colon-separated list of directories to use when launching
3470 executables. <command>systemd</command> uses a fixed value of
3471 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3472 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3473 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3474 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3d62af7d 3475 the user manager, a different path may be configured by the distribution. It is recommended to
82651d5b
ZJS
3476 not rely on the order of entries, and have only one program with a given name in
3477 <varname>$PATH</varname>.</para></listitem>
3478 </varlistentry>
3479
3480 <varlistentry>
3481 <term><varname>$LANG</varname></term>
3482
3483 <listitem><para>Locale. Can be set in <citerefentry
3484 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3485 or on the kernel command line (see
3486 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3487 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3488 </para></listitem>
3489 </varlistentry>
3490
3491 <varlistentry>
3492 <term><varname>$USER</varname></term>
3493 <term><varname>$LOGNAME</varname></term>
3494 <term><varname>$HOME</varname></term>
3495 <term><varname>$SHELL</varname></term>
3496
3497 <listitem><para>User name (twice), home directory, and the
3498 login shell. The variables are set for the units that have
3499 <varname>User=</varname> set, which includes user
3500 <command>systemd</command> instances. See
3501 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3502 </para></listitem>
3503 </varlistentry>
3504
3505 <varlistentry>
3506 <term><varname>$INVOCATION_ID</varname></term>
3507
3508 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3509 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3510 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3511 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3512 unit.</para></listitem>
3513 </varlistentry>
3514
3515 <varlistentry>
3516 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3517
3518 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3519 services run by the user <command>systemd</command> instance, as well as any system services that use
3520 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3521 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3522 information.</para></listitem>
3523 </varlistentry>
3524
3525 <varlistentry>
3526 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3527 <term><varname>$STATE_DIRECTORY</varname></term>
3528 <term><varname>$CACHE_DIRECTORY</varname></term>
3529 <term><varname>$LOGS_DIRECTORY</varname></term>
3530 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3531
3532 <listitem><para>Absolute paths to the directories defined with
3533 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3534 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3535 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3536 </listitem>
3537 </varlistentry>
3538
3539 <varlistentry>
3540 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3541
3542 <listitem><para>An absolute path to the per-unit directory with credentials configured via
bbfb25f4
DDM
3543 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3544 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3545 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3546 <varname>DynamicUser=</varname> (and the superuser).</para></listitem>
82651d5b
ZJS
3547 </varlistentry>
3548
3549 <varlistentry>
3550 <term><varname>$MAINPID</varname></term>
3551
3552 <listitem><para>The PID of the unit's main process if it is
3553 known. This is only set for control processes as invoked by
15102ced 3554 <varname>ExecReload=</varname> and similar.</para></listitem>
82651d5b
ZJS
3555 </varlistentry>
3556
3557 <varlistentry>
3558 <term><varname>$MANAGERPID</varname></term>
3559
3560 <listitem><para>The PID of the user <command>systemd</command>
15102ced 3561 instance, set for processes spawned by it.</para></listitem>
82651d5b
ZJS
3562 </varlistentry>
3563
3564 <varlistentry>
3565 <term><varname>$LISTEN_FDS</varname></term>
3566 <term><varname>$LISTEN_PID</varname></term>
3567 <term><varname>$LISTEN_FDNAMES</varname></term>
3568
3569 <listitem><para>Information about file descriptors passed to a
3570 service for socket activation. See
3571 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3572 </para></listitem>
3573 </varlistentry>
3574
3575 <varlistentry>
3576 <term><varname>$NOTIFY_SOCKET</varname></term>
3577
75b29fda 3578 <listitem><para>The socket <function>sd_notify()</function> talks to. See
82651d5b
ZJS
3579 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3580 </para></listitem>
3581 </varlistentry>
3582
3583 <varlistentry>
3584 <term><varname>$WATCHDOG_PID</varname></term>
3585 <term><varname>$WATCHDOG_USEC</varname></term>
3586
3587 <listitem><para>Information about watchdog keep-alive notifications. See
3588 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3589 </para></listitem>
