]> git.ipfire.org Git - thirdparty/systemd.git/blame_incremental - man/systemd.exec.xml
hwdb: Add mapping for Samsung GalaxyBook - 550X (#32616)
[thirdparty/systemd.git] / man / systemd.exec.xml
... / ...
CommitLineData
1<?xml version='1.0'?>
2<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd">
4<!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6<refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para>
104
105 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
106 </varlistentry>
107
108 <varlistentry>
109 <term><varname>WorkingDirectory=</varname></term>
110
111 <listitem><para>Takes a directory path relative to the service's root directory specified by
112 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
113 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
114 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
115 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
116 <literal>-</literal> character, a missing working directory is not considered fatal. If
117 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
118 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
119 that setting this parameter might result in additional dependencies to be added to the unit (see
120 above).</para></listitem>
121 </varlistentry>
122
123 <varlistentry>
124 <term><varname>RootDirectory=</varname></term>
125
126 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
127 running the service manager). Sets the root directory for executed processes, with the <citerefentry
128 project='man-pages'><refentrytitle>pivot_root</refentrytitle><manvolnum>2</manvolnum></citerefentry>
129 or <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>
130 system call. If this is used, it must be ensured that the process binary and all its auxiliary files
131 are available in the new root. Note that setting this parameter might result in additional
132 dependencies to be added to the unit (see above).</para>
133
134 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
135 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
136
137 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
138 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
139 the root environment, to ensure the notification interface can work correctly.</para>
140
141 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
142 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
143 relevant sockets are mounted from the host, specifically:</para>
144
145 <para>The host's
146 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
147 file will be made available for the service (read-only) as
148 <filename>/run/host/os-release</filename>.
149 It will be updated automatically on soft reboot (see:
150 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
151 in case the service is configured to survive it.</para>
152
153 <example>
154 <title>Mounting logging sockets into root environment</title>
155
156 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
157 </example>
158
159 <xi:include href="vpick.xml" xpointer="directory"/>
160
161 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
162 </varlistentry>
163
164 <varlistentry>
165 <term><varname>RootImage=</varname></term>
166
167 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
168 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
169 or loopback file instead of a directory. The device node or file system image file needs to contain a
170 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
171 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
172 that follows the
173 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
174 Discoverable Partitions Specification</ulink>.</para>
175
176 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
177 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
178 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
179 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
180 to <varname>DeviceAllow=</varname>. See
181 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
182 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
183 <varname>PrivateDevices=</varname> below, as it may change the setting of
184 <varname>DevicePolicy=</varname>.</para>
185
186 <para>Units making use of <varname>RootImage=</varname> automatically gain an
187 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
188
189 <para>The host's
190 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>
191 file will be made available for the service (read-only) as
192 <filename>/run/host/os-release</filename>.
193 It will be updated automatically on soft reboot (see:
194 <citerefentry><refentrytitle>systemd-soft-reboot.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>),
195 in case the service is configured to survive it.</para>
196
197 <xi:include href="vpick.xml" xpointer="image"/>
198
199 <xi:include href="system-only.xml" xpointer="singular"/>
200
201 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
202 </varlistentry>
203
204 <varlistentry>
205 <term><varname>RootImageOptions=</varname></term>
206
207 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
208 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
209 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
210 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
211 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
212 refer to
213 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
214 </para>
215
216 <para>Valid partition names follow the
217 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
218 Discoverable Partitions Specification</ulink>:
219 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
220 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
221 <constant>var</constant>.</para>
222
223 <xi:include href="system-only.xml" xpointer="singular"/>
224
225 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
226 </varlistentry>
227
228 <varlistentry>
229 <term><varname>RootEphemeral=</varname></term>
230
231 <listitem><para>Takes a boolean argument. If enabled, executed processes will run in an ephemeral
232 copy of the root directory or root image. The ephemeral copy is placed in
233 <filename>/var/lib/systemd/ephemeral-trees/</filename> while the service is active and is cleaned up
234 when the service is stopped or restarted. If <varname>RootDirectory=</varname> is used and the root
235 directory is a subvolume, the ephemeral copy will be created by making a snapshot of the subvolume.
236 </para>
237
238 <para>To make sure making ephemeral copies can be made efficiently, the root directory or root image
239 should be located on the same filesystem as <filename>/var/lib/systemd/ephemeral-trees/</filename>.
240 When using <varname>RootEphemeral=</varname> with root directories,
241 <citerefentry project='url'><refentrytitle url='https://btrfs.readthedocs.io/en/latest/btrfs-man5.html'>btrfs</refentrytitle><manvolnum>5</manvolnum></citerefentry>
242 should be used as the filesystem and the root directory should ideally be a subvolume which
243 <command>systemd</command> can snapshot to make the ephemeral copy. For root images, a filesystem
244 with support for reflinks should be used to ensure an efficient ephemeral copy.</para>
245
246 <xi:include href="system-only.xml" xpointer="singular"/>
247
248 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
249 </varlistentry>
250
251 <varlistentry>
252 <term><varname>RootHash=</varname></term>
253
254 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
255 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
256 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
257 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
258 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
259 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
260 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
261 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
262 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
263 found next to the image file, bearing otherwise the same name (except if the image has the
264 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
265 is read from it and automatically used, also as formatted hexadecimal characters.</para>
266
267 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
268 Verity protected, in which case the root hash may configured via an extended attribute
269 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
270 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
271 system via the unit file directly.</para>
272
273 <xi:include href="system-only.xml" xpointer="singular"/>
274
275 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
276 </varlistentry>
277
278 <varlistentry>
279 <term><varname>RootHashSignature=</varname></term>
280
281 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
282 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
283 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
284 hash is valid and signed by a public key present in the kernel keyring. If this option is not
285 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
286 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
287 in which case the signature file must not have it in its name), the signature is read from it and
288 automatically used.</para>
289
290 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
291 Verity protected, in which case the signature for the root hash may configured via a
292 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
293 configure the root hash signature for the <filename>/usr/</filename> via the unit file
294 directly.</para>
295
296 <xi:include href="system-only.xml" xpointer="singular"/>
297
298 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
299 </varlistentry>
300
301 <varlistentry>
302 <term><varname>RootVerity=</varname></term>
303
304 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
305 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
306 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
307 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
308 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
309 not have it in its name), the verity data is read from it and automatically used.</para>
310
311 <para>This option is supported only for disk images that contain a single file system, without an
312 enveloping partition table. Images that contain a GPT partition table should instead include both
313 root file system and matching Verity data in the same image, implementing the
314 <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">
315 Discoverable Partitions Specification</ulink>.</para>
316
317 <xi:include href="system-only.xml" xpointer="singular"/>
318
319 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
320 </varlistentry>
321
322 <varlistentry>
323 <term><varname>RootImagePolicy=</varname></term>
324 <term><varname>MountImagePolicy=</varname></term>
325 <term><varname>ExtensionImagePolicy=</varname></term>
326
327 <listitem><para>Takes an image policy string as per
328 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
329 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
330 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
331 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
332
333 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
334 usr=verity+signed+encrypted+unprotected+absent: \
335 home=encrypted+unprotected+absent: \
336 srv=encrypted+unprotected+absent: \
337 tmp=encrypted+unprotected+absent: \
338 var=encrypted+unprotected+absent</programlisting>
339
340 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
341
342 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
343 usr=verity+signed+encrypted+unprotected+absent</programlisting>
344
345 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
346 </varlistentry>
347
348 <varlistentry>
349 <term><varname>MountAPIVFS=</varname></term>
350
351 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
352 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
353 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
354 already mounted. Note that this option has no effect unless used in conjunction with
355 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
356 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
357 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
358 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
359 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
360 <varname>PrivateDevices=</varname>.</para>
361
362 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate/</filename>
363 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
364 will be used as an intermediate step to store them before being moved to the final mount point.</para>
365
366 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
367 </varlistentry>
368
369 <varlistentry>
370 <term><varname>ProtectProc=</varname></term>
371
372 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
373 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
374 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
375 the unit that controls which directories with process metainformation
376 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
377 <literal>noaccess</literal> the ability to access most of other users' process metadata in
378 <filename>/proc/</filename> is taken away for processes of the service. When set to
379 <literal>invisible</literal> processes owned by other users are hidden from
380 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
381 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
382 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
383 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
384 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
385 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
386 be used with services that shall be able to install mount points in the host file system
387 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
388 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
389 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
390 cannot be used for services that need to access metainformation about other users' processes. This
391 option implies <varname>MountAPIVFS=</varname>.</para>
392
393 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
394 setting remains without effect, and the unit's processes will be able to access and see other process
395 as if the option was not used.</para>
396
397 <xi:include href="system-only.xml" xpointer="singular"/>
398
399 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
400 </varlistentry>
401
402 <varlistentry>
403 <term><varname>ProcSubset=</varname></term>
404
405 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
406 <literal>pid</literal>, all files and directories not directly associated with process management and
407 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
408 unit's processes. This controls the <literal>subset=</literal> mount option of the
409 <literal>procfs</literal> instance for the unit. For further details see <ulink
410 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
411 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
412 which are made unavailable with this setting. Since these APIs are used frequently this option is
413 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
414
415 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
416 namespacing, and hence the same restrictions apply: it is only available to system services, it
417 disables mount propagation to the host mount table, and it implies
418 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
419 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
420 <literal>procfs</literal>.</para>
421
422 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
423 </varlistentry>
424
425 <varlistentry>
426 <term><varname>BindPaths=</varname></term>
427 <term><varname>BindReadOnlyPaths=</varname></term>
428
429 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
430 available at an additional place in the unit's view of the file system. Any bind mounts created with this
431 option are specific to the unit, and are not visible in the host's mount table. This option expects a
432 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
433 source path, destination path and option string, where the latter two are optional. If only a source path is
434 specified the source and destination is taken to be the same. The option string may be either
435 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
436 mount. If the destination path is omitted, the option string must be omitted too.
437 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
438 when its source path does not exist.</para>
439
440 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
441 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
442 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
443 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
444 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
445 used.</para>
446
447 <para>Using this option implies that a mount namespace is allocated for the unit, i.e. it implies the
448 effect of <varname>PrivateMounts=</varname> (see below).</para>
449
450 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
451 is used. In this case the source path refers to a path on the host file system, while the destination path
452 refers to a path below the root directory of the unit.</para>
453
454 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
455 is not possible to use those options for mount points nested underneath paths specified in
456 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
457 directories if <varname>ProtectHome=yes</varname> is
458 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
459 <varname>ProtectHome=tmpfs</varname> should be used instead.</para>
460
461 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
462 </varlistentry>
463
464 <varlistentry>
465 <term><varname>MountImages=</varname></term>
466
467 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
468 system hierarchy from a block device node or loopback file, but the destination directory can be
469 specified as well as mount options. This option expects a whitespace separated list of mount
470 definitions. Each definition consists of a colon-separated tuple of source path and destination
471 definitions, optionally followed by another colon and a list of mount options.</para>
472
473 <para>Mount options may be defined as a single comma-separated list of options, in which case they
474 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
475 of partition name and mount options. Valid partition names and mount options are the same as for
476 <varname>RootImageOptions=</varname> setting described above.</para>
477
478 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
479 ignored when its source path does not exist. The source argument is a path to a block device node or
480 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
481 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
482 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
483 unit, and are not visible in the host's mount table.</para>
484
485 <para>These settings may be used more than once, each usage appends to the unit's list of mount
486 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
487 reset.</para>
488
489 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
490 is not possible to use those options for mount points nested underneath paths specified in
491 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
492 directories if <varname>ProtectHome=yes</varname> is specified.</para>
493
494 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
495 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
496 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
497 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
498 to <varname>DeviceAllow=</varname>. See
499 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
500 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
501 <varname>PrivateDevices=</varname> below, as it may change the setting of
502 <varname>DevicePolicy=</varname>.</para>
503
504 <xi:include href="system-only.xml" xpointer="singular"/>
505
506 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
507 </varlistentry>
508
509 <varlistentry>
510 <term><varname>ExtensionImages=</varname></term>
511
512 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
513 system hierarchy from a block device node or loopback file, but instead of providing a destination
514 path, an overlay will be set up. This option expects a whitespace separated list of mount
515 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
516 mount options.</para>
517
518 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
519 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
520 hierarchy for confext images. The order in which the images are listed will determine the
521 order in which the overlay is laid down: images specified first to last will result in overlayfs
522 layers bottom to top.</para>
523
524 <para>Mount options may be defined as a single comma-separated list of options, in which case they
525 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
526 of partition name and mount options. Valid partition names and mount options are the same as for
527 <varname>RootImageOptions=</varname> setting described above.</para>
528
529 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
530 ignored when its source path does not exist. The source argument is a path to a block device node or
531 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
532 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
533 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
534 unit, and are not visible in the host's mount table.</para>
535
536 <para>These settings may be used more than once, each usage appends to the unit's list of image
537 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
538 reset.</para>
539
540 <para>Each sysext image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
541 file while each confext image must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
542 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
543 or the host. See:
544 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
545 To disable the safety check that the extension-release file name matches the image file name, the
546 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
547
548 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
549 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
550 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
551 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
552 to <varname>DeviceAllow=</varname>. See
553 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
554 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
555 <varname>PrivateDevices=</varname> below, as it may change the setting of
556 <varname>DevicePolicy=</varname>.</para>
557
558 <xi:include href="vpick.xml" xpointer="image"/>
559
560 <xi:include href="system-only.xml" xpointer="singular"/>
561
562 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
563 </varlistentry>
564
565 <varlistentry>
566 <term><varname>ExtensionDirectories=</varname></term>
567
568 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
569 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
570 up. This option expects a whitespace separated list of source directories.</para>
571
572 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
573 <filename>/opt/</filename> hierarchies for sysext images and <filename>/etc/</filename>
574 hierarchy for confext images. The order in which the directories are listed will determine
575 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
576 layers bottom to top.</para>
577
578 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
579 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
580 specific to the unit, and are not visible in the host's mount table.</para>
581
582 <para>These settings may be used more than once, each usage appends to the unit's list of directories
583 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
584 reset.</para>
585
586 <para>Each sysext directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
587 file while each confext directory must carry a <filename>/etc/extension-release.d/extension-release.IMAGE</filename>
588 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
589 or the host. See:
590 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
591
592 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
593 which was first introduced in kernel v5.11.</para>
594
595 <xi:include href="vpick.xml" xpointer="directory"/>
596
597 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
598
599 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
600 </varlistentry>
601 </variablelist>
602 </refsect1>
603
604 <refsect1>
605 <title>User/Group Identity</title>
606
607 <xi:include href="system-only.xml" xpointer="plural"/>
608
609 <variablelist class='unit-directives'>
610
611 <varlistentry>
612 <term><varname>User=</varname></term>
613 <term><varname>Group=</varname></term>
614
615 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
616 user or group name, or a numeric ID as argument. For system services (services run by the system service
617 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
618 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
619 used to specify a different user. For user services of any other user, switching user identity is not
620 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
621 is set, the default group of the user is used. This setting does not affect commands whose command line is
622 prefixed with <literal>+</literal>.</para>
623
624 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
625 warnings in many cases where user/group names do not adhere to the following rules: the specified
626 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
627 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
628 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
629 user/group name must have at least one character, and at most 31. These restrictions are made in
630 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
631 systems. For further details on the names accepted and the names warned about see <ulink
632 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
633
634 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
635 dynamically allocated at the time the service is started, and released at the time the service is
636 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
637 is not used the specified user and group must have been created statically in the user database no
638 later than the moment the service is started, for example using the
639 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
640 facility, which is applied at boot or package install time. If the user does not exist by then