3590 </varlistentry>
3591
dc4e2940
YW
3592 <varlistentry>
3593 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3594
3595 <listitem><para>The PID of the unit process (e.g. process invoked by
3596 <varname>ExecStart=</varname>). The child process can use this information to determine
3597 whether the process is directly invoked by the service manager or indirectly as a child of
15102ced 3598 another process by comparing this value with the current PID (similarly to the scheme used in
dc4e2940
YW
3599 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3600 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3601 </varlistentry>
3602
82651d5b
ZJS
3603 <varlistentry>
3604 <term><varname>$TERM</varname></term>
3605
3606 <listitem><para>Terminal type, set only for units connected to
3607 a terminal (<varname>StandardInput=tty</varname>,
3608 <varname>StandardOutput=tty</varname>, or
3609 <varname>StandardError=tty</varname>). See
3610 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3611 </para></listitem>
3612 </varlistentry>
3613
3614 <varlistentry>
3615 <term><varname>$LOG_NAMESPACE</varname></term>
3616
3617 <listitem><para>Contains the name of the selected logging namespace when the
3618 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3619 </varlistentry>
3620
3621 <varlistentry>
3622 <term><varname>$JOURNAL_STREAM</varname></term>
3623
3624 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3625 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3626 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3627 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3628 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3629 be compared with the values set in the environment variable to determine whether the process output is still
3630 connected to the journal. Note that it is generally not sufficient to only check whether
3631 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3632 standard output or standard error output, without unsetting the environment variable.</para>
3633
3634 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3635 stream socket, this environment variable will contain information about the standard error stream, as that's
3636 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3637 output and standard error, hence very likely the environment variable contains device and inode information
3638 matching both stream file descriptors.)</para>
3639
3640 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3641 protocol to the native journal protocol (using
3642 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3643 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3644 delivery of structured metadata along with logged messages.</para></listitem>
3645 </varlistentry>
3646
3647 <varlistentry>
3648 <term><varname>$SERVICE_RESULT</varname></term>
3649
95c81c55 3650 <listitem><para>Only used for the service unit type. This environment variable is passed to all
82651d5b
ZJS
3651 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3652 "result". Currently, the following values are defined:</para>
3653
3654 <table>
3655 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3656 <tgroup cols='2'>
3657 <colspec colname='result'/>
3658 <colspec colname='meaning'/>
3659 <thead>
3660 <row>
3661 <entry>Value</entry>
3662 <entry>Meaning</entry>
3663 </row>
3664 </thead>
3665
3666 <tbody>
3667 <row>
3668 <entry><literal>success</literal></entry>
3669 <entry>The service ran successfully and exited cleanly.</entry>
3670 </row>
3671 <row>
3672 <entry><literal>protocol</literal></entry>
3673 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3674 </row>
3675 <row>
3676 <entry><literal>timeout</literal></entry>
3677 <entry>One of the steps timed out.</entry>
3678 </row>
3679 <row>
3680 <entry><literal>exit-code</literal></entry>
3681 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3682 </row>
3683 <row>
3684 <entry><literal>signal</literal></entry>
3685 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3686 </row>
3687 <row>
3688 <entry><literal>core-dump</literal></entry>
3689 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3690 </row>
3691 <row>
3692 <entry><literal>watchdog</literal></entry>
3693 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3694 </row>
3695 <row>
3696 <entry><literal>start-limit-hit</literal></entry>
3697 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3698 </row>
3699 <row>
3700 <entry><literal>resources</literal></entry>
3701 <entry>A catch-all condition in case a system operation failed.</entry>
3702 </row>
3703 </tbody>
3704 </tgroup>
3705 </table>
3706
3707 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3708 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3709 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3710 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3711 those which failed during their runtime.</para></listitem>
3712 </varlistentry>
3713
3714 <varlistentry>
3715 <term><varname>$EXIT_CODE</varname></term>
3716 <term><varname>$EXIT_STATUS</varname></term>
3717
95c81c55 3718 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
82651d5b
ZJS
3719 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3720 information of the main process of the service. For the precise definition of the exit code and status, see
3721 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3722 is one of <literal>exited</literal>, <literal>killed</literal>,
3723 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3724 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3725 that these environment variables are only set if the service manager succeeded to start and identify the main
3726 process of the service.</para>
3727
3728 <table>
3729 <title>Summary of possible service result variable values</title>
3730 <tgroup cols='3'>
3731 <colspec colname='result' />
3732 <colspec colname='code' />
3733 <colspec colname='status' />
3734 <thead>
3735 <row>
3736 <entry><varname>$SERVICE_RESULT</varname></entry>
3737 <entry><varname>$EXIT_CODE</varname></entry>
3738 <entry><varname>$EXIT_STATUS</varname></entry>
3739 </row>
3740 </thead>
3741
3742 <tbody>
3743 <row>
3744 <entry morerows="1" valign="top"><literal>success</literal></entry>
3745 <entry valign="top"><literal>killed</literal></entry>
3746 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3747 </row>
3748 <row>
3749 <entry valign="top"><literal>exited</literal></entry>
3750 <entry><literal>0</literal></entry>
3751 </row>
3752 <row>
3753 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3754 <entry valign="top">not set</entry>
3755 <entry>not set</entry>
3756 </row>
3757 <row>
3758 <entry><literal>exited</literal></entry>
3759 <entry><literal>0</literal></entry>
3760 </row>
3761 <row>
3762 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3763 <entry valign="top"><literal>killed</literal></entry>
3764 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3765 </row>
3766 <row>
3767 <entry valign="top"><literal>exited</literal></entry>
3768 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3769 >3</literal>, …, <literal>255</literal></entry>
3770 </row>
3771 <row>
3772 <entry valign="top"><literal>exit-code</literal></entry>
3773 <entry valign="top"><literal>exited</literal></entry>
3774 <entry><literal>1</literal>, <literal>2</literal>, <literal
3775 >3</literal>, …, <literal>255</literal></entry>
3776 </row>
3777 <row>
3778 <entry valign="top"><literal>signal</literal></entry>
3779 <entry valign="top"><literal>killed</literal></entry>
3780 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3781 </row>
3782 <row>
3783 <entry valign="top"><literal>core-dump</literal></entry>
3784 <entry valign="top"><literal>dumped</literal></entry>
3785 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3786 </row>
3787 <row>
3788 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3789 <entry><literal>dumped</literal></entry>
3790 <entry><literal>ABRT</literal></entry>
3791 </row>
3792 <row>
3793 <entry><literal>killed</literal></entry>
3794 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3795 </row>
3796 <row>
3797 <entry><literal>exited</literal></entry>
3798 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3799 >3</literal>, …, <literal>255</literal></entry>
3800 </row>
3801 <row>
3802 <entry valign="top"><literal>exec-condition</literal></entry>
3803 <entry><literal>exited</literal></entry>
3804 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3805 >4</literal>, …, <literal>254</literal></entry>
3806 </row>
3807 <row>
3808 <entry valign="top"><literal>oom-kill</literal></entry>
3809 <entry valign="top"><literal>killed</literal></entry>
3810 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3811 </row>
3812 <row>
3813 <entry><literal>start-limit-hit</literal></entry>
3814 <entry>not set</entry>
3815 <entry>not set</entry>
3816 </row>
3817 <row>
3818 <entry><literal>resources</literal></entry>
3819 <entry>any of the above</entry>
3820 <entry>any of the above</entry>
3821 </row>
3822 <row>
3823 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3824 </row>
3825 </tbody>
3826 </tgroup>
3827 </table></listitem>
3828 </varlistentry>
3829
03e1b666 3830 <varlistentry>
95c81c55
LB
3831 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3832 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3833 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3834 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3835 <term><varname>$MONITOR_UNIT</varname></term>
3836
6a1d8f11 3837 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
95c81c55
LB
3838 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3839 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
03e1b666
PM
3840 </para>
3841
95c81c55
LB
3842 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3843 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3844 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3845 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