641 program invocation will fail.</para>
642
643 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
644 from the specified user's default group list, as defined in the system's user and group
645 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
646 setting (see below).</para></listitem>
647 </varlistentry>
648
649 <varlistentry>
650 <term><varname>DynamicUser=</varname></term>
651
652 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
653 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
654 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
655 transiently during runtime. The
656 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
657 NSS module provides integration of these dynamic users/groups into the system's user and group
658 databases. The user and group name to use may be configured via <varname>User=</varname> and
659 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
660 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
661 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
662 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
663 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
664 <varname>User=</varname> is specified and the static group with the name exists, then it is required
665 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
666 specified and the static user with the name exists, then it is required that the static group with
667 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
668 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
669 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
670 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
671 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
672 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
673 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
674 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
675 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
676 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
677 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
678 world-writable directories on a system this ensures that a unit making use of dynamic user/group
679 allocation cannot leave files around after unit termination. Furthermore
680 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
681 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
682 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
683 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
684 arbitrary file system locations. In order to allow the service to write to certain directories, they
685 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
686 UID/GID recycling doesn't create security issues involving files created by the service. Use
687 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
688 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
689 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
690 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
691 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
692 below). If this option is enabled, care should be taken that the unit's processes do not get access
693 to directories outside of these explicitly configured and managed ones. Specifically, do not use
694 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
695 passing for directory file descriptors, as this would permit processes to create files or directories
696 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
697 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
698 this option may currently not allocate a D-Bus service name (note that this does not affect calling
699 into other D-Bus services). Defaults to off.</para>
700
701 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
702 </varlistentry>
703
704 <varlistentry>
705 <term><varname>SupplementaryGroups=</varname></term>
706
707 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
708 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
709 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
710 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
711 the list of supplementary groups configured in the system group database for the user. This does not affect
712 commands prefixed with <literal>+</literal>.</para></listitem>
713 </varlistentry>
714
715 <varlistentry>
716 <term><varname>SetLoginEnvironment=</varname></term>
717
718 <listitem><para>Takes a boolean parameter that controls whether to set the <varname>$HOME</varname>,
719 <varname>$LOGNAME</varname>, and <varname>$SHELL</varname> environment variables. If not set, this
720 defaults to true if <varname>User=</varname>, <varname>DynamicUser=</varname> or
721 <varname>PAMName=</varname> are set, false otherwise. If set to true, the variables will always be
722 set for system services, i.e. even when the default user <literal>root</literal> is used. If set to
723 false, the mentioned variables are not set by the service manager, no matter whether
724 <varname>User=</varname>, <varname>DynamicUser=</varname>, or <varname>PAMName=</varname> are used or
725 not. This option normally has no effect on services of the per-user service manager, since in that
726 case these variables are typically inherited from user manager's own environment anyway.</para>
727
728 <xi:include href="version-info.xml" xpointer="v255"/></listitem>
729 </varlistentry>
730
731 <varlistentry>
732 <term><varname>PAMName=</varname></term>
733
734 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
735 registered as a PAM session under the specified service name. This is only useful in conjunction with the
736 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
737 executed processes. See <citerefentry
738 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
739 details.</para>
740
741 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
742 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
743 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
744 is an immediate child process of the unit's main process.</para>
745
746 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
747 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
748 be associated with two units: the unit it was originally started from (and for which
749 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
750 will however be associated with the session scope unit only. This has implications when used in combination
751 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
752 changes in the original unit through notification messages. These messages will be considered belonging to the
753 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
754 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
755 </listitem>
756 </varlistentry>
757
758 </variablelist>
759 </refsect1>
760
761 <refsect1>
762 <title>Capabilities</title>
763
764 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
765
766 <variablelist class='unit-directives'>
767
768 <varlistentry>
769 <term><varname>CapabilityBoundingSet=</varname></term>
770
771 <listitem><para>Controls which capabilities to include in the capability bounding set for the
772 executed process. See <citerefentry
773 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
774 for details. Takes a whitespace-separated list of capability names,
775 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
776 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
777 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
778 listed capabilities will be included, the effect of the assignment inverted. Note that this option
779 also affects the respective capabilities in the effective, permitted and inheritable capability
780 sets. If this option is not used, the capability bounding set is not modified on process execution,
781 hence no limits on the capabilities of the process are enforced. This option may appear more than
782 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
783 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
784 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
785 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
786 the bounding set is reset to the full set of available capabilities, also undoing any previous
787 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
788
789 <para>Use
790 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
791 <command>capability</command> command to retrieve a list of capabilities defined on the local
792 system.</para>
793
794 <para>Example: if a unit has the following,
795 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
796CapabilityBoundingSet=CAP_B CAP_C</programlisting>
797 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
798 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
799 <literal>~</literal>, e.g.,
800 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
801CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
802 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
803 </varlistentry>
804
805 <varlistentry>
806 <term><varname>AmbientCapabilities=</varname></term>
807
808 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
809 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
810 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
811 once, in which case the ambient capability sets are merged (see the above examples in
812 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
813 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
814 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
815 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
816 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
817 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
818 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
819 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
820 to <varname>SecureBits=</varname> to retain the capabilities over the user
821 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
822 <literal>+</literal>.</para>
823
824 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
825 </varlistentry>
826
827 </variablelist>
828 </refsect1>
829
830 <refsect1>
831 <title>Security</title>
832
833 <variablelist class='unit-directives'>
834
835 <varlistentry>
836 <term><varname>NoNewPrivileges=</varname></term>
837
838 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
839 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
840 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
841 a process and its children can never elevate privileges again. Defaults to false. In case the service
842 will be run in a new mount namespace anyway and SELinux is disabled, all file systems are mounted with
843 <constant>MS_NOSUID</constant> flag. Also see <ulink
844 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges Flag</ulink>.
845 </para>
846
847 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
848 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
849 of them through tools such as <citerefentry
850 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
851 <citerefentry
852 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
853 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
854 arbitrary IPC services.</para>
855
856 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
857 </varlistentry>
858
859 <varlistentry>
860 <term><varname>SecureBits=</varname></term>
861
862 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
863 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
864 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
865 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
866 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
867 prefixed with <literal>+</literal>. See <citerefentry
868 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
869 details.</para></listitem>
870 </varlistentry>
871
872 </variablelist>
873 </refsect1>
874
875 <refsect1>
876 <title>Mandatory Access Control</title>
877
878 <xi:include href="system-only.xml" xpointer="plural"/>
879
880 <variablelist class='unit-directives'>
881
882 <varlistentry>
883 <term><varname>SELinuxContext=</varname></term>
884
885 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
886 automated domain transition. However, the policy still needs to authorize the transition. This directive is
887 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
888 security context will be ignored, but it's still possible that the subsequent
889 <function>execve()</function> may fail if the policy doesn't allow the transition for the
890 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
891 <citerefentry
892 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
893 for details.</para>
894
895 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
896 </varlistentry>
897
898 <varlistentry>
899 <term><varname>AppArmorProfile=</varname></term>
900
901 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
902 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
903 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
904 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
905
906 <xi:include href="version-info.xml" xpointer="v210"/>
907 </listitem>
908 </varlistentry>
909
910 <varlistentry>
911 <term><varname>SmackProcessLabel=</varname></term>
912
913 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
914 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
915 it. The process will continue to run under the label specified here unless the executable has its own
916 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
917 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
918 disabled.</para>
919
920 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
921 value may be specified to unset previous assignments. This does not affect commands prefixed with
922 <literal>+</literal>.</para>
923
924 <xi:include href="version-info.xml" xpointer="v218"/></listitem>
925 </varlistentry>
926
927 </variablelist>
928 </refsect1>
929
930 <refsect1>
931 <title>Process Properties</title>
932
933 <variablelist class='unit-directives'>
934
935 <varlistentry>
936 <term><varname>LimitCPU=</varname></term>
937 <term><varname>LimitFSIZE=</varname></term>
938 <term><varname>LimitDATA=</varname></term>
939 <term><varname>LimitSTACK=</varname></term>
940 <term><varname>LimitCORE=</varname></term>
941 <term><varname>LimitRSS=</varname></term>
942 <term><varname>LimitNOFILE=</varname></term>
943 <term><varname>LimitAS=</varname></term>
944 <term><varname>LimitNPROC=</varname></term>
945 <term><varname>LimitMEMLOCK=</varname></term>
946 <term><varname>LimitLOCKS=</varname></term>
947 <term><varname>LimitSIGPENDING=</varname></term>
948 <term><varname>LimitMSGQUEUE=</varname></term>
949 <term><varname>LimitNICE=</varname></term>
950 <term><varname>LimitRTPRIO=</varname></term>
951 <term><varname>LimitRTTIME=</varname></term>
952
953 <listitem><para>Set soft and hard limits on various resources for executed processes. See
954 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
955 details on the process resource limit concept. Process resource limits may be specified in two formats:
956 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
957 pair <option>soft:hard</option> to set both limits individually
958 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
959 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
960 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
961 referring to time values, the usual time units ms, s, min, h and so on may be used (see
962 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
963 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
964 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
965 implied. Also, note that the effective granularity of the limits might influence their
966 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
967 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
968 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
969 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
970 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
971
972 <para>Note that most process resource limits configured with these options are per-process, and
973 processes may fork in order to acquire a new set of resources that are accounted independently of the
974 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
975 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
976 controls listed in
977 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
978 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
979 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
980 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
981
982 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
983 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
984 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
985 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
986 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
987 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
988 </para>
989
990 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
991 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
992 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
993 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
994 services, see below).</para>
995
996 <para>For system units these resource limits may be chosen freely. When these settings are configured
997 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
998 used to raise the limits above those set for the user manager itself when it was first invoked, as
999 the user's service manager generally lacks the privileges to do so. In user context these
1000 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
1001 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
1002 available configuration mechanisms differ between operating systems, but typically require
1003 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
1004 setting limits on the system service encapsulating the user's service manager, i.e. the user's
1005 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
1006 user's service manager.</para>
1007
1008 <table>
1009 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
1010
1011 <tgroup cols='4'>
1012 <colspec colname='directive' />
1013 <colspec colname='equivalent' />
1014 <colspec colname='unit' />
1015 <colspec colname='notes' />
1016 <thead>
1017 <row>
1018 <entry>Directive</entry>
1019 <entry><command>ulimit</command> equivalent</entry>
1020 <entry>Unit</entry>
1021 <entry>Notes</entry>
1022 </row>
1023 </thead>
1024 <tbody>
1025 <row>
1026 <entry>LimitCPU=</entry>
1027 <entry>ulimit -t</entry>
1028 <entry>Seconds</entry>
1029 <entry>-</entry>
1030 </row>
1031 <row>
1032 <entry>LimitFSIZE=</entry>
1033 <entry>ulimit -f</entry>
1034 <entry>Bytes</entry>
1035 <entry>-</entry>
1036 </row>
1037 <row>
1038 <entry>LimitDATA=</entry>
1039 <entry>ulimit -d</entry>
1040 <entry>Bytes</entry>
1041 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1042 </row>
1043 <row>
1044 <entry>LimitSTACK=</entry>
1045 <entry>ulimit -s</entry>
1046 <entry>Bytes</entry>
1047 <entry>-</entry>
1048 </row>
1049 <row>
1050 <entry>LimitCORE=</entry>
1051 <entry>ulimit -c</entry>
1052 <entry>Bytes</entry>
1053 <entry>-</entry>
1054 </row>
1055 <row>
1056 <entry>LimitRSS=</entry>
1057 <entry>ulimit -m</entry>
1058 <entry>Bytes</entry>
1059 <entry>Don't use. No effect on Linux.</entry>
1060 </row>
1061 <row>
1062 <entry>LimitNOFILE=</entry>
1063 <entry>ulimit -n</entry>
1064 <entry>Number of File Descriptors</entry>
1065 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
1066 </row>
1067 <row>
1068 <entry>LimitAS=</entry>
1069 <entry>ulimit -v</entry>
1070 <entry>Bytes</entry>
1071 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1072 </row>
1073 <row>
1074 <entry>LimitNPROC=</entry>
1075 <entry>ulimit -u</entry>
1076 <entry>Number of Processes</entry>
1077 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
1078 </row>
1079 <row>
1080 <entry>LimitMEMLOCK=</entry>
1081 <entry>ulimit -l</entry>
1082 <entry>Bytes</entry>
1083 <entry>-</entry>
1084 </row>
1085 <row>
1086 <entry>LimitLOCKS=</entry>
1087 <entry>ulimit -x</entry>
1088 <entry>Number of Locks</entry>
1089 <entry>-</entry>
1090 </row>
1091 <row>
1092 <entry>LimitSIGPENDING=</entry>
1093 <entry>ulimit -i</entry>
1094 <entry>Number of Queued Signals</entry>
1095 <entry>-</entry>
1096 </row>
1097 <row>
1098 <entry>LimitMSGQUEUE=</entry>
1099 <entry>ulimit -q</entry>
1100 <entry>Bytes</entry>
1101 <entry>-</entry>
1102 </row>
1103 <row>
1104 <entry>LimitNICE=</entry>
1105 <entry>ulimit -e</entry>
1106 <entry>Nice Level</entry>
1107 <entry>-</entry>
1108 </row>
1109 <row>
1110 <entry>LimitRTPRIO=</entry>
1111 <entry>ulimit -r</entry>
1112 <entry>Realtime Priority</entry>
1113 <entry>-</entry>
1114 </row>
1115 <row>
1116 <entry>LimitRTTIME=</entry>
1117 <entry>ulimit -R</entry>
1118 <entry>Microseconds</entry>
1119 <entry>-</entry>
1120 </row>
1121 </tbody>
1122 </tgroup>
1123 </table></listitem>
1124 </varlistentry>
1125
1126 <varlistentry>
1127 <term><varname>UMask=</varname></term>
1128
1129 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
1130 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1131 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1132 per-user service manager (whose default is in turn inherited from the system service manager, and
1133 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
1134 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1135 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1136 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1137 Record</ulink> (for users managed by
1138 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1139 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1140 module, such as <citerefentry
1141 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
1142 </varlistentry>
1143
1144 <varlistentry>
1145 <term><varname>CoredumpFilter=</varname></term>
1146
1147 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1148 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1149 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1150 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1151 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1152 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1153 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1154 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1155 kernel default of <literal><constant>private-anonymous</constant>
1156 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1157 <constant>private-huge</constant></literal>). See
1158 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1159 for the meaning of the mapping types. When specified multiple times, all specified masks are
1160 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
1161
1162 <example>
1163 <title>Add DAX pages to the dump filter</title>
1164
1165 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1166 </example>
1167
1168 <xi:include href="version-info.xml" xpointer="v246"/>
1169 </listitem>
1170 </varlistentry>
1171
1172 <varlistentry>
1173 <term><varname>KeyringMode=</varname></term>
1174
1175 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1176 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1177 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1178 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1179 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1180 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1181 system services, as this ensures that multiple services running under the same system user ID (in particular
1182 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1183 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1184 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1185 processes. In this mode multiple units running processes under the same user ID may share key material. Unless
1186 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1187 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1188 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1189 non-service units and for services of the user service manager.</para>
1190
1191 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1192 </varlistentry>
1193
1194 <varlistentry>
1195 <term><varname>OOMScoreAdjust=</varname></term>
1196
1197 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1198 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1199 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1200 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
1201 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1202 which is normally at 0.</para>
1203
1204 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1205 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
1206 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1207 for details.</para></listitem>
1208 </varlistentry>
1209
1210 <varlistentry>
1211 <term><varname>TimerSlackNSec=</varname></term>
1212 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1213 accuracy of wake-ups triggered by timers. See
1214 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1215 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1216 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1217 </varlistentry>
1218
1219 <varlistentry>
1220 <term><varname>Personality=</varname></term>
1221
1222 <listitem><para>Controls which kernel architecture <citerefentry
1223 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1224 report, when invoked by unit processes. Takes one of the architecture identifiers
1225 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1226 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1227 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1228 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1229 personality architectures are supported depends on the kernel's native architecture. Usually the
1230 64-bit versions of the various system architectures support their immediate 32-bit personality
1231 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1232 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1233 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1234 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1235 option is not useful on architectures for which only one native word width was ever available, such
1236 as <constant>m68k</constant> (32-bit only) or <constant>alpha</constant> (64-bit only).</para>
1237
1238 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1239 </varlistentry>
1240
1241 <varlistentry>
1242 <term><varname>IgnoreSIGPIPE=</varname></term>
1243
1244 <listitem><para>Takes a boolean argument. If true, <constant>SIGPIPE</constant> is ignored in the
1245 executed process. Defaults to true since <constant>SIGPIPE</constant> is generally only useful in
1246 shell pipelines.</para></listitem>
1247 </varlistentry>
1248
1249 </variablelist>
1250 </refsect1>
1251
1252 <refsect1>
1253 <title>Scheduling</title>
1254
1255 <variablelist class='unit-directives'>
1256
1257 <varlistentry>
1258 <term><varname>Nice=</varname></term>
1259