6a1d8f11 3846 invocation id and unit name of the service which triggered the dependency.</para>
95c81c55
LB
3847
3848 <para>Note that when multiple services trigger the same unit, those variables will be
3849 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3850 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3851 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3852 units.</para></listitem>
03e1b666
PM
3853 </varlistentry>
3854
82651d5b
ZJS
3855 <varlistentry>
3856 <term><varname>$PIDFILE</varname></term>
3857
3858 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3859 a service that uses the <varname>PIDFile=</varname> setting, see
3860 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3861 for details. Service code may use this environment variable to automatically generate a PID file at
3862 the location configured in the unit file. This field is set to an absolute path in the file
3863 system.</para></listitem>
3864 </varlistentry>
3865
e7a25942
LP
3866 <varlistentry>
3867 <term><varname>$REMOTE_ADDR</varname></term>
3868 <term><varname>$REMOTE_PORT</varname></term>
3869
3870 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
3871 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
3872 port number of the remote peer of the socket connection.</para></listitem>
3873 </varlistentry>
3874
4c420328
LB
3875 <varlistentry>
3876 <term><varname>$TRIGGER_UNIT</varname></term>
3877 <term><varname>$TRIGGER_PATH</varname></term>
c8bc7519
LB
3878 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3879 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4c420328 3880
c8bc7519 3881 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4c420328
LB
3882 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3883 this information is provided in a best-effort way. For example, multiple triggers happening one after
3884 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3885 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3886 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
3887 </para></listitem>
3888 </varlistentry>
3889
6bb00842
LP
3890 <varlistentry>
3891 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
3892 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
3893
3894 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
3895 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
3896 Handling</ulink> for details about these variables and the service protocol data they
3897 convey.</para></listitem>
3898 </varlistentry>
3899
75b29fda
LP
3900 <varlistentry>
3901 <term><varname>$FDSTORE</varname></term>
3902
3903 <listitem><para>If the file descriptor store is enabled for a service
3904 (i.e. <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value, see
3905 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3906 for details), this environment variable will be set to the maximum number of permitted entries, as
3907 per the setting. Applications may check this environment variable before sending file descriptors
3908 to the service manager via <function>sd_pid_notify_with_fds()</function> (see
3909 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3910 details).</para></listitem>
3911 </varlistentry>
3912
82651d5b
ZJS
3913 </variablelist>
3914
3915 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3916 of the selected PAM stack, additional environment variables defined by systemd may be set for
3917 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3918 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3919 </refsect2>
46b07329 3920
798d3a52
ZJS
3921 </refsect1>
3922
91a8f867 3923 <refsect1>
82651d5b 3924 <title>Process Exit Codes</title>
91a8f867
JS
3925
3926 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3927 with the settings above. In that case the already created service process will exit with a non-zero exit code
3928 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3929 error codes, after having been created by the <citerefentry
3930 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3931 before the matching <citerefentry
3932 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3933 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3934 manager itself are used.</para>
3935
3936 <para>The following basic service exit codes are defined by the C library.</para>
3937
3938 <table>
3939 <title>Basic C library exit codes</title>
3940 <tgroup cols='3'>
3941 <thead>
3942 <row>
3943 <entry>Exit Code</entry>
3944 <entry>Symbolic Name</entry>
3945 <entry>Description</entry>
3946 </row>
3947 </thead>
3948 <tbody>
3949 <row>
3950 <entry>0</entry>
3951 <entry><constant>EXIT_SUCCESS</constant></entry>
3952 <entry>Generic success code.</entry>
3953 </row>
3954 <row>
3955 <entry>1</entry>
3956 <entry><constant>EXIT_FAILURE</constant></entry>
3957 <entry>Generic failure or unspecified error.</entry>
3958 </row>
3959 </tbody>
3960 </tgroup>
3961 </table>
3962
3963 <para>The following service exit codes are defined by the <ulink
29a3d5ca 3964 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
91a8f867
JS
3965 </para>
3966
3967 <table>
3968 <title>LSB service exit codes</title>
3969 <tgroup cols='3'>
3970 <thead>
3971 <row>
3972 <entry>Exit Code</entry>
3973 <entry>Symbolic Name</entry>
3974 <entry>Description</entry>
3975 </row>
3976 </thead>
3977 <tbody>
3978 <row>
3979 <entry>2</entry>
3980 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3981 <entry>Invalid or excess arguments.</entry>
3982 </row>
3983 <row>
3984 <entry>3</entry>
3985 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3986 <entry>Unimplemented feature.</entry>
3987 </row>
3988 <row>
3989 <entry>4</entry>
3990 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3991 <entry>The user has insufficient privileges.</entry>
3992 </row>
3993 <row>
3994 <entry>5</entry>
3995 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3996 <entry>The program is not installed.</entry>
3997 </row>
3998 <row>
3999 <entry>6</entry>
4000 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4001 <entry>The program is not configured.</entry>
4002 </row>
4003 <row>
4004 <entry>7</entry>
4005 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4006 <entry>The program is not running.</entry>
4007 </row>
4008 </tbody>
4009 </tgroup>
4010 </table>
4011
4012 <para>
4013 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4014 used by the service manager to indicate problems during process invocation:
4015 </para>
4016 <table>
4017 <title>systemd-specific exit codes</title>
4018 <tgroup cols='3'>
4019 <thead>
4020 <row>
4021 <entry>Exit Code</entry>
4022 <entry>Symbolic Name</entry>
4023 <entry>Description</entry>
4024 </row>
4025 </thead>
4026 <tbody>
4027 <row>
4028 <entry>200</entry>
4029 <entry><constant>EXIT_CHDIR</constant></entry>
4030 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4031 </row>
4032 <row>
4033 <entry>201</entry>
4034 <entry><constant>EXIT_NICE</constant></entry>
4035 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4036 </row>
4037 <row>
4038 <entry>202</entry>
4039 <entry><constant>EXIT_FDS</constant></entry>
4040 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4041 </row>
4042 <row>
4043 <entry>203</entry>
4044 <entry><constant>EXIT_EXEC</constant></entry>
4045 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4046 </row>
4047 <row>
4048 <entry>204</entry>
4049 <entry><constant>EXIT_MEMORY</constant></entry>
4050 <entry>Failed to perform an action due to memory shortage.</entry>
4051 </row>
4052 <row>
4053 <entry>205</entry>
4054 <entry><constant>EXIT_LIMITS</constant></entry>
dcfaecc7 4055 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
91a8f867
JS
4056 </row>
4057 <row>
4058 <entry>206</entry>
4059 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4060 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4061 </row>
4062 <row>
4063 <entry>207</entry>
4064 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4065 <entry>Failed to set process signal mask.</entry>
4066 </row>
4067 <row>
4068 <entry>208</entry>
4069 <entry><constant>EXIT_STDIN</constant></entry>
4070 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4071 </row>
4072 <row>
4073 <entry>209</entry>
4074 <entry><constant>EXIT_STDOUT</constant></entry>
4075 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4076 </row>
4077 <row>
4078 <entry>210</entry>
4079 <entry><constant>EXIT_CHROOT</constant></entry>
4080 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4081 </row>
4082 <row>
4083 <entry>211</entry>
4084 <entry><constant>EXIT_IOPRIO</constant></entry>
4085 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4086 </row>
4087 <row>
4088 <entry>212</entry>
4089 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4090 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4091 </row>
4092 <row>
4093 <entry>213</entry>
4094 <entry><constant>EXIT_SECUREBITS</constant></entry>
4095 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4096 </row>
4097 <row>
4098 <entry>214</entry>
4099 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4100 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4101 </row>
4102 <row>
4103 <entry>215</entry>
4104 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4105 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4106 </row>
4107 <row>
4108 <entry>216</entry>
4109 <entry><constant>EXIT_GROUP</constant></entry>
4110 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4111 </row>
4112 <row>
4113 <entry>217</entry>
4114 <entry><constant>EXIT_USER</constant></entry>
4115 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4116 </row>
4117 <row>
4118 <entry>218</entry>
4119 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4120 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4121 </row>
4122 <row>
4123 <entry>219</entry>
4124 <entry><constant>EXIT_CGROUP</constant></entry>