1260 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1261 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1262 smaller values mean more resources will be made available to the unit's processes, larger values mean
1263 less resources will be made available. See
1264 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1265 details.</para></listitem>
1266 </varlistentry>
1267
1268 <varlistentry>
1269 <term><varname>CPUSchedulingPolicy=</varname></term>
1270
1271 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1272 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1273 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1274 details.</para></listitem>
1275 </varlistentry>
1276
1277 <varlistentry>
1278 <term><varname>CPUSchedulingPriority=</varname></term>
1279
1280 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1281 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1282 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1283 contention, smaller values mean less CPU time is made available to the service, larger values mean
1284 more. See <citerefentry
1285 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1286 for details. </para></listitem>
1287 </varlistentry>
1288
1289 <varlistentry>
1290 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1291
1292 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1293 will be reset when the executed processes call
1294 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1295 and can hence not leak into child processes. See
1296 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1297 for details. Defaults to false.</para></listitem>
1298 </varlistentry>
1299
1300 <varlistentry>
1301 <term><varname>CPUAffinity=</varname></term>
1302
1303 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1304 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1305 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1306 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1307 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1308 is reset, all assignments prior to this will have no effect. See
1309 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1310 details.</para></listitem>
1311 </varlistentry>
1312
1313 <varlistentry>
1314 <term><varname>NUMAPolicy=</varname></term>
1315
1316 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1317 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1318 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1319 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1320 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1321 overview of NUMA support in Linux see,
1322 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1323 </para>
1324
1325 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1326 </varlistentry>
1327
1328 <varlistentry>
1329 <term><varname>NUMAMask=</varname></term>
1330
1331 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1332 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1333 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1334 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1335 policies and for <option>preferred</option> policy we expect a single NUMA node.</para>
1336
1337 <xi:include href="version-info.xml" xpointer="v243"/></listitem>
1338 </varlistentry>
1339
1340 <varlistentry>
1341 <term><varname>IOSchedulingClass=</varname></term>
1342
1343 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1344 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1345 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1346 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1347 <varname>IOSchedulingPriority=</varname> have no effect. See
1348 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1349 details.</para></listitem>
1350 </varlistentry>
1351
1352 <varlistentry>
1353 <term><varname>IOSchedulingPriority=</varname></term>
1354
1355 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1356 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1357 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1358 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1359 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1360 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1361 (<option>best-effort</option>) this defaults to 4. See
1362 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1363 details.</para></listitem>
1364 </varlistentry>
1365
1366 </variablelist>
1367 </refsect1>
1368
1369 <refsect1>
1370 <title>Sandboxing</title>
1371
1372 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1373 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1374 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1375 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1376 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1377 manager that makes file system namespacing unavailable to its payload. Similarly,
1378 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1379 or in containers where support for this is turned off.</para>
1380
1381 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1382 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1383 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1384 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1385 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1386
1387 <para>Note that the various options that turn directories read-only (such as
1388 <varname>ProtectSystem=</varname>, <varname>ReadOnlyPaths=</varname>, …) do not affect the ability for
1389 programs to connect to and communicate with <constant>AF_UNIX</constant> sockets in these
1390 directories. These options cannot be used to lock down access to IPC services hence.</para>
1391
1392 <variablelist class='unit-directives'>
1393
1394 <varlistentry>
1395 <term><varname>ProtectSystem=</varname></term>
1396
1397 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1398 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1399 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1400 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1401 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1402 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1403 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1404 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1405 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the
1406 vendor-supplied operating system (and optionally its configuration, and local mounts) is prohibited
1407 for the service. It is recommended to enable this setting for all long-running services, unless they
1408 are involved with system updates or need to modify the operating system in other ways. If this option
1409 is used, <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being
1410 made read-only. Similar, <varname>StateDirectory=</varname>, <varname>LogsDirectory=</varname>, … and
1411 related directory settings (see below) also exclude the specific directories from the effect of
1412 <varname>ProtectSystem=</varname>. This setting is implied if <varname>DynamicUser=</varname> is
1413 set. This setting cannot ensure protection in all cases. In general it has the same limitations as
1414 <varname>ReadOnlyPaths=</varname>, see below. Defaults to off.</para>
1415
1416 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1417 </varlistentry>
1418
1419 <varlistentry>
1420 <term><varname>ProtectHome=</varname></term>
1421
1422 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1423 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1424 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1425 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1426 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1427 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1428 directories not relevant to the processes invoked by the unit, while still allowing necessary
1429 directories to be made visible when listed in <varname>BindPaths=</varname> or
1430 <varname>BindReadOnlyPaths=</varname>.</para>
1431
1432 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1433 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1434 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1435 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1436
1437 <para>It is recommended to enable this setting for all long-running services (in particular
1438 network-facing ones), to ensure they cannot get access to private user data, unless the services
1439 actually require access to the user's private data. This setting is implied if
1440 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1441 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1442
1443 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1444
1445 <xi:include href="version-info.xml" xpointer="v214"/></listitem>
1446 </varlistentry>
1447
1448 <varlistentry>
1449 <term><varname>RuntimeDirectory=</varname></term>
1450 <term><varname>StateDirectory=</varname></term>
1451 <term><varname>CacheDirectory=</varname></term>
1452 <term><varname>LogsDirectory=</varname></term>
1453 <term><varname>ConfigurationDirectory=</varname></term>
1454
1455 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1456 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1457 started, one or more directories by the specified names will be created (including their parents)
1458 below the locations defined in the following table. Also, the corresponding environment variable will
1459 be defined with the full paths of the directories. If multiple directories are set, then in the
1460 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1461 <table>
1462 <title>Automatic directory creation and environment variables</title>
1463 <tgroup cols='4'>
1464 <thead>
1465 <row>
1466 <entry>Directory</entry>
1467 <entry>Below path for system units</entry>
1468 <entry>Below path for user units</entry>
1469 <entry>Environment variable set</entry>
1470 </row>
1471 </thead>
1472 <tbody>
1473 <row>
1474 <entry><varname>RuntimeDirectory=</varname></entry>
1475 <entry><filename>/run/</filename></entry>
1476 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1477 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1478 </row>
1479 <row>
1480 <entry><varname>StateDirectory=</varname></entry>
1481 <entry><filename>/var/lib/</filename></entry>
1482 <entry><varname>$XDG_STATE_HOME</varname></entry>
1483 <entry><varname>$STATE_DIRECTORY</varname></entry>
1484 </row>
1485 <row>
1486 <entry><varname>CacheDirectory=</varname></entry>
1487 <entry><filename>/var/cache/</filename></entry>
1488 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1489 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1490 </row>
1491 <row>
1492 <entry><varname>LogsDirectory=</varname></entry>
1493 <entry><filename>/var/log/</filename></entry>
1494 <entry><varname>$XDG_STATE_HOME</varname><filename>/log/</filename></entry>
1495 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1496 </row>
1497 <row>
1498 <entry><varname>ConfigurationDirectory=</varname></entry>
1499 <entry><filename>/etc/</filename></entry>
1500 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1501 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1502 </row>
1503 </tbody>
1504 </tgroup>
1505 </table>
1506
1507 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1508 the unit is stopped. It is possible to preserve the specified directories in this case if
1509 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1510 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1511 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1512 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1513
1514 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1515 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1516 specified directories already exist and their owning user or group do not match the configured ones, all files
1517 and directories below the specified directories as well as the directories themselves will have their file
1518 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1519 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1520 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1521 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1522 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1523 <varname>ConfigurationDirectoryMode=</varname>.</para>
1524
1525 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1526 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1527 are mounted from there into the unit's file system namespace.</para>
1528
1529 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1530 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1531 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1532 respectively, which are host directories made inaccessible to
1533 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1534 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1535 perspective of the host and from inside the unit, the relevant directories hence always appear
1536 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1537 <filename>/var/lib</filename>.</para>
1538
1539 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1540 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1541 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1542 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1543 configuration or lifetime guarantees, please consider using
1544 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1545
1546 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1547 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1548 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1549 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1550 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
1551 using the same first parameter, but a different second parameter.</para>
1552
1553 <para>The directories defined by these options are always created under the standard paths used by systemd
1554 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1555 directories in a different location, a different mechanism has to be used to create them.</para>
1556
1557 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1558 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1559 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1560 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1561
1562 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1563 …</command> command on the relevant units, see
1564 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1565 details.</para>
1566
1567 <para>Example: if a system service unit has the following,
1568 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1569 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1570
1571 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1572 directories <filename index='false'>/run/foo/bar</filename> and
1573 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1574 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1575 when the service is stopped.</para>
1576
1577 <para>Example: if a system service unit has the following,
1578 <programlisting>RuntimeDirectory=foo/bar
1579StateDirectory=aaa/bbb ccc</programlisting>
1580 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1581 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1582
1583 <para>Example: if a system service unit has the following,
1584 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1585 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1586 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1587 <filename index='false'>/run/foo</filename>.</para>
1588
1589 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
1590 </varlistentry>
1591
1592 <varlistentry>
1593 <term><varname>RuntimeDirectoryMode=</varname></term>
1594 <term><varname>StateDirectoryMode=</varname></term>
1595 <term><varname>CacheDirectoryMode=</varname></term>
1596 <term><varname>LogsDirectoryMode=</varname></term>
1597 <term><varname>ConfigurationDirectoryMode=</varname></term>
1598
1599 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1600 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1601 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1602 <constant>0755</constant>. See "Permissions" in <citerefentry
1603 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1604 discussion of the meaning of permission bits.</para>
1605
1606 <xi:include href="version-info.xml" xpointer="v234"/></listitem>
1607 </varlistentry>
1608
1609 <varlistentry>
1610 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1611
1612 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1613 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1614 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1615 and manually restarted. Here, the automatic restart means the operation specified in
1616 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1617 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1618 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1619 <literal>tmpfs</literal>, then for system services the directories specified in
1620 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para>
1621
1622 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
1623 </varlistentry>
1624
1625 <varlistentry>
1626 <term><varname>TimeoutCleanSec=</varname></term>
1627 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1628 clean …</command>, see
1629 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1630 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1631 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1632 the timeout is reached, potentially leaving resources on disk.</para>
1633
1634 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
1635 </varlistentry>
1636
1637 <varlistentry>
1638 <term><varname>ReadWritePaths=</varname></term>
1639 <term><varname>ReadOnlyPaths=</varname></term>
1640 <term><varname>InaccessiblePaths=</varname></term>
1641 <term><varname>ExecPaths=</varname></term>
1642 <term><varname>NoExecPaths=</varname></term>
1643
1644 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1645 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1646 relative to the host's root directory (i.e. the system running the service manager). Note that if
1647 paths contain symlinks, they are resolved relative to the root directory set with
1648 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1649
1650 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1651 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1652 are accessible for reading only, writing will be refused even if the usual file access controls would
1653 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1654 order to provide writable subdirectories within read-only directories. Use
1655 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1656 <varname>ProtectSystem=strict</varname> is used. Note that <varname>ReadWritePaths=</varname> cannot
1657 be used to gain write access to a file system whose superblock is mounted read-only. On Linux, for
1658 each mount point write access is granted only if the mount point itself <emphasis>and</emphasis> the
1659 file system superblock backing it are not marked read-only. <varname>ReadWritePaths=</varname> only
1660 controls the former, not the latter, hence a read-only file system superblock remains
1661 protected.</para>
1662
1663 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1664 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1665 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1666 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1667 see <varname>TemporaryFileSystem=</varname>.</para>
1668
1669 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1670 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1671 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1672 directories.</para>
1673
1674 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1675 in which case all paths listed will have limited access from within the namespace. If the empty string is
1676 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1677
1678 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1679 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1680 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1681 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1682 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1683 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1684 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1685 second.</para>
1686
1687 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1688 host. This means that this setting may not be used for services which shall be able to install mount points in
1689 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
1690 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1691 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1692 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1693 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1694 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1695 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1696 setting is not complete, and does not offer full protection.</para>
1697
1698 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1699 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1700 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or <varname>SystemCallFilter=~@mount</varname>.</para>
1701
1702 <para>Please be extra careful when applying these options to API file systems (a list of them could be
1703 found in <varname>MountAPIVPS=</varname>), since they may be required for basic system functionalities.
1704 Moreover, <filename>/run/</filename> needs to be writable for setting up mount namespace and propagation.</para>
1705
1706 <para>Simple allow-list example using these directives:
1707 <programlisting>[Service]
1708ReadOnlyPaths=/
1709ReadWritePaths=/var /run
1710InaccessiblePaths=-/lost+found
1711NoExecPaths=/
1712ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1713</programlisting></para>
1714
1715 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
1716
1717 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
1718 </varlistentry>
1719
1720 <varlistentry>
1721 <term><varname>TemporaryFileSystem=</varname></term>
1722
1723 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1724 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1725 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1726 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1727 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1728 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1729 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1730 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1731
1732 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1733 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1734 <varname>BindReadOnlyPaths=</varname>:</para>
1735
1736 <para>Example: if a unit has the following,
1737 <programlisting>TemporaryFileSystem=/var:ro
1738BindReadOnlyPaths=/var/lib/systemd</programlisting>
1739 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1740 <filename>/var/lib/systemd</filename> or its contents.</para>
1741
1742 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1743
1744 <xi:include href="version-info.xml" xpointer="v238"/></listitem>
1745 </varlistentry>
1746
1747 <varlistentry>
1748 <term><varname>PrivateTmp=</varname></term>
1749
1750 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1751 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1752 directories inside it that are not shared by processes outside of the namespace. This is useful to
1753 secure access to temporary files of the process, but makes sharing between processes via
1754 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1755 created by a service in these directories will be removed after the service is stopped. Defaults to
1756 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1757 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1758 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1759 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
1760 same restrictions regarding mount propagation and privileges apply as for
1761 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1762 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1763 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1764 implicitly <varname>After=</varname> ordering on
1765 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1766 is added.</para>
1767
1768 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1769 available), and the unit should be written in a way that does not solely rely on this setting for
1770 security.</para>
1771
1772 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1773 </varlistentry>
1774
1775 <varlistentry>
1776 <term><varname>PrivateDevices=</varname></term>
1777
1778 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1779 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1780 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1781 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1782 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1783 to turn off physical device access by the executed process. Defaults to false.</para>
1784
1785 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1786 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1787 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1788 <varname>DevicePolicy=closed</varname> (see
1789 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1790 for details). Note that using this setting will disconnect propagation of mounts from the service to
1791 the host (propagation in the opposite direction continues to work). This means that this setting may
1792 not be used for services which shall be able to install mount points in the main mount namespace. The
1793 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1794 programs which try to set up executable memory by using
1795 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1796 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1797 same restrictions regarding mount propagation and privileges apply as for
1798 <varname>ReadOnlyPaths=</varname> and related calls, see above.</para>
1799
1800 <para>Note that the implementation of this setting might be impossible (for example if mount
1801 namespaces are not available), and the unit should be written in a way that does not solely rely on
1802 this setting for security.</para>
1803
1804 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1805
1806 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1807 setting might be used instead. See
1808 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1809 </para>
1810
1811 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
1812 </varlistentry>
1813
1814 <varlistentry>
1815 <term><varname>PrivateNetwork=</varname></term>
1816
1817 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1818 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1819 be available to the executed process. This is useful to turn off network access by the executed process.
1820 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1821 the <varname>JoinsNamespaceOf=</varname> directive, see
1822 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1823 details. Note that this option will disconnect all socket families from the host, including
1824 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1825 <constant>AF_NETLINK</constant> this means that device configuration events received from
1826 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1827 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1828 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1829 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1830
1831 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1832 not available), and the unit should be written in a way that does not solely rely on this setting for
1833 security.</para>
1834
1835 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1836 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1837 network namespace.</para>
1838
1839 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1840 bound within a private network namespace. This may be combined with
1841 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1842 services.</para>
1843
1844 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1845 </varlistentry>
1846
1847 <varlistentry>
1848 <term><varname>NetworkNamespacePath=</varname></term>
1849
1850 <listitem><para>Takes an absolute file system path referring to a Linux network namespace
1851 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1852 one). When set the invoked processes are added to the network namespace referenced by that path. The
1853 path has to point to a valid namespace file at the moment the processes are forked off. If this
1854 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1855 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1856 the listed units that have <varname>PrivateNetwork=</varname> or
1857 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1858 units is reused.</para>
1859
1860 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1861 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1862 network namespace.</para>
1863
1864 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1865 bound within the specified network namespace.</para>
1866
1867 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1868
1869 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1870 </varlistentry>
1871
1872 <varlistentry>
1873 <term><varname>PrivateIPC=</varname></term>
1874
1875 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1876 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1877 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1878 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1879 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1880 details.</para>
1881
1882 <para>Note that IPC namespacing does not have an effect on
1883 <constant>AF_UNIX</constant> sockets, which are the most common
1884 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1885 sockets in the file system are subject to mount namespacing, and
1886 those in the abstract namespace are subject to network namespacing.
1887 IPC namespacing only has an effect on SysV IPC (which is mostly
1888 legacy) as well as POSIX message queues (for which
1889 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1890 sockets are typically a better replacement). IPC namespacing also
1891 has no effect on POSIX shared memory (which is subject to mount
1892 namespacing) either. See
1893 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1894 the details.</para>
1895
1896 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1897 not available), and the unit should be written in a way that does not solely rely on this setting for
1898 security.</para>
1899
1900 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1901
1902 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1903 </varlistentry>
1904
1905 <varlistentry>
1906 <term><varname>IPCNamespacePath=</varname></term>
1907
1908 <listitem><para>Takes an absolute file system path referring to a Linux IPC namespace
1909 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1910 one). When set the invoked processes are added to the network namespace referenced by that path. The
1911 path has to point to a valid namespace file at the moment the processes are forked off. If this
1912 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1913 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1914 the listed units that have <varname>PrivateIPC=</varname> or
1915 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1916 units is reused.</para>
1917
1918 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1919
1920 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
1921 </varlistentry>
1922
1923 <varlistentry>
1924 <term><varname>MemoryKSM=</varname></term>
1925
1926 <listitem><para>Takes a boolean argument. When set, it enables KSM (kernel samepage merging) for
1927 the processes. KSM is a memory-saving de-duplication feature. Anonymous memory pages with identical
1928 content can be replaced by a single write-protected page. This feature should only be enabled for
1929 jobs that share the same security domain. For details, see
1930 <ulink url="https://docs.kernel.org/admin-guide/mm/ksm.html">Kernel Samepage Merging</ulink> in the
1931 kernel documentation.</para>
1932
1933 <para>Note that this functionality might not be available, for example if KSM is disabled in the
1934 kernel, or the kernel doesn't support controlling KSM at the process level through
1935 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>.</para>
1936
1937 <xi:include href="version-info.xml" xpointer="v254"/>
1938 </listitem>
1939 </varlistentry>
1940
1941 <varlistentry>
1942 <term><varname>PrivateUsers=</varname></term>
1943
1944 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1945 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1946 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1947 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1948 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1949 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1950 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1951 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1952 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1953 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1954 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1955 additional capabilities in the host's user namespace. Defaults to off.</para>
1956
1957 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1958 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1959 Additionally, in the per-user instance manager case, the
1960 user namespace will be set up before most other namespaces. This means that combining
1961 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1962 normally supported by the per-user instances of the service manager.</para>
1963
1964 <para>This setting is particularly useful in conjunction with
1965 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1966 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1967 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1968
1969 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1970 available), and the unit should be written in a way that does not solely rely on this setting for
1971 security.</para>
1972
1973 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
1974 </varlistentry>
1975
1976 <varlistentry>
1977 <term><varname>ProtectHostname=</varname></term>
1978
1979 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1980 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1981
1982 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1983 are not available), and the unit should be written in a way that does not solely rely on this setting
1984 for security.</para>
1985
1986 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1987 the system into the service, it is hence not suitable for services that need to take notice of system
1988 hostname changes dynamically.</para>
1989
1990 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1991
1992 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
1993 </varlistentry>
1994
1995 <varlistentry>
1996 <term><varname>ProtectClock=</varname></term>
1997
1998 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1999 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
2000 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
2001 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
2002 implied. Note that the system calls are blocked altogether, the filter does not take into account
2003 that some of the calls can be used to read the clock state with some parameter combinations.
2004 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
2005 to the service. See
2006 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2007 for the details about <varname>DeviceAllow=</varname>.</para>
2008
2009 <para>It is recommended to turn this on for most services that do not need modify the clock or check
2010 its state.</para>
2011
2012 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2013
2014 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
2015 </varlistentry>
2016
2017 <varlistentry>
2018 <term><varname>ProtectKernelTunables=</varname></term>
2019
2020 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
2021 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
2022 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
2023 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
2024 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
2025 boot-time, for example with the
2026 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
2027 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
2028 setting the same restrictions regarding mount propagation and privileges apply as for
2029 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off.
2030 Note that this option does not prevent indirect changes to kernel tunables effected by IPC calls to
2031 other processes. However, <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system
2032 objects inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
2033 <varname>MountAPIVFS=yes</varname> is implied.</para>
2034
2035 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2036
2037 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2038 </varlistentry>
2039
2040 <varlistentry>
2041 <term><varname>ProtectKernelModules=</varname></term>
2042
2043 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
2044 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
2045 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
2046 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
2047 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
2048 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
2049 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
2050 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
2051 both privileged and unprivileged. To disable module auto-load feature please see
2052 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2053 <constant>kernel.modules_disabled</constant> mechanism and
2054 <filename>/proc/sys/kernel/modules_disabled</filename> documentation.</para>
2055
2056 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2057
2058 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2059 </varlistentry>
2060
2061 <varlistentry>
2062 <term><varname>ProtectKernelLogs=</varname></term>
2063
2064 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
2065 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
2066 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
2067 unit, and installs a system call filter to block the
2068 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2069 system call (not to be confused with the libc API
2070 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2071 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
2072 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
2073 </para>
2074
2075 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2076
2077 <xi:include href="version-info.xml" xpointer="v244"/></listitem>
2078 </varlistentry>
2079
2080 <varlistentry>
2081 <term><varname>ProtectControlGroups=</varname></term>
2082
2083 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
2084 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
2085 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
2086 unit. Except for container managers no services should require write access to the control groups hierarchies;
2087 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
2088 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
2089 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
2090 is implied.</para>
2091
2092 <xi:include href="system-only.xml" xpointer="singular"/>
2093
2094 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2095 </varlistentry>
2096
2097 <varlistentry>
2098 <term><varname>RestrictAddressFamilies=</varname></term>
2099
2100 <listitem><para>Restricts the set of socket address families accessible to the processes of this
2101 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
2102 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
2103 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
2104 families will be denied. When prefixed with <literal>~</literal> the listed address
2105 families will be applied as deny list, otherwise as allow list. Note that this restricts access
2106 to the
2107 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2108 system call only. Sockets passed into the process by other means (for example, by using socket
2109 activation with socket units, see
2110 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
2111 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
2112 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
2113 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
2114 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2115 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2116 restrictions of this option. Specifically, it is recommended to combine this option with
2117 <varname>SystemCallArchitectures=native</varname> or similar. By default, no restrictions apply, all
2118 address families are accessible to processes. If assigned the empty string, any previous address family
2119 restriction changes are undone. This setting does not affect commands prefixed with <literal>+</literal>.</para>
2120
2121 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
2122 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
2123 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
2124 used for local communication, including for
2125 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2126 logging.</para>
2127
2128 <xi:include href="version-info.xml" xpointer="v211"/></listitem>
2129 </varlistentry>
2130
2131 <varlistentry>
2132 <term><varname>RestrictFileSystems=</varname></term>
2133
2134 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
2135 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
2136 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
2137 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
2138 access to filesystems is not restricted.</para>
2139
2140 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
2141 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
2142 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
2143 type and the default action.</para>
2144
2145 <para>Example: if a unit has the following,
2146 <programlisting>RestrictFileSystems=ext4 tmpfs
2147RestrictFileSystems=ext2 ext4</programlisting>
2148 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
2149 and access to other filesystems is denied.</para>
2150
2151 <para>Example: if a unit has the following,
2152 <programlisting>RestrictFileSystems=ext4 tmpfs
2153RestrictFileSystems=~ext4</programlisting>
2154 then only access <constant>tmpfs</constant> is allowed.</para>
2155
2156 <para>Example: if a unit has the following,
2157 <programlisting>RestrictFileSystems=~ext4 tmpfs
2158RestrictFileSystems=ext4</programlisting>
2159 then only access to <constant>tmpfs</constant> is denied.</para>
2160
2161 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
2162 starts with <literal>@</literal> character, followed by name of the set.</para>
2163
2164 <table>
2165 <title>Currently predefined filesystem sets</title>
2166
2167 <tgroup cols='2'>
2168 <colspec colname='set' />
2169 <colspec colname='description' />
2170 <thead>
2171 <row>
2172 <entry>Set</entry>
2173 <entry>Description</entry>
2174 </row>
2175 </thead>
2176 <tbody>
2177 <row>
2178 <entry>@basic-api</entry>
2179 <entry>Basic filesystem API.</entry>
2180 </row>
2181 <row>
2182 <entry>@auxiliary-api</entry>
2183 <entry>Auxiliary filesystem API.</entry>
2184 </row>
2185 <row>
2186 <entry>@common-block</entry>
2187 <entry>Common block device filesystems.</entry>
2188 </row>
2189 <row>
2190 <entry>@historical-block</entry>
2191 <entry>Historical block device filesystems.</entry>
2192 </row>
2193 <row>
2194 <entry>@network</entry>
2195 <entry>Well-known network filesystems.</entry>
2196 </row>
2197 <row>
2198 <entry>@privileged-api</entry>
2199 <entry>Privileged filesystem API.</entry>
2200 </row>
2201 <row>
2202 <entry>@temporary</entry>
2203 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2204 </row>
2205 <row>
2206 <entry>@known</entry>
2207 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2208 </row>
2209 </tbody>
2210 </tgroup>
2211 </table>
2212
2213 <para>Use
2214 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2215 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2216 system.</para>
2217
2218 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2219 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2220 has no effect.</para>
2221
2222 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/>
2223
2224 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
2225 </varlistentry>
2226
2227 <varlistentry>
2228 <term><varname>RestrictNamespaces=</varname></term>
2229
2230 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2231 about Linux namespaces, see <citerefentry
2232 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2233 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2234 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2235 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2236 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2237 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2238 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
2239 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
2240 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
2241 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
2242 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2243 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2244 <literal>~</literal> (see examples below). Internally, this setting limits access to the
2245 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2246 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2247 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2248 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2249 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2250 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2251 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2252 and s390x, and enforces no restrictions on other architectures.</para>
2253
2254 <para>Example: if a unit has the following,
2255 <programlisting>RestrictNamespaces=cgroup ipc
2256RestrictNamespaces=cgroup net</programlisting>
2257 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2258 If the second line is prefixed with <literal>~</literal>, e.g.,
2259 <programlisting>RestrictNamespaces=cgroup ipc
2260RestrictNamespaces=~cgroup net</programlisting>
2261 then, only <constant>ipc</constant> is set.</para>
2262
2263 <xi:include href="version-info.xml" xpointer="v233"/></listitem>
2264 </varlistentry>
2265
2266 <varlistentry>
2267 <term><varname>LockPersonality=</varname></term>
2268
2269 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2270 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2271 call so that the kernel execution domain may not be changed from the default or the personality selected with
2272 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2273 emulations may be poorly tested and source of vulnerabilities.</para>
2274
2275 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2276 </varlistentry>
2277
2278 <varlistentry>
2279 <term><varname>MemoryDenyWriteExecute=</varname></term>
2280
2281 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2282 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2283 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2284 preferably, an equivalent kernel check is enabled with
2285 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2286 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2287 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2288 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2289 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2290 with <constant>PROT_EXEC</constant> set and
2291 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2292 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2293 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2294 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
2295 software exploits to change running code dynamically. However, the protection can be circumvented, if
2296 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2297 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2298 prevented by making such file systems inaccessible to the service
2299 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2300 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2301 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2302 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2303 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2304 restrictions of this option. Specifically, it is recommended to combine this option with
2305 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2306
2307 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2308 </varlistentry>
2309
2310 <varlistentry>
2311 <term><varname>RestrictRealtime=</varname></term>
2312
2313 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2314 the unit are refused. This restricts access to realtime task scheduling policies such as
2315 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2316 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2317 for details about these scheduling policies. Realtime scheduling policies may be used to monopolize CPU
2318 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2319 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2320 that actually require them. Defaults to off.</para>
2321
2322 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
2323 </varlistentry>
2324
2325 <varlistentry>
2326 <term><varname>RestrictSUIDSGID=</varname></term>
2327
2328 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2329 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2330 <citerefentry
2331 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
2332 As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
2333 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2334 programs that actually require them. Note that this restricts marking of any type of file system
2335 object with these bits, including both regular files and directories (where the SGID is a different
2336 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2337 is enabled. Defaults to off.</para>
2338
2339 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
2340 </varlistentry>
2341
2342 <varlistentry>
2343 <term><varname>RemoveIPC=</varname></term>
2344
2345 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2346 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2347 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2348 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2349 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2350 multiple units use the same user or group the IPC objects are removed when the last of these units is
2351 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2352
2353 <xi:include href="system-only.xml" xpointer="singular"/>
2354
2355 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
2356 </varlistentry>
2357
2358 <varlistentry>
2359 <term><varname>PrivateMounts=</varname></term>
2360
2361 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2362 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2363 namespace turned off. This means any file system mount points established or removed by the unit's processes
2364 will be private to them and not be visible to the host. However, file system mount points established or
2365 removed on the host will be propagated to the unit's processes. See <citerefentry
2366 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2367 details on file system namespaces. Defaults to off.</para>
2368
2369 <para>When turned on, this executes three operations for each invoked process: a new
2370 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2371 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2372 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2373 mode configured with <varname>MountFlags=</varname>, see below.</para>
2374
2375 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2376 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2377 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2378 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2379 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2380 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2381 directories.</para>
2382
2383 <para>Other file system namespace unit settings — <varname>PrivateTmp=</varname>,
2384 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2385 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>,
2386 <varname>InaccessiblePaths=</varname>, <varname>ReadWritePaths=</varname>,
2387 <varname>BindPaths=</varname>, <varname>BindReadOnlyPaths=</varname>, … — also enable file system
2388 namespacing in a fashion equivalent to this option. Hence it is primarily useful to explicitly
2389 request this behaviour if none of the other settings are used.</para>
2390
2391 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
2392
2393 <xi:include href="version-info.xml" xpointer="v239"/></listitem>
2394 </varlistentry>
2395
2396 <varlistentry>
2397 <term><varname>MountFlags=</varname></term>
2398
2399 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2400 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2401 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2402 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2403 for details on mount propagation, and the three propagation flags in particular.</para>
2404
2405 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2406 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2407 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2408 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
2409 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
2410 <option>shared</option> does not reestablish propagation in that case.</para>
2411
2412 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2413 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2414 first, propagation from the unit's processes to the host is still turned off.</para>
2415
2416 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2417 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2418 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2419
2420 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2421 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
2422
2423 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2424 </varlistentry>
2425
2426 </variablelist>
2427 </refsect1>
2428
2429 <refsect1>
2430 <title>System Call Filtering</title>
2431 <variablelist class='unit-directives'>
2432
2433 <varlistentry>
2434 <term><varname>SystemCallFilter=</varname></term>
2435
2436 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2437 system calls executed by the unit processes except for the listed ones will result in immediate
2438 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
2439 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2440 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
2441 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
2442 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2443 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2444 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2445 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2446 full list). This value will be returned when a deny-listed system call is triggered, instead of
2447 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2448 explicitly specify killing. This value takes precedence over the one given in
2449 <varname>SystemCallErrorNumber=</varname>, see below. This feature makes use of the Secure Computing Mode 2
2450 interfaces of the kernel ('seccomp filtering') and is useful for enforcing a minimal sandboxing environment.