4125 <entry>Setting up the service control group failed.</entry>
4126 </row>
4127 <row>
4128 <entry>220</entry>
4129 <entry><constant>EXIT_SETSID</constant></entry>
4130 <entry>Failed to create new process session.</entry>
4131 </row>
4132 <row>
4133 <entry>221</entry>
4134 <entry><constant>EXIT_CONFIRM</constant></entry>
4135 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4136 </row>
4137 <row>
4138 <entry>222</entry>
4139 <entry><constant>EXIT_STDERR</constant></entry>
4140 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4141 </row>
4142 <row>
4143 <entry>224</entry>
4144 <entry><constant>EXIT_PAM</constant></entry>
4145 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4146 </row>
4147 <row>
4148 <entry>225</entry>
4149 <entry><constant>EXIT_NETWORK</constant></entry>
4150 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4151 </row>
4152 <row>
4153 <entry>226</entry>
4154 <entry><constant>EXIT_NAMESPACE</constant></entry>
a70581ff 4155 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
91a8f867
JS
4156 </row>
4157 <row>
4158 <entry>227</entry>
4159 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
dcfaecc7 4160 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
91a8f867
JS
4161 </row>
4162 <row>
4163 <entry>228</entry>
4164 <entry><constant>EXIT_SECCOMP</constant></entry>
4165 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4166 </row>
4167 <row>
4168 <entry>229</entry>
4169 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4170 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4171 </row>
4172 <row>
4173 <entry>230</entry>
4174 <entry><constant>EXIT_PERSONALITY</constant></entry>
dcfaecc7 4175 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
91a8f867
JS
4176 </row>
4177 <row>
4178 <entry>231</entry>
4179 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4180 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4181 </row>
4182 <row>
4183 <entry>232</entry>
4184 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4185 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4186 </row>
4187 <row>
4188 <entry>233</entry>
4189 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4190 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4191 </row>
4192 <row>
4193 <entry>235</entry>
4194 <entry><constant>EXIT_CHOWN</constant></entry>
4195 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4196 </row>
4197 <row>
4198 <entry>236</entry>
4199 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4200 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4201 </row>
4202 <row>
4203 <entry>237</entry>
4204 <entry><constant>EXIT_KEYRING</constant></entry>
4205 <entry>Failed to set up kernel keyring.</entry>
4206 </row>
4207 <row>
4208 <entry>238</entry>
4209 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
dcfaecc7 4210 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
91a8f867
JS
4211 </row>
4212 <row>
4213 <entry>239</entry>
4214 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
dcfaecc7 4215 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
91a8f867
JS
4216 </row>
4217 <row>
4218 <entry>240</entry>
4219 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
dcfaecc7 4220 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
91a8f867
JS
4221 </row>
4222 <row>
4223 <entry>241</entry>
4224 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
dcfaecc7 4225 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
91a8f867 4226 </row>
b070c7c0
MS
4227 <row>
4228 <entry>242</entry>
4229 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
e9dd6984 4230 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
b070c7c0 4231 </row>
3220cf39
LP
4232 <row>
4233 <entry>243</entry>
4234 <entry><constant>EXIT_CREDENTIALS</constant></entry>
bbfb25f4 4235 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
3220cf39 4236 </row>
d6d6f55d
ILG
4237 <row>
4238 <entry>245</entry>
4239 <entry><constant>EXIT_BPF</constant></entry>
4240 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4241 </row>
91a8f867
JS
4242 </tbody>
4243 </tgroup>
4244 </table>
3e0bff7d
LP
4245
4246 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4247
4248 <table>
4249 <title>BSD exit codes</title>
4250 <tgroup cols='3'>
4251 <thead>
4252 <row>
4253 <entry>Exit Code</entry>
4254 <entry>Symbolic Name</entry>
4255 <entry>Description</entry>
4256 </row>
4257 </thead>
4258 <tbody>
4259 <row>
4260 <entry>64</entry>
4261 <entry><constant>EX_USAGE</constant></entry>
4262 <entry>Command line usage error</entry>
4263 </row>
4264 <row>
4265 <entry>65</entry>
4266 <entry><constant>EX_DATAERR</constant></entry>
4267 <entry>Data format error</entry>
4268 </row>
4269 <row>
4270 <entry>66</entry>
4271 <entry><constant>EX_NOINPUT</constant></entry>
4272 <entry>Cannot open input</entry>
4273 </row>
4274 <row>
4275 <entry>67</entry>
4276 <entry><constant>EX_NOUSER</constant></entry>
4277 <entry>Addressee unknown</entry>
4278 </row>
4279 <row>
4280 <entry>68</entry>