2451 Note that the <function>execve()</function>, <function>exit()</function>, <function>exit_group()</function>,
2452 <function>getrlimit()</function>, <function>rt_sigreturn()</function>, <function>sigreturn()</function>
2453 system calls and the system calls for querying time and sleeping are implicitly allow-listed and do not
2454 need to be listed explicitly. This option may be specified more than once, in which case the filter masks are
2455 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2456 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2457
2458 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2459 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2460 option. Specifically, it is recommended to combine this option with
2461 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2462
2463 <para>Note that strict system call filters may impact execution and error handling code paths of the service
2464 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2465 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2466 service binary fails for some reason (for example: missing service executable), the error handling logic might
2467 require access to an additional set of system calls in order to process and log this failure correctly. It
2468 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2469 failures.</para>
2470
2471 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2472 encountered will take precedence and will dictate the default action (termination or approval of a
2473 system call). Then the next occurrences of this option will add or delete the listed system calls
2474 from the set of the filtered system calls, depending of its type and the default action. (For
2475 example, if you have started with an allow list rule for <function>read()</function> and
2476 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2477 then <function>write()</function> will be removed from the set.)</para>
2478
2479 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2480 starts with <literal>@</literal> character, followed by name of the set.
2481
2482 <table>
2483 <title>Currently predefined system call sets</title>
2484
2485 <tgroup cols='2'>
2486 <colspec colname='set' />
2487 <colspec colname='description' />
2488 <thead>
2489 <row>
2490 <entry>Set</entry>
2491 <entry>Description</entry>
2492 </row>
2493 </thead>
2494 <tbody>
2495 <row>
2496 <entry>@aio</entry>
2497 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2498 </row>
2499 <row>
2500 <entry>@basic-io</entry>
2501 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2502 </row>
2503 <row>
2504 <entry>@chown</entry>
2505 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2506 </row>
2507 <row>
2508 <entry>@clock</entry>
2509 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2510 </row>
2511 <row>
2512 <entry>@cpu-emulation</entry>
2513 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2514 </row>
2515 <row>
2516 <entry>@debug</entry>
2517 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2518 </row>
2519 <row>
2520 <entry>@file-system</entry>
2521 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
2522 </row>
2523 <row>
2524 <entry>@io-event</entry>
2525 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2526 </row>
2527 <row>
2528 <entry>@ipc</entry>
2529 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2530 </row>
2531 <row>
2532 <entry>@keyring</entry>
2533 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2534 </row>
2535 <row>
2536 <entry>@memlock</entry>
2537 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2538 </row>
2539 <row>
2540 <entry>@module</entry>
2541 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2542 </row>
2543 <row>
2544 <entry>@mount</entry>
2545 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2546 </row>
2547 <row>
2548 <entry>@network-io</entry>
2549 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2550 </row>
2551 <row>
2552 <entry>@obsolete</entry>
2553 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2554 </row>
2555 <row>
2556 <entry>@pkey</entry>
2557 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2558 </row>
2559 <row>
2560 <entry>@privileged</entry>
2561 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2562 </row>
2563 <row>
2564 <entry>@process</entry>
2565 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2566 </row>
2567 <row>
2568 <entry>@raw-io</entry>
2569 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2570 </row>
2571 <row>
2572 <entry>@reboot</entry>
2573 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2574 </row>
2575 <row>
2576 <entry>@resources</entry>
2577 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2578 </row>
2579 <row>
2580 <entry>@sandbox</entry>
2581 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2582 </row>
2583 <row>
2584 <entry>@setuid</entry>
2585 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2586 </row>
2587 <row>
2588 <entry>@signal</entry>
2589 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2590 </row>
2591 <row>
2592 <entry>@swap</entry>
2593 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2594 </row>
2595 <row>
2596 <entry>@sync</entry>
2597 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2598 </row>
2599 <row>
2600 <entry>@system-service</entry>
2601 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2602 </row>
2603 <row>
2604 <entry>@timer</entry>
2605 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2606 </row>
2607 <row>
2608 <entry>@known</entry>
2609 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2610 </row>
2611 </tbody>
2612 </tgroup>
2613 </table>
2614
2615 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2616 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2617 depends on the kernel version and architecture for which systemd was compiled. Use
2618 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2619 filter.</para>
2620
2621 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2622 operation. It is recommended to enforce system call allow lists for all long-running system
2623 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2624 system services:</para>
2625
2626 <programlisting>[Service]
2627SystemCallFilter=@system-service
2628SystemCallErrorNumber=EPERM</programlisting>
2629
2630 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2631 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2632 call may be used to execute operations similar to what can be done with the older
2633 <function>kill()</function> system call, hence blocking the latter without the former only provides
2634 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2635 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2636 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2637 blocked until the allow list is updated.</para>
2638
2639 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2640 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2641 binaries, which is how most distributions build packaged programs). This means that blocking these
2642 system calls (which include <function>open()</function>, <function>openat()</function> or
2643 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2644 unusable.</para>
2645
2646 <para>It is recommended to combine the file system namespacing related options with
2647 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2648 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2649 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2650 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2651 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2652 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para>
2653
2654 <xi:include href="version-info.xml" xpointer="v187"/></listitem>
2655 </varlistentry>
2656
2657 <varlistentry>
2658 <term><varname>SystemCallErrorNumber=</varname></term>
2659
2660 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2661 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2662 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2663 instead of terminating the process immediately. See <citerefentry
2664 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2665 full list of error codes. When this setting is not used, or when the empty string or the special
2666 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2667 filter is triggered.</para>
2668
2669 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2670 </varlistentry>
2671
2672 <varlistentry>
2673 <term><varname>SystemCallArchitectures=</varname></term>
2674
2675 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2676 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2677 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2678 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2679 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2680 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2681 manager is compiled for). By default, this option is set to the empty list, i.e. no filtering is applied.</para>
2682
2683 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2684 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2685 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2686 x32.</para>
2687
2688 <para>System call filtering is not equally effective on all architectures. For example, on x86
2689 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2690 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2691 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2692 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2693 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2694
2695 <para>System call architectures may also be restricted system-wide via the
2696 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2697 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2698 details.</para>
2699
2700 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
2701 </varlistentry>
2702
2703 <varlistentry>
2704 <term><varname>SystemCallLog=</varname></term>
2705
2706 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2707 system calls executed by the unit processes for the listed ones will be logged. If the first
2708 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2709 listed system calls will be logged. This feature makes use of the Secure Computing Mode 2 interfaces
2710 of the kernel ('seccomp filtering') and is useful for auditing or setting up a minimal sandboxing
2711 environment. This option may be specified more than once, in which case the filter masks are merged.
2712 If the empty string is assigned, the filter is reset, all prior assignments will have no effect.
2713 This does not affect commands prefixed with <literal>+</literal>.</para>
2714
2715 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
2716 </varlistentry>
2717
2718 </variablelist>
2719 </refsect1>
2720
2721 <refsect1>
2722 <title>Environment</title>
2723
2724 <variablelist class='unit-directives'>
2725
2726 <varlistentry>
2727 <term><varname>Environment=</varname></term>
2728
2729 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2730 rules described in "Quoting" section in
2731 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2732 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2733 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2734 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2735 expansion is performed, see the "Specifiers" section in
2736 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2737 </para>
2738
2739 <para>This option may be specified more than once, in which case all listed variables will be set. If
2740 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2741 string is assigned to this option, the list of environment variables is reset, all prior assignments
2742 have no effect.</para>
2743
2744 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2745 Variable names cannot be empty or start with a digit. In variable values, most characters are
2746 allowed, but non-printable characters are currently rejected.</para>
2747
2748 <para>Example:
2749 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2750 gives three variables <literal>VAR1</literal>,
2751 <literal>VAR2</literal>, <literal>VAR3</literal>
2752 with the values <literal>word1 word2</literal>,
2753 <literal>word3</literal>, <literal>$word 5 6</literal>.
2754 </para>
2755
2756 <para>See <citerefentry
2757 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2758 details about environment variables.</para>
2759
2760 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2761 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2762 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2763 environment variables are propagated down the process tree, including across security boundaries
2764 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2765 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2766 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
2767 securely.</para></listitem>
2768 </varlistentry>
2769
2770 <varlistentry>
2771 <term><varname>EnvironmentFile=</varname></term>
2772
2773 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2774 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2775 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2776 <literal>#</literal> will be ignored, which may be used for commenting. The file must be encoded with
2777 UTF-8. Valid characters are
2778 <ulink url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink>
2779 other than
2780 <ulink url="https://www.unicode.org/glossary/#noncharacter">unicode noncharacters</ulink>,
2781 <constant>U+0000</constant> <constant>NUL</constant>, and <constant>U+FEFF</constant>
2782 <ulink url="https://www.unicode.org/glossary/#byte_order_mark">unicode byte order mark</ulink>.
2783 Control codes other than <constant>NUL</constant> are allowed.</para>
2784
2785 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2786 rules as <ulink
2787 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">POSIX shell unquoted
2788 text</ulink>, but unlike in a shell, interior whitespace is preserved and quotes after the
2789 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2790 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2791 continued to the following one, with the newline itself discarded. A backslash
2792 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2793 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2794
2795 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span
2796 multiple lines and contain any character verbatim other than single quote, like <ulink
2797 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">POSIX
2798 shell single-quoted text</ulink>. No backslash-escape sequences are recognized. Leading and trailing
2799 whitespace outside of the single quotes is discarded.</para>
2800
2801 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span
2802 multiple lines, and the same escape sequences are recognized as in <ulink
2803 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">POSIX
2804 shell double-quoted text</ulink>. Backslash (<literal>\</literal>) followed by any of
2805 <literal>"\`$</literal> will preserve that character. A backslash followed by newline is a line
2806 continuation, and the newline itself is discarded. A backslash followed by any other character is
2807 ignored; both the backslash and the following character are preserved verbatim. Leading and trailing
2808 whitespace outside of the double quotes is discarded.</para>
2809
2810 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2811 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2812 warning message is logged. This option may be specified more than once in which case all specified files are
2813 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2814 have no effect.</para>
2815
2816 <para>The files listed with this directive will be read shortly before the process is executed (more
2817 specifically, after all processes from a previous unit state terminated. This means you can generate these
2818 files in one unit state, and read it with this option in the next. The files are read from the file
2819 system of the service manager, before any file system changes like bind mounts take place).</para>
2820
2821 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2822 variable is set twice from these files, the files will be read in the order they are specified and the later
2823 setting will override the earlier setting.</para></listitem>
2824 </varlistentry>
2825
2826 <varlistentry>
2827 <term><varname>PassEnvironment=</varname></term>
2828
2829 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2830 space-separated list of variable names. This option may be specified more than once, in which case all listed
2831 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2832 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2833 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2834 service manager, as system services by default do not automatically inherit any environment variables set for
2835 the service manager itself. However, in case of the user service manager all environment variables are passed
2836 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2837
2838 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2839 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2840
2841 <para>Example:
2842 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2843 passes three variables <literal>VAR1</literal>,
2844 <literal>VAR2</literal>, <literal>VAR3</literal>
2845 with the values set for those variables in PID1.</para>
2846
2847 <para>
2848 See <citerefentry
2849 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2850 about environment variables.</para>
2851
2852 <xi:include href="version-info.xml" xpointer="v228"/></listitem>
2853 </varlistentry>
2854
2855 <varlistentry>
2856 <term><varname>UnsetEnvironment=</varname></term>
2857
2858 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2859 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2860 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2861 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2862 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2863 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2864 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2865 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2866 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2867 executed processes is compiled. That means it may undo assignments from any configuration source, including
2868 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2869 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2870 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2871 (in case <varname>PAMName=</varname> is used).</para>
2872
2873 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2874 settings combine to form the inherited environment. See <citerefentry
2875 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2876 information about environment variables.</para>
2877
2878 <xi:include href="version-info.xml" xpointer="v235"/></listitem>
2879 </varlistentry>
2880
2881 </variablelist>
2882 </refsect1>
2883
2884 <refsect1>
2885 <title>Logging and Standard Input/Output</title>
2886
2887 <variablelist class='unit-directives'>
2888 <varlistentry>
2889
2890 <term><varname>StandardInput=</varname></term>
2891
2892 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2893 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2894 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2895 <option>fd:<replaceable>name</replaceable></option>.</para>
2896
2897 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2898 i.e. all read attempts by the process will result in immediate EOF.</para>
2899
2900 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2901 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2902 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2903 current controlling process releases the terminal.</para>
2904
2905 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2906 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2907 from the terminal.</para>
2908
2909 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2910 controlling process start-up of the executed process fails.</para>
2911
2912 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2913 standard input to the executed process. The data to pass is configured via
2914 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2915 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2916 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2917 EOF.</para>
2918
2919 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2920 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2921 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2922 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2923 input of processes to arbitrary system services.</para>
2924
2925 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2926 socket unit file (see
2927 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2928 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2929 input will be connected to the socket the service was activated from, which is primarily useful for
2930 compatibility with daemons designed for use with the traditional <citerefentry
2931 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2932 daemon (<varname>$LISTEN_FDS</varname> (and related) environment variables are not passed when
2933 <option>socket</option> value is configured).</para>
2934
2935 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2936 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2937 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2938 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2939 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2940 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2941 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2942 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2943 details about named file descriptors and their ordering.</para>
2944
2945 <para>This setting defaults to <option>null</option>, unless
2946 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2947 defaults to <option>data</option>.</para></listitem>
2948 </varlistentry>
2949
2950 <varlistentry>
2951 <term><varname>StandardOutput=</varname></term>
2952
2953 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2954 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2955 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2956 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2957 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2958 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2959
2960 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2961
2962 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2963 to it will be lost.</para>
2964
2965 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2966 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2967 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2968
2969 <para><option>journal</option> connects standard output with the journal, which is accessible via
2970 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2971 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2972 specific option listed below is hence a superset of this one. (Also note that any external,
2973 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2974 use when logging shall be processed with such a daemon.)</para>
2975
2976 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2977 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2978 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2979 case this option is no different from <option>journal</option>.</para>
2980
2981 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2982 two options above but copy the output to the system console as well.</para>
2983
2984 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2985 system object to standard output. The semantics are similar to the same option of
2986 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2987 on the filesystem, it is opened (created if it doesn't exist yet using privileges of the user executing the
2988 systemd process) for writing at the beginning of the file, but without truncating it.
2989 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2990 as writing — and duplicated. This is particularly useful when the specified path refers to an
2991 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2992 single stream connection is created for both input and output.</para>
2993
2994 <para><option>append:<replaceable>path</replaceable></option> is similar to
2995 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2996 </para>
2997
2998 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
2999 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
3000 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
3001 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
3002 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
3003 and therefore re-truncated for each command line. If the output file is truncated while another
3004 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
3005 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
3006 adjusting its offset, then the space between the file pointers of the two processes may be filled
3007 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
3008 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
3009 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
3010 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
3011 similar.</para>
3012
3013 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
3014 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
3015
3016 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
3017 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
3018 option, following a <literal>:</literal> character
3019 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
3020 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
3021 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
3022 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
3023 its containing socket unit. If multiple matches are found, the first one will be used. See
3024 <varname>FileDescriptorName=</varname> in
3025 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3026 for more details about named descriptors and their ordering.</para>
3027
3028 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
3029 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
3030 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
3031 above). Also note that in this case stdout (or stderr, see below) will be an
3032 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be reopened. This means
3033 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
3034 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
3035 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
3036
3037 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
3038 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
3039 setting defaults to <option>inherit</option>.</para>
3040
3041 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
3042 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3043 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
3044 to be added to the unit (see above).</para></listitem>
3045 </varlistentry>
3046
3047 <varlistentry>
3048 <term><varname>StandardError=</varname></term>
3049
3050 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
3051 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
3052 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
3053 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
3054 <literal>stderr</literal>.</para>
3055
3056 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
3057 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
3058 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
3059 to be added to the unit (see above).</para></listitem>
3060 </varlistentry>
3061
3062 <varlistentry>
3063 <term><varname>StandardInputText=</varname></term>
3064 <term><varname>StandardInputData=</varname></term>
3065
3066 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
3067 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
3068 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
3069 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
3070 this option to embed process input data directly in the unit file.</para>
3071
3072 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
3073 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
3074 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
3075 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
3076 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
3077 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
3078
3079 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
3080 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
3081 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
3082
3083 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
3084 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
3085 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
3086 file. Assigning an empty string to either will reset the data buffer.</para>
3087
3088 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
3089 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
3090 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
3091 details). This is particularly useful for large data configured with these two options. Example:</para>
3092
3093 <programlisting>…
3094StandardInput=data
3095StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
3096 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
3097 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
3098 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
3099 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
3100 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
3101 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
3102…</programlisting>
3103
3104 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3105 </varlistentry>
3106
3107 <varlistentry>
3108 <term><varname>LogLevelMax=</varname></term>
3109
3110 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
3111 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
3112 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
3113 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
3114 messages). See <citerefentry
3115 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3116 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
3117 this option to configure the logging system to drop log messages of a specific service above the specified
3118 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
3119 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
3120 of the processes belonging to this unit, as well as any log messages written by the system manager process
3121 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
3122 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
3123 through this filter successfully might still be dropped by filters applied at a later stage in the logging
3124 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
3125 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
3126 prohibit messages of higher log levels to be stored on disk, even though the per-unit
3127 <varname>LogLevelMax=</varname> permitted it to be processed.</para>
3128
3129 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3130 </varlistentry>
3131
3132 <varlistentry>
3133 <term><varname>LogExtraFields=</varname></term>
3134
3135 <listitem><para>Configures additional log metadata fields to include in all log records generated by
3136 processes associated with this unit, including systemd. This setting takes one or more journal field
3137 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
3138 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
3139 for details on the journal field concept. Even though the underlying journal implementation permits
3140 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
3141 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
3142 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
3143 useful for attaching additional metadata to log records of a unit, but given that all fields and
3144 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
3145 string to reset the list.</para>
3146
3147 <para>Note that this functionality is currently only available in system services, not in per-user
3148 services.</para>
3149
3150 <xi:include href="version-info.xml" xpointer="v236"/></listitem>
3151 </varlistentry>
3152
3153 <varlistentry>
3154 <term><varname>LogRateLimitIntervalSec=</varname></term>
3155 <term><varname>LogRateLimitBurst=</varname></term>
3156
3157 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
3158 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
3159 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
3160 within the interval are dropped until the interval is over. A message about the number of dropped
3161 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
3162 specified in the following units: "s", "min", "h", "ms", "us". See
3163 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
3164 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
3165 <varname>RateLimitBurst=</varname> configured in
3166 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3167 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
3168 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3169 This means that if you connect a service's stderr directly to a file via
3170 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
3171 to messages written that way (but it will be enforced for messages generated via
3172 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3173 and similar functions).</para>
3174
3175 <xi:include href="version-info.xml" xpointer="v240"/></listitem>
3176 </varlistentry>
3177
3178 <varlistentry>
3179 <term><varname>LogFilterPatterns=</varname></term>
3180
3181 <listitem><para>Define an extended regular expression to filter log messages based on the
3182 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
3183 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
3184 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
3185 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
3186
3187 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
3188 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
3189 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
3190 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
3191
3192 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
3193 (if any). If a log message matches any of the denied patterns, it is discarded immediately without considering
3194 allowed patterns. Remaining log messages are tested against allowed patterns. Messages matching
3195 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3196 messages are processed directly after going through denied filters.</para>
3197
3198 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3199 messages coming from
3200 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3201 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3202 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3203 users.</para>
3204
3205 <para>Note that this functionality is currently only available in system services, not in per-user
3206 services.</para>
3207
3208 <xi:include href="version-info.xml" xpointer="v253"/></listitem>
3209 </varlistentry>
3210
3211 <varlistentry>
3212 <term><varname>LogNamespace=</varname></term>
3213
3214 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3215 user-defined string identifying the namespace. If not used the processes of the service are run in
3216 the default journal namespace, i.e. their log stream is collected and processed by
3217 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3218 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3219 or stdout/stderr logging) is collected and processed by an instance of the
3220 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3221 namespace. The log data is stored in a data store independent from the default log namespace's data
3222 store. See
3223 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3224 for details about journal namespaces.</para>
3225
3226 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3227 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3228 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
3229 propagation of mounts from the unit's processes to the host, similarly to how
3230 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
3231 not be used for services that need to establish mount points on the host.</para>
3232
3233 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3234 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3235 so that they are automatically established prior to the unit starting up. Note that when this option
3236 is used log output of this service does not appear in the regular
3237 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3238 output, unless the <option>--namespace=</option> option is used.</para>
3239
3240 <xi:include href="system-only.xml" xpointer="singular"/>
3241
3242 <xi:include href="version-info.xml" xpointer="v245"/></listitem>
3243 </varlistentry>
3244
3245 <varlistentry>
3246 <term><varname>SyslogIdentifier=</varname></term>
3247
3248 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3249 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
3250 executed process. This option is only useful when <varname>StandardOutput=</varname> or
3251 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3252 the same settings in combination with <option>+console</option>) and only applies to log messages
3253 written to stdout or stderr.</para></listitem>
3254 </varlistentry>
3255
3256 <varlistentry>
3257 <term><varname>SyslogFacility=</varname></term>
3258
3259 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3260 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3261 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3262 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3263 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
3264 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3265 <option>local7</option>. See <citerefentry
3266 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3267 details. This option is only useful when <varname>StandardOutput=</varname> or
3268 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3269 the same settings in combination with <option>+console</option>), and only applies to log messages
3270 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
3271 </varlistentry>
3272
3273 <varlistentry>
3274 <term><varname>SyslogLevel=</varname></term>
3275
3276 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3277 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3278 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3279 <option>debug</option>. See <citerefentry
3280 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3281 details. This option is only useful when <varname>StandardOutput=</varname> or
3282 <varname>StandardError=</varname> are set to <option>journal</option> or
3283 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3284 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3285 prefixed with a different log level which can be used to override the default log level specified here. The
3286 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3287 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3288 Defaults to <option>info</option>.</para></listitem>
3289 </varlistentry>
3290
3291 <varlistentry>
3292 <term><varname>SyslogLevelPrefix=</varname></term>
3293
3294 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
3295 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3296 the same settings in combination with <option>+console</option>), log lines written by the executed
3297 process that are prefixed with a log level will be processed with this log level set but the prefix
3298 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3299 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3300 this prefixing see
3301 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3302 Defaults to true.</para></listitem>
3303 </varlistentry>
3304
3305 <varlistentry>
3306 <term><varname>TTYPath=</varname></term>
3307
3308 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3309 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3310 </varlistentry>
3311
3312 <varlistentry>
3313 <term><varname>TTYReset=</varname></term>
3314
3315 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
3316 execution. Defaults to <literal>no</literal>.</para></listitem>
3317 </varlistentry>
3318
3319 <varlistentry>
3320 <term><varname>TTYVHangup=</varname></term>
3321
3322 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3323 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
3324 </varlistentry>
3325
3326 <varlistentry>
3327 <term><varname>TTYRows=</varname></term>
3328 <term><varname>TTYColumns=</varname></term>
3329
3330 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3331 set to the empty string, the kernel default is used.</para>
3332
3333 <xi:include href="version-info.xml" xpointer="v250"/></listitem>
3334 </varlistentry>
3335
3336 <varlistentry>
3337 <term><varname>TTYVTDisallocate=</varname></term>
3338
3339 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3340 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3341 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
3342 </varlistentry>
3343 </variablelist>
3344 </refsect1>
3345
3346 <refsect1>
3347 <title>Credentials</title>
3348
3349 <variablelist class='unit-directives'>
3350
3351 <varlistentry>
3352 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3353 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3354
3355 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3356 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3357 public and private) or certificates, user account information or identity information from host to
3358 services. The data is accessible from the unit's processes via the file system, at a read-only
3359 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3360 accessible to the user associated with the unit, via the
3361 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3362 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3363 environment variable to the unit's processes.</para>
3364
3365 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
3366 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3367 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3368 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3369 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3370 to it (only once at unit start-up) and the credential data read from the connection, providing an
3371 easy IPC integration point for dynamically transferring credentials from other services.</para>
3372
3373 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3374 attempted to find a credential that the service manager itself received under the specified name —
3375 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3376 that invoked the service manager) into a service. If no matching system credential is found, the
3377 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3378 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3379 hence are recommended locations for credential data on disk. If
3380 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3381 <filename>/etc/credstore.encrypted/</filename>, and
3382 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3383
3384 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3385 a terse way to declare credentials to inherit from the service manager into a service. This option
3386 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3387
3388 <para>If an absolute path referring to a directory is specified, every file in that directory
3389 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3390 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3391 loading from a directory, symlinks will be ignored.</para>
3392
3393 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3394 characters and <constant>NUL</constant> bytes.</para>
3395
3396 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3397 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3398 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3399 file or socket with an encrypted credential, as implemented by
3400 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3401 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3402 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3403 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3404 from the system's TPM2 security chip, or with a secret key stored in
3405 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3406 authenticated credentials improves security as credentials are not stored in plaintext and only
3407 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3408 credentials may be bound to the local hardware and installations, so that they cannot easily be
3409 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3410 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3411 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3412 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3413 <varname>DeviceAllow=</varname>. See
3414 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3415 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
3416
3417 <para>Note that encrypted credentials targeted for services of the per-user service manager must be
3418 encrypted with <command>systemd-creds encrypt --user</command>, and those for the system service
3419 manager without the <option>--user</option> switch. Encrypted credentials are always targeted to a
3420 specific user or the system as a whole, and it is ensured that per-user service managers cannot
3421 decrypt secrets intended for the system or for other users.</para>
3422
3423 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3424 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3425 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3426 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3427 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3428 without having to open up access to all users.</para>
3429
3430 <para>In order to reference the path a credential may be read from within a
3431 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3432 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3433 a credential may be read from within a <varname>Environment=</varname> line use
3434 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>. For system
3435 services the path may also be referenced as
3436 <literal>/run/credentials/<replaceable>UNITNAME</replaceable></literal> in cases where no
3437 interpolation is possible, e.g. configuration files of software that does not yet support credentials
3438 natively. <varname>$CREDENTIALS_DIRECTORY</varname> is considered the primary interface to look for
3439 credentials, though, since it also works for user services.</para>
3440
3441 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
3442
3443 <para>The service manager itself may receive system credentials that can be propagated to services
3444 from a hosting container manager or VM hypervisor. See the <ulink
3445 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3446 about the former. For the latter, pass <ulink
3447 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3448 11) with a prefix of <literal>io.systemd.credential:</literal> or
3449 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3450 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3451 parsed (thus permitting binary data to be passed in). Example <ulink
3452 url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink> switch: <literal>-smbios
3453 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3454 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3455 use the <command>qemu</command> <literal>fw_cfg</literal> node
3456 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch:
3457 <literal>-fw_cfg name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also
3458 be passed from the UEFI firmware environment via
3459 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
3460 from the initrd (see
3461 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>), or be
3462 specified on the kernel command line using the <literal>systemd.set_credential=</literal> and
3463 <literal>systemd.set_credential_binary=</literal> switches (see
3464 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> – this is
3465 not recommended since unprivileged userspace can read the kernel command line). </para>
3466
3467 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3468 originate from an abstract namespace socket, that includes information about the unit and the
3469 credential ID in its socket name. Use <citerefentry
3470 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3471 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3472 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3473 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3474 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3475 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3476 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3477 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3478 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3479 functionality is useful for using a single listening socket to serve credentials to multiple
3480 consumers.</para>
3481
3482 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3483 Credentials</ulink> documentation.</para>
3484
3485 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3486 </varlistentry>
3487
3488 <varlistentry>
3489 <term><varname>ImportCredential=</varname><replaceable>GLOB</replaceable></term>
3490
3491 <listitem><para>Pass one or more credentials to the unit. Takes a credential name for which we'll
3492 attempt to find a credential that the service manager itself received under the specified name —
3493 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3494 that invoked the service manager) into a service. If the credential name is a glob, all credentials
3495 matching the glob are passed to the unit. Matching credentials are searched for in the system
3496 credentials, the encrypted system credentials, and under <filename>/etc/credstore/</filename>,
3497 <filename>/run/credstore/</filename>, <filename>/usr/lib/credstore/</filename>,
3498 <filename>/run/credstore.encrypted/</filename>, <filename>/etc/credstore.encrypted/</filename>, and
3499 <filename>/usr/lib/credstore.encrypted/</filename> in that order. When multiple credentials of the
3500 same name are found, the first one found is used.</para>
3501
3502 <para>The globbing expression implements a restrictive subset of <citerefentry
3503 project='man-pages'><refentrytitle>glob</refentrytitle><manvolnum>7</manvolnum></citerefentry>: only
3504 a single trailing <literal>*</literal> wildcard may be specified. Both <literal>?</literal> and
3505 <literal>[]</literal> wildcards are not permitted, nor are <literal>*</literal> wildcards anywhere
3506 except at the end of the glob expression.</para>
3507
3508 <para>When multiple credentials of the same name are found, credentials found by
3509 <varname>LoadCredential=</varname> and <varname>LoadCredentialEncrypted=</varname> take priority over
3510 credentials found by <varname>ImportCredential=</varname>.</para>
3511
3512 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
3513 </varlistentry>
3514
3515 <varlistentry>
3516 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3517 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3518
3519 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3520 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3521 instead of a file system path to read the data from. Do not use this option for data that is supposed
3522 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3523 user IDs, public key material and similar non-sensitive data. For everything else use
3524 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3525 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
3526 a <constant>NUL</constant> byte).</para>
3527
3528 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3529 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3530 allows embedding confidential credentials securely directly in unit files. Use
3531 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3532 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3533 directly from plaintext credentials. For further details see
3534 <varname>LoadCredentialEncrypted=</varname> above.</para>
3535
3536 <para>When multiple credentials of the same name are found, credentials found by
3537 <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname> and
3538 <varname>ImportCredential=</varname> take priority over credentials found by
3539 <varname>SetCredential=</varname>. As such, <varname>SetCredential=</varname> will act as default if
3540 no credentials are found by any of the former. In this case not being able to retrieve the credential
3541 from the path specified in <varname>LoadCredential=</varname> or
3542 <varname>LoadCredentialEncrypted=</varname> is not considered fatal.</para>
3543
3544 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3545 </varlistentry>
3546 </variablelist>
3547 </refsect1>
3548
3549 <refsect1>
3550 <title>System V Compatibility</title>
3551 <variablelist class='unit-directives'>
3552
3553 <varlistentry>
3554 <term><varname>UtmpIdentifier=</varname></term>
3555
3556 <listitem><para>Takes a four character identifier string for an <citerefentry
3557 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3558 for this service. This should only be set for services such as <command>getty</command> implementations (such
3559 as <citerefentry
3560 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3561 entries must be created and cleared before and after execution, or for services that shall be executed as if
3562 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3563 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3564 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3565 service.</para></listitem>
3566 </varlistentry>
3567
3568 <varlistentry>
3569 <term><varname>UtmpMode=</varname></term>
3570
3571 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3572 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3573 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3574 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3575 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3576 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3577 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3578 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3579 <citerefentry
3580 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3581 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3582 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3583 generated. In this case, the invoked process may be any process that is suitable to be run as session
3584 leader. Defaults to <literal>init</literal>.</para>
3585
3586 <xi:include href="version-info.xml" xpointer="v225"/></listitem>
3587 </varlistentry>
3588
3589 </variablelist>
3590 </refsect1>
3591
3592 <refsect1>
3593 <title>Environment Variables in Spawned Processes</title>
3594
3595 <para>Processes started by the service manager are executed with an environment variable block assembled from
3596 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3597 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3598 started by the user service manager instances generally do inherit all environment variables set for the service
3599 manager itself.</para>
3600
3601 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3602
3603 <itemizedlist>
3604 <listitem><para>Variables globally configured for the service manager, using the
3605 <varname>DefaultEnvironment=</varname> setting in
3606 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3607 the kernel command line option <varname>systemd.setenv=</varname> understood by
3608 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3609 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3610 <command>set-environment</command> verb.</para></listitem>
3611
3612 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
3613
3614 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3615 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
3616
3617 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
3618
3619 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3620 file.</para></listitem>
3621
3622 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3623 cf. <citerefentry
3624 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3625 </para></listitem>
3626 </itemizedlist>
3627
3628 <para>If the same environment variable is set by multiple of these sources, the later source — according
3629 to the order of the list above — wins. Note that as the final step all variables listed in
3630 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
3631 before it is passed to the executed process.</para>
3632
3633 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3634 Services started by the system manager (PID 1) will be started, without additional service-specific
3635 configuration, with just a few environment variables. The user manager inherits environment variables as
3636 any other system service, but in addition may receive additional environment variables from PAM, and,
3637 typically, additional imported variables when the user starts a graphical session. It is recommended to
3638 keep the environment blocks in both the system and user managers lean. Importing all variables
3639 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
3640
3641 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3642 the effective system and user service environment blocks.</para>
3643
3644 <refsect2>
3645 <title>Environment Variables Set or Propagated by the Service Manager</title>
3646
3647 <para>The following environment variables are propagated by the service manager or generated internally
3648 for each invoked process:</para>
3649
3650 <variablelist class='environment-variables'>
3651 <varlistentry>
3652 <term><varname>$PATH</varname></term>
3653
3654 <listitem><para>Colon-separated list of directories to use when launching
3655 executables. <command>systemd</command> uses a fixed value of
3656 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3657 in the system manager. In case of the user manager, a different path may be configured by the
3658 distribution. It is recommended to not rely on the order of entries, and have only one program
3659 with a given name in <varname>$PATH</varname>.</para>
3660
3661 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3662 </varlistentry>
3663
3664 <varlistentry>
3665 <term><varname>$LANG</varname></term>
3666
3667 <listitem><para>Locale. Can be set in <citerefentry
3668 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3669 or on the kernel command line (see
3670 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3671 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3672 </para>
3673
3674 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3675 </varlistentry>
3676
3677 <varlistentry>
3678 <term><varname>$USER</varname></term>
3679 <term><varname>$LOGNAME</varname></term>
3680 <term><varname>$HOME</varname></term>
3681 <term><varname>$SHELL</varname></term>
3682
3683 <listitem><para>User name (twice), home directory, and the login shell. <varname>$USER</varname> is
3684 set unconditionally, while <varname>$HOME</varname>, <varname>$LOGNAME</varname>, and <varname>$SHELL</varname>
3685 are only set for the units that have <varname>User=</varname> set and <varname>SetLoginEnvironment=</varname>
3686 unset or set to true. For user services, these variables are typically inherited from the user manager itself. See
3687 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3688 </para>
3689
3690 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3691 </varlistentry>
3692
3693 <varlistentry>
3694 <term><varname>$INVOCATION_ID</varname></term>
3695
3696 <listitem><para>Contains a randomized, unique 128-bit ID identifying each runtime cycle of the unit, formatted
3697 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3698 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3699 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3700 unit.</para>
3701
3702 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3703 </varlistentry>
3704
3705 <varlistentry>
3706 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3707
3708 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3709 services run by the user <command>systemd</command> instance, as well as any system services that use
3710 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3711 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3712 information.</para>
3713
3714 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3715 </varlistentry>
3716
3717 <varlistentry>
3718 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3719 <term><varname>$STATE_DIRECTORY</varname></term>
3720 <term><varname>$CACHE_DIRECTORY</varname></term>
3721 <term><varname>$LOGS_DIRECTORY</varname></term>
3722 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3723
3724 <listitem><para>Absolute paths to the directories defined with
3725 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3726 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3727 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3728
3729 <xi:include href="version-info.xml" xpointer="v244"/>
3730 </listitem>
3731 </varlistentry>
3732
3733 <varlistentry>
3734 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3735
3736 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3737 <varname>ImportCredential=</varname>/<varname>LoadCredential=</varname>/<varname>SetCredential=</varname>.