4281 <entry><constant>EX_NOHOST</constant></entry>
4282 <entry>Host name unknown</entry>
4283 </row>
4284 <row>
4285 <entry>69</entry>
4286 <entry><constant>EX_UNAVAILABLE</constant></entry>
4287 <entry>Service unavailable</entry>
4288 </row>
4289 <row>
4290 <entry>70</entry>
4291 <entry><constant>EX_SOFTWARE</constant></entry>
4292 <entry>internal software error</entry>
4293 </row>
4294 <row>
4295 <entry>71</entry>
4296 <entry><constant>EX_OSERR</constant></entry>
4297 <entry>System error (e.g., can't fork)</entry>
4298 </row>
4299 <row>
4300 <entry>72</entry>
4301 <entry><constant>EX_OSFILE</constant></entry>
4302 <entry>Critical OS file missing</entry>
4303 </row>
4304 <row>
4305 <entry>73</entry>
4306 <entry><constant>EX_CANTCREAT</constant></entry>
4307 <entry>Can't create (user) output file</entry>
4308 </row>
4309 <row>
4310 <entry>74</entry>
4311 <entry><constant>EX_IOERR</constant></entry>
4312 <entry>Input/output error</entry>
4313 </row>
4314 <row>
4315 <entry>75</entry>
4316 <entry><constant>EX_TEMPFAIL</constant></entry>
4317 <entry>Temporary failure; user is invited to retry</entry>
4318 </row>
4319 <row>
4320 <entry>76</entry>
4321 <entry><constant>EX_PROTOCOL</constant></entry>
4322 <entry>Remote error in protocol</entry>
4323 </row>
4324 <row>
4325 <entry>77</entry>
4326 <entry><constant>EX_NOPERM</constant></entry>
4327 <entry>Permission denied</entry>
4328 </row>
4329 <row>
4330 <entry>78</entry>
4331 <entry><constant>EX_CONFIG</constant></entry>
4332 <entry>Configuration error</entry>
4333 </row>
4334 </tbody>
4335 </tgroup>
4336 </table>
91a8f867
JS
4337 </refsect1>
4338
03e1b666
PM
4339 <refsect1>
4340 <title>Examples</title>
4341
4342 <example>
95c81c55 4343 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
03e1b666
PM
4344
4345 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4346 <varname>OnFailure=</varname> dependency.</para>
4347
4348 <programlisting>
4349[Unit]
4350Description=Service which can trigger an OnFailure= dependency
4351OnFailure=myhandler.service
4352
4353[Service]
4354ExecStart=/bin/myprogram
4355 </programlisting>
4356
4357 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4358 <varname>OnSuccess=</varname> dependency.</para>
4359
4360 <programlisting>
4361[Unit]
4362Description=Service which can trigger an OnSuccess= dependency
4363OnSuccess=myhandler.service
4364
4365[Service]
4366ExecStart=/bin/mysecondprogram
4367 </programlisting>
4368
4369 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4370 by any of the above services.</para>
4371
4372 <programlisting>
4373[Unit]
4374Description=Acts on service failing or succeeding
4375
4376[Service]
95c81c55 4377ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
03e1b666
PM
4378 </programlisting>
4379
4380 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4381 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4382 monitor variables would be set as follows:</para>
03e1b666
PM
4383
4384 <programlisting>
95c81c55
LB
4385MONITOR_SERVICE_RESULT=exit-code
4386MONITOR_EXIT_CODE=exited
4387MONITOR_EXIT_STATUS=1
4388MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4389MONITOR_UNIT=myfailer.service
03e1b666
PM
4390 </programlisting>
4391
4392 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4393 then <filename index="false">myhandler.service</filename> would be triggered and the
95c81c55 4394 monitor variables would be set as follows:</para>
03e1b666
PM
4395
4396 <programlisting>
95c81c55
LB
4397MONITOR_SERVICE_RESULT=success
4398MONITOR_EXIT_CODE=exited
4399MONITOR_EXIT_STATUS=0
4400MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4401MONITOR_UNIT=mysuccess.service
03e1b666
PM
4402 </programlisting>
4403
4404 </example>
4405
4406 </refsect1>
4407
798d3a52
ZJS
4408 <refsect1>
4409 <title>See Also</title>
4410 <para>
4411 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4412 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
869feb33 4413 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
68d838f7 4414 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
d1698b82 4415 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
798d3a52
ZJS
4416 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4417 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4418 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4419 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4420 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4421 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4422 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
a4c18002 4423 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
798d3a52
ZJS
4424 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4425 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
0b4d17c9
ZJS
4426 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4427 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
798d3a52
ZJS
4428 </para>
4429 </refsect1>
dd1eb43b
LP
4430
4431</refentry>