3738 The directory is marked read-only and is placed in unswappable memory (if supported and permitted),
3739 and is only accessible to the UID associated with the unit via <varname>User=</varname> or
3740 <varname>DynamicUser=</varname> (and the superuser).</para>
3741
3742 <xi:include href="version-info.xml" xpointer="v247"/></listitem>
3743 </varlistentry>
3744
3745 <varlistentry>
3746 <term><varname>$MAINPID</varname></term>
3747
3748 <listitem><para>The PID of the unit's main process if it is
3749 known. This is only set for control processes as invoked by
3750 <varname>ExecReload=</varname> and similar.</para>
3751
3752 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3753 </varlistentry>
3754
3755 <varlistentry>
3756 <term><varname>$MANAGERPID</varname></term>
3757
3758 <listitem><para>The PID of the user <command>systemd</command>
3759 instance, set for processes spawned by it.</para>
3760
3761 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3762 </varlistentry>
3763
3764 <varlistentry>
3765 <term><varname>$LISTEN_FDS</varname></term>
3766 <term><varname>$LISTEN_PID</varname></term>
3767 <term><varname>$LISTEN_FDNAMES</varname></term>
3768
3769 <listitem><para>Information about file descriptors passed to a
3770 service for socket activation. See
3771 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3772 </para>
3773
3774 <xi:include href="version-info.xml" xpointer="v208"/></listitem>
3775 </varlistentry>
3776
3777 <varlistentry>
3778 <term><varname>$NOTIFY_SOCKET</varname></term>
3779
3780 <listitem><para>The socket <function>sd_notify()</function> talks to. See
3781 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3782 </para>
3783
3784 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3785 </varlistentry>
3786
3787 <varlistentry>
3788 <term><varname>$WATCHDOG_PID</varname></term>
3789 <term><varname>$WATCHDOG_USEC</varname></term>
3790
3791 <listitem><para>Information about watchdog keep-alive notifications. See
3792 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3793 </para>
3794
3795 <xi:include href="version-info.xml" xpointer="v229"/></listitem>
3796 </varlistentry>
3797
3798 <varlistentry>
3799 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3800
3801 <listitem><para>The PID of the unit process (e.g. process invoked by
3802 <varname>ExecStart=</varname>). The child process can use this information to determine
3803 whether the process is directly invoked by the service manager or indirectly as a child of
3804 another process by comparing this value with the current PID (similarly to the scheme used in
3805 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3806 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para>
3807
3808 <xi:include href="version-info.xml" xpointer="v248"/></listitem>
3809 </varlistentry>
3810
3811 <varlistentry>
3812 <term><varname>$TERM</varname></term>
3813
3814 <listitem><para>Terminal type, set only for units connected to
3815 a terminal (<varname>StandardInput=tty</varname>,
3816 <varname>StandardOutput=tty</varname>, or
3817 <varname>StandardError=tty</varname>). See
3818 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3819 </para>
3820
3821 <xi:include href="version-info.xml" xpointer="v209"/></listitem>
3822 </varlistentry>
3823
3824 <varlistentry>
3825 <term><varname>$LOG_NAMESPACE</varname></term>
3826
3827 <listitem><para>Contains the name of the selected logging namespace when the
3828 <varname>LogNamespace=</varname> service setting is used.</para>
3829
3830 <xi:include href="version-info.xml" xpointer="v246"/></listitem>
3831 </varlistentry>
3832
3833 <varlistentry>
3834 <term><varname>$JOURNAL_STREAM</varname></term>
3835
3836 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3837 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3838 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3839 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3840 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3841 be compared with the values set in the environment variable to determine whether the process output is still
3842 connected to the journal. Note that it is generally not sufficient to only check whether
3843 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3844 standard output or standard error output, without unsetting the environment variable.</para>
3845
3846 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3847 stream socket, this environment variable will contain information about the standard error stream, as that's
3848 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3849 output and standard error, hence very likely the environment variable contains device and inode information
3850 matching both stream file descriptors.)</para>
3851
3852 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3853 protocol to the native journal protocol (using
3854 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3855 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3856 delivery of structured metadata along with logged messages.</para>
3857
3858 <xi:include href="version-info.xml" xpointer="v231"/></listitem>
3859 </varlistentry>
3860
3861 <varlistentry>
3862 <term><varname>$SERVICE_RESULT</varname></term>
3863
3864 <listitem><para>Only used for the service unit type. This environment variable is passed to all
3865 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3866 "result". Currently, the following values are defined:</para>
3867
3868 <table>
3869 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3870 <tgroup cols='2'>
3871 <colspec colname='result'/>
3872 <colspec colname='meaning'/>
3873 <thead>
3874 <row>
3875 <entry>Value</entry>
3876 <entry>Meaning</entry>
3877 </row>
3878 </thead>
3879
3880 <tbody>
3881 <row>
3882 <entry><literal>success</literal></entry>
3883 <entry>The service ran successfully and exited cleanly.</entry>
3884 </row>
3885 <row>
3886 <entry><literal>protocol</literal></entry>
3887 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3888 </row>
3889 <row>
3890 <entry><literal>timeout</literal></entry>
3891 <entry>One of the steps timed out.</entry>
3892 </row>
3893 <row>
3894 <entry><literal>exit-code</literal></entry>
3895 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3896 </row>
3897 <row>
3898 <entry><literal>signal</literal></entry>
3899 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3900 </row>
3901 <row>
3902 <entry><literal>core-dump</literal></entry>
3903 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3904 </row>
3905 <row>
3906 <entry><literal>watchdog</literal></entry>
3907 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3908 </row>
3909 <row>
3910 <entry><literal>exec-condition</literal></entry>
3911 <entry>Service did not run because <varname>ExecCondition=</varname> failed.</entry>
3912 </row>
3913 <row>
3914 <entry><literal>oom-kill</literal></entry>
3915 <entry>A service process was terminated by the Out-Of-Memory (OOM) killer.</entry>
3916 </row>
3917 <row>
3918 <entry><literal>start-limit-hit</literal></entry>
3919 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3920 </row>
3921 <row>
3922 <entry><literal>resources</literal></entry>
3923 <entry>A catch-all condition in case a system operation failed.</entry>
3924 </row>
3925 </tbody>
3926 </tgroup>
3927 </table>
3928
3929 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3930 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3931 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3932 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3933 those which failed during their runtime.</para>
3934
3935 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
3936 </varlistentry>
3937
3938 <varlistentry>
3939 <term><varname>$EXIT_CODE</varname></term>
3940 <term><varname>$EXIT_STATUS</varname></term>
3941
3942 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
3943 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3944 information of the main process of the service. For the precise definition of the exit code and status, see
3945 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3946 is one of <literal>exited</literal>, <literal>killed</literal>,
3947 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3948 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3949 that these environment variables are only set if the service manager succeeded to start and identify the main
3950 process of the service.</para>
3951
3952 <table>
3953 <title>Summary of possible service result variable values</title>
3954 <tgroup cols='3'>
3955 <colspec colname='result' />
3956 <colspec colname='code' />
3957 <colspec colname='status' />
3958 <thead>
3959 <row>
3960 <entry><varname>$SERVICE_RESULT</varname></entry>
3961 <entry><varname>$EXIT_CODE</varname></entry>
3962 <entry><varname>$EXIT_STATUS</varname></entry>
3963 </row>
3964 </thead>
3965
3966 <tbody>
3967 <row>
3968 <entry morerows="1" valign="top"><literal>success</literal></entry>
3969 <entry valign="top"><literal>killed</literal></entry>
3970 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3971 </row>
3972 <row>
3973 <entry valign="top"><literal>exited</literal></entry>
3974 <entry><literal>0</literal></entry>
3975 </row>
3976 <row>
3977 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3978 <entry valign="top">not set</entry>
3979 <entry>not set</entry>
3980 </row>
3981 <row>
3982 <entry><literal>exited</literal></entry>
3983 <entry><literal>0</literal></entry>
3984 </row>
3985 <row>
3986 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3987 <entry valign="top"><literal>killed</literal></entry>
3988 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3989 </row>
3990 <row>
3991 <entry valign="top"><literal>exited</literal></entry>
3992 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3993 >3</literal>, …, <literal>255</literal></entry>
3994 </row>
3995 <row>
3996 <entry valign="top"><literal>exit-code</literal></entry>
3997 <entry valign="top"><literal>exited</literal></entry>
3998 <entry><literal>1</literal>, <literal>2</literal>, <literal
3999 >3</literal>, …, <literal>255</literal></entry>
4000 </row>
4001 <row>
4002 <entry valign="top"><literal>signal</literal></entry>
4003 <entry valign="top"><literal>killed</literal></entry>
4004 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
4005 </row>
4006 <row>
4007 <entry valign="top"><literal>core-dump</literal></entry>
4008 <entry valign="top"><literal>dumped</literal></entry>
4009 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
4010 </row>
4011 <row>
4012 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
4013 <entry><literal>dumped</literal></entry>
4014 <entry><literal>ABRT</literal></entry>
4015 </row>
4016 <row>
4017 <entry><literal>killed</literal></entry>
4018 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4019 </row>
4020 <row>
4021 <entry><literal>exited</literal></entry>
4022 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
4023 >3</literal>, …, <literal>255</literal></entry>
4024 </row>
4025 <row>
4026 <entry valign="top"><literal>exec-condition</literal></entry>
4027 <entry><literal>exited</literal></entry>
4028 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
4029 >4</literal>, …, <literal>254</literal></entry>
4030 </row>
4031 <row>
4032 <entry valign="top"><literal>oom-kill</literal></entry>
4033 <entry valign="top"><literal>killed</literal></entry>
4034 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
4035 </row>
4036 <row>
4037 <entry><literal>start-limit-hit</literal></entry>
4038 <entry>not set</entry>
4039 <entry>not set</entry>
4040 </row>
4041 <row>
4042 <entry><literal>resources</literal></entry>
4043 <entry>any of the above</entry>
4044 <entry>any of the above</entry>
4045 </row>
4046 <row>
4047 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
4048 </row>
4049 </tbody>
4050 </tgroup>
4051 </table>
4052
4053 <xi:include href="version-info.xml" xpointer="v232"/></listitem>
4054 </varlistentry>
4055
4056 <varlistentry>
4057 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
4058 <term><varname>$MONITOR_EXIT_CODE</varname></term>
4059 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
4060 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
4061 <term><varname>$MONITOR_UNIT</varname></term>
4062
4063 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
4064 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
4065 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
4066 </para>
4067
4068 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
4069 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
4070 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
4071 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
4072 invocation id and unit name of the service which triggered the dependency.</para>
4073
4074 <para>Note that when multiple services trigger the same unit, those variables will be
4075 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
4076 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
4077 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
4078 units.</para>
4079
4080 <xi:include href="version-info.xml" xpointer="v251"/></listitem>
4081 </varlistentry>
4082
4083 <varlistentry>
4084 <term><varname>$PIDFILE</varname></term>
4085
4086 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
4087 a service that uses the <varname>PIDFile=</varname> setting, see
4088 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4089 for details. Service code may use this environment variable to automatically generate a PID file at
4090 the location configured in the unit file. This field is set to an absolute path in the file
4091 system.</para>
4092
4093 <xi:include href="version-info.xml" xpointer="v242"/></listitem>
4094 </varlistentry>
4095
4096 <varlistentry>
4097 <term><varname>$REMOTE_ADDR</varname></term>
4098 <term><varname>$REMOTE_PORT</varname></term>
4099
4100 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
4101 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
4102 port number of the remote peer of the socket connection.</para>
4103
4104 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4105 </varlistentry>
4106
4107 <varlistentry>
4108 <term><varname>$TRIGGER_UNIT</varname></term>
4109 <term><varname>$TRIGGER_PATH</varname></term>
4110 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
4111 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
4112
4113 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
4114 unit that triggered it and other type-dependent information will be passed via these variables. Note that
4115 this information is provided in a best-effort way. For example, multiple triggers happening one after
4116 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
4117 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
4118 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
4119 </para>
4120
4121 <xi:include href="version-info.xml" xpointer="v252"/></listitem>
4122 </varlistentry>
4123
4124 <varlistentry>
4125 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
4126 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
4127
4128 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
4129 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
4130 Handling</ulink> for details about these variables and the service protocol data they
4131 convey.</para>
4132
4133 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4134 </varlistentry>
4135
4136 <varlistentry>
4137 <term><varname>$FDSTORE</varname></term>
4138
4139 <listitem><para>The maximum number of file descriptors that may be stored in the manager for the
4140 service. This variable is set when the file descriptor store is enabled for the service, i.e.
4141 <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value (see
4142 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
4143 for details). Applications may check this environment variable before sending file descriptors to
4144 the service manager via
4145 <citerefentry><refentrytitle>sd_pid_notify_with_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
4146 </para>
4147
4148 <xi:include href="version-info.xml" xpointer="v254"/></listitem>
4149 </varlistentry>
4150
4151 </variablelist>
4152
4153 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
4154 of the selected PAM stack, additional environment variables defined by systemd may be set for
4155 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
4156 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
4157 </refsect2>
4158
4159 </refsect1>
4160
4161 <refsect1>
4162 <title>Process Exit Codes</title>
4163
4164 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
4165 with the settings above. In that case the already created service process will exit with a non-zero exit code
4166 before the configured command line is executed. (Or in other words, the child process possibly exits with these
4167 error codes, after having been created by the <citerefentry
4168 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
4169 before the matching <citerefentry
4170 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
4171 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
4172 manager itself are used.</para>
4173
4174 <para>The following basic service exit codes are defined by the C library.</para>
4175
4176 <table>
4177 <title>Basic C library exit codes</title>
4178 <tgroup cols='3'>
4179 <thead>
4180 <row>
4181 <entry>Exit Code</entry>
4182 <entry>Symbolic Name</entry>
4183 <entry>Description</entry>
4184 </row>
4185 </thead>
4186 <tbody>
4187 <row>
4188 <entry>0</entry>
4189 <entry><constant>EXIT_SUCCESS</constant></entry>
4190 <entry>Generic success code.</entry>
4191 </row>
4192 <row>
4193 <entry>1</entry>
4194 <entry><constant>EXIT_FAILURE</constant></entry>
4195 <entry>Generic failure or unspecified error.</entry>
4196 </row>
4197 </tbody>
4198 </tgroup>
4199 </table>
4200
4201 <para>The following service exit codes are defined by the <ulink
4202 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
4203 </para>
4204
4205 <table>
4206 <title>LSB service exit codes</title>
4207 <tgroup cols='3'>
4208 <thead>
4209 <row>
4210 <entry>Exit Code</entry>
4211 <entry>Symbolic Name</entry>
4212 <entry>Description</entry>
4213 </row>
4214 </thead>
4215 <tbody>
4216 <row>
4217 <entry>2</entry>
4218 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
4219 <entry>Invalid or excess arguments.</entry>
4220 </row>
4221 <row>
4222 <entry>3</entry>
4223 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
4224 <entry>Unimplemented feature.</entry>
4225 </row>
4226 <row>
4227 <entry>4</entry>
4228 <entry><constant>EXIT_NOPERMISSION</constant></entry>
4229 <entry>The user has insufficient privileges.</entry>
4230 </row>
4231 <row>
4232 <entry>5</entry>
4233 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
4234 <entry>The program is not installed.</entry>
4235 </row>
4236 <row>
4237 <entry>6</entry>
4238 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
4239 <entry>The program is not configured.</entry>
4240 </row>
4241 <row>
4242 <entry>7</entry>
4243 <entry><constant>EXIT_NOTRUNNING</constant></entry>
4244 <entry>The program is not running.</entry>
4245 </row>
4246 </tbody>
4247 </tgroup>
4248 </table>
4249
4250 <para>
4251 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
4252 used by the service manager to indicate problems during process invocation:
4253 </para>
4254 <table>
4255 <title>systemd-specific exit codes</title>
4256 <tgroup cols='3'>
4257 <thead>
4258 <row>
4259 <entry>Exit Code</entry>
4260 <entry>Symbolic Name</entry>
4261 <entry>Description</entry>
4262 </row>
4263 </thead>
4264 <tbody>
4265 <row>
4266 <entry>200</entry>
4267 <entry><constant>EXIT_CHDIR</constant></entry>
4268 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
4269 </row>
4270 <row>
4271 <entry>201</entry>
4272 <entry><constant>EXIT_NICE</constant></entry>
4273 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
4274 </row>
4275 <row>
4276 <entry>202</entry>
4277 <entry><constant>EXIT_FDS</constant></entry>
4278 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
4279 </row>
4280 <row>
4281 <entry>203</entry>
4282 <entry><constant>EXIT_EXEC</constant></entry>
4283 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
4284 </row>
4285 <row>
4286 <entry>204</entry>
4287 <entry><constant>EXIT_MEMORY</constant></entry>
4288 <entry>Failed to perform an action due to memory shortage.</entry>
4289 </row>
4290 <row>
4291 <entry>205</entry>
4292 <entry><constant>EXIT_LIMITS</constant></entry>
4293 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
4294 </row>
4295 <row>
4296 <entry>206</entry>
4297 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
4298 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
4299 </row>
4300 <row>
4301 <entry>207</entry>
4302 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
4303 <entry>Failed to set process signal mask.</entry>
4304 </row>
4305 <row>
4306 <entry>208</entry>
4307 <entry><constant>EXIT_STDIN</constant></entry>
4308 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4309 </row>
4310 <row>
4311 <entry>209</entry>
4312 <entry><constant>EXIT_STDOUT</constant></entry>
4313 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4314 </row>
4315 <row>
4316 <entry>210</entry>
4317 <entry><constant>EXIT_CHROOT</constant></entry>
4318 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4319 </row>
4320 <row>
4321 <entry>211</entry>
4322 <entry><constant>EXIT_IOPRIO</constant></entry>
4323 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4324 </row>
4325 <row>
4326 <entry>212</entry>
4327 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4328 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4329 </row>
4330 <row>
4331 <entry>213</entry>
4332 <entry><constant>EXIT_SECUREBITS</constant></entry>
4333 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4334 </row>
4335 <row>
4336 <entry>214</entry>
4337 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4338 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4339 </row>
4340 <row>
4341 <entry>215</entry>
4342 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4343 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4344 </row>
4345 <row>
4346 <entry>216</entry>
4347 <entry><constant>EXIT_GROUP</constant></entry>
4348 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4349 </row>
4350 <row>
4351 <entry>217</entry>
4352 <entry><constant>EXIT_USER</constant></entry>
4353 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4354 </row>
4355 <row>
4356 <entry>218</entry>
4357 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4358 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4359 </row>
4360 <row>
4361 <entry>219</entry>
4362 <entry><constant>EXIT_CGROUP</constant></entry>
4363 <entry>Setting up the service control group failed.</entry>
4364 </row>
4365 <row>
4366 <entry>220</entry>
4367 <entry><constant>EXIT_SETSID</constant></entry>
4368 <entry>Failed to create new process session.</entry>
4369 </row>
4370 <row>
4371 <entry>221</entry>
4372 <entry><constant>EXIT_CONFIRM</constant></entry>
4373 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4374 </row>
4375 <row>
4376 <entry>222</entry>
4377 <entry><constant>EXIT_STDERR</constant></entry>
4378 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4379 </row>
4380 <row>
4381 <entry>224</entry>
4382 <entry><constant>EXIT_PAM</constant></entry>
4383 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4384 </row>
4385 <row>
4386 <entry>225</entry>
4387 <entry><constant>EXIT_NETWORK</constant></entry>
4388 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4389 </row>
4390 <row>
4391 <entry>226</entry>
4392 <entry><constant>EXIT_NAMESPACE</constant></entry>
4393 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
4394 </row>
4395 <row>
4396 <entry>227</entry>
4397 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
4398 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
4399 </row>
4400 <row>
4401 <entry>228</entry>
4402 <entry><constant>EXIT_SECCOMP</constant></entry>
4403 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4404 </row>
4405 <row>
4406 <entry>229</entry>
4407 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4408 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4409 </row>
4410 <row>
4411 <entry>230</entry>
4412 <entry><constant>EXIT_PERSONALITY</constant></entry>
4413 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
4414 </row>
4415 <row>
4416 <entry>231</entry>
4417 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4418 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4419 </row>
4420 <row>
4421 <entry>232</entry>
4422 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4423 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4424 </row>
4425 <row>
4426 <entry>233</entry>
4427 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4428 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4429 </row>
4430 <row>
4431 <entry>235</entry>
4432 <entry><constant>EXIT_CHOWN</constant></entry>
4433 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4434 </row>
4435 <row>
4436 <entry>236</entry>
4437 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4438 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4439 </row>
4440 <row>
4441 <entry>237</entry>
4442 <entry><constant>EXIT_KEYRING</constant></entry>
4443 <entry>Failed to set up kernel keyring.</entry>
4444 </row>
4445 <row>
4446 <entry>238</entry>
4447 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
4448 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
4449 </row>
4450 <row>
4451 <entry>239</entry>
4452 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
4453 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
4454 </row>
4455 <row>
4456 <entry>240</entry>
4457 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
4458 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
4459 </row>
4460 <row>
4461 <entry>241</entry>
4462 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
4463 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
4464 </row>
4465 <row>
4466 <entry>242</entry>
4467 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
4468 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
4469 </row>
4470 <row>
4471 <entry>243</entry>
4472 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4473 <entry>Failed to set up unit's credentials. See <varname>ImportCredential=</varname>, <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4474 </row>
4475 <row>
4476 <entry>245</entry>
4477 <entry><constant>EXIT_BPF</constant></entry>
4478 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4479 </row>
4480 </tbody>
4481 </tgroup>
4482 </table>
4483
4484 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4485
4486 <table>
4487 <title>BSD exit codes</title>
4488 <tgroup cols='3'>
4489 <thead>
4490 <row>
4491 <entry>Exit Code</entry>
4492 <entry>Symbolic Name</entry>
4493 <entry>Description</entry>
4494 </row>
4495 </thead>
4496 <tbody>
4497 <row>
4498 <entry>64</entry>
4499 <entry><constant>EX_USAGE</constant></entry>
4500 <entry>Command line usage error</entry>
4501 </row>
4502 <row>
4503 <entry>65</entry>
4504 <entry><constant>EX_DATAERR</constant></entry>
4505 <entry>Data format error</entry>
4506 </row>
4507 <row>
4508 <entry>66</entry>
4509 <entry><constant>EX_NOINPUT</constant></entry>
4510 <entry>Cannot open input</entry>
4511 </row>
4512 <row>
4513 <entry>67</entry>
4514 <entry><constant>EX_NOUSER</constant></entry>
4515 <entry>Addressee unknown</entry>
4516 </row>
4517 <row>
4518 <entry>68</entry>
4519 <entry><constant>EX_NOHOST</constant></entry>
4520 <entry>Host name unknown</entry>
4521 </row>
4522 <row>
4523 <entry>69</entry>
4524 <entry><constant>EX_UNAVAILABLE</constant></entry>
4525 <entry>Service unavailable</entry>
4526 </row>
4527 <row>
4528 <entry>70</entry>
4529 <entry><constant>EX_SOFTWARE</constant></entry>
4530 <entry>internal software error</entry>
4531 </row>
4532 <row>
4533 <entry>71</entry>
4534 <entry><constant>EX_OSERR</constant></entry>
4535 <entry>System error (e.g., can't fork)</entry>
4536 </row>
4537 <row>
4538 <entry>72</entry>
4539 <entry><constant>EX_OSFILE</constant></entry>
4540 <entry>Critical OS file missing</entry>
4541 </row>
4542 <row>
4543 <entry>73</entry>
4544 <entry><constant>EX_CANTCREAT</constant></entry>
4545 <entry>Can't create (user) output file</entry>
4546 </row>
4547 <row>
4548 <entry>74</entry>
4549 <entry><constant>EX_IOERR</constant></entry>
4550 <entry>Input/output error</entry>
4551 </row>
4552 <row>
4553 <entry>75</entry>
4554 <entry><constant>EX_TEMPFAIL</constant></entry>
4555 <entry>Temporary failure; user is invited to retry</entry>
4556 </row>
4557 <row>
4558 <entry>76</entry>
4559 <entry><constant>EX_PROTOCOL</constant></entry>
4560 <entry>Remote error in protocol</entry>
4561 </row>
4562 <row>
4563 <entry>77</entry>
4564 <entry><constant>EX_NOPERM</constant></entry>
4565 <entry>Permission denied</entry>
4566 </row>
4567 <row>
4568 <entry>78</entry>
4569 <entry><constant>EX_CONFIG</constant></entry>
4570 <entry>Configuration error</entry>
4571 </row>
4572 </tbody>
4573 </tgroup>
4574 </table>
4575 </refsect1>
4576
4577 <refsect1>
4578 <title>Examples</title>
4579
4580 <example>
4581 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
4582
4583 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4584 <varname>OnFailure=</varname> dependency.</para>
4585
4586 <programlisting>
4587[Unit]
4588Description=Service which can trigger an OnFailure= dependency
4589OnFailure=myhandler.service
4590
4591[Service]
4592ExecStart=/bin/myprogram
4593 </programlisting>
4594
4595 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4596 <varname>OnSuccess=</varname> dependency.</para>
4597
4598 <programlisting>
4599[Unit]
4600Description=Service which can trigger an OnSuccess= dependency
4601OnSuccess=myhandler.service
4602
4603[Service]
4604ExecStart=/bin/mysecondprogram
4605 </programlisting>
4606
4607 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4608 by any of the above services.</para>
4609
4610 <programlisting>
4611[Unit]
4612Description=Acts on service failing or succeeding
4613
4614[Service]
4615ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
4616 </programlisting>
4617
4618 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4619 then <filename index="false">myhandler.service</filename> would be triggered and the
4620 monitor variables would be set as follows:</para>
4621
4622 <programlisting>
4623MONITOR_SERVICE_RESULT=exit-code
4624MONITOR_EXIT_CODE=exited
4625MONITOR_EXIT_STATUS=1
4626MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4627MONITOR_UNIT=myfailer.service
4628 </programlisting>
4629
4630 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4631 then <filename index="false">myhandler.service</filename> would be triggered and the
4632 monitor variables would be set as follows:</para>
4633
4634 <programlisting>
4635MONITOR_SERVICE_RESULT=success
4636MONITOR_EXIT_CODE=exited
4637MONITOR_EXIT_STATUS=0
4638MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4639MONITOR_UNIT=mysuccess.service
4640 </programlisting>
4641
4642 </example>
4643
4644 </refsect1>
4645
4646 <refsect1>
4647 <title>See Also</title>
4648 <para><simplelist type="inline">
4649 <member><citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4650 <member><citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4651 <member><citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4652 <member><citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry></member>
4653 <member><citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4654 <member><citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4655 <member><citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4656 <member><citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4657 <member><citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4658 <member><citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4659 <member><citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4660 <member><citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4661 <member><citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry></member>
4662 <member><citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry></member>
4663 <member><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry></member>
4664 <member><citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry></member>
4665 <member><citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry></member>
4666 </simplelist></para>
4667 </refsect1>
4668
4669</refentry>