]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
man: fix issues reported by the manpage-l10n project
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
142 <example>
143 <title>Mounting logging sockets into root environment</title>
144
145 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
146 </example>
147
148 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
149 </varlistentry>
150
151 <varlistentry>
152 <term><varname>RootImage=</varname></term>
153
154 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
155 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
156 or loopback file instead of a directory. The device node or file system image file needs to contain a
157 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
158 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
159 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
160 Specification</ulink>.</para>
161
162 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
163 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
164 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
165 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
166 to <varname>DeviceAllow=</varname>. See
167 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
168 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
169 <varname>PrivateDevices=</varname> below, as it may change the setting of
170 <varname>DevicePolicy=</varname>.</para>
171
172 <para>Units making use of <varname>RootImage=</varname> automatically gain an
173 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
174
175 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
176 </varlistentry>
177
178 <varlistentry>
179 <term><varname>RootImageOptions=</varname></term>
180
181 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
182 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
183 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
184 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
185 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
186 refer to
187 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
188 </para>
189
190 <para>Valid partition names follow the <ulink
191 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
192 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
193 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
194 <constant>var</constant>.</para>
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
199 <varlistentry>
200 <term><varname>RootHash=</varname></term>
201
202 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
203 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
204 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
205 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
206 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
207 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
208 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
209 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
210 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
211 found next to the image file, bearing otherwise the same name (except if the image has the
212 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
213 is read from it and automatically used, also as formatted hexadecimal characters.</para>
214
215 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
216 Verity protected, in which case the root hash may configured via an extended attribute
217 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
218 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
219 system via the unit file directly.</para>
220
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
224 <varlistentry>
225 <term><varname>RootHashSignature=</varname></term>
226
227 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
228 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
229 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
230 hash is valid and signed by a public key present in the kernel keyring. If this option is not
231 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
232 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
233 in which case the signature file must not have it in its name), the signature is read from it and
234 automatically used.</para>
235
236 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
237 Verity protected, in which case the signature for the root hash may configured via a
238 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
239 configure the root hash signature for the <filename>/usr/</filename> via the unit file
240 directly.</para>
241
242 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
243 </varlistentry>
244
245 <varlistentry>
246 <term><varname>RootVerity=</varname></term>
247
248 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
249 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
250 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
251 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
252 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
253 not have it in its name), the verity data is read from it and automatically used.</para>
254
255 <para>This option is supported only for disk images that contain a single file system, without an
256 enveloping partition table. Images that contain a GPT partition table should instead include both
257 root file system and matching Verity data in the same image, implementing the <ulink
258 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
259
260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
261 </varlistentry>
262
263 <varlistentry>
264 <term><varname>MountAPIVFS=</varname></term>
265
266 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
267 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
268 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
269 already mounted. Note that this option has no effect unless used in conjunction with
270 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
271 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
272 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
273 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
274 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
275 <varname>PrivateDevices=</varname>.</para>
276
277 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
278 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
279 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
280 </varlistentry>
281
282 <varlistentry>
283 <term><varname>ProtectProc=</varname></term>
284
285 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
286 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
287 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
288 the unit that controls which directories with process metainformation
289 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
290 <literal>noaccess</literal> the ability to access most of other users' process metadata in
291 <filename>/proc/</filename> is taken away for processes of the service. When set to
292 <literal>invisible</literal> processes owned by other users are hidden from
293 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
294 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
295 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
296 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
297 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
298 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
299 be used with services that shall be able to install mount points in the host file system
300 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
301 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
302 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
303 cannot be used for services that need to access metainformation about other users' processes. This
304 option implies <varname>MountAPIVFS=</varname>.</para>
305
306 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
307 setting remains without effect, and the unit's processes will be able to access and see other process
308 as if the option was not used.</para>
309
310 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
311 </varlistentry>
312
313 <varlistentry>
314 <term><varname>ProcSubset=</varname></term>
315
316 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
317 <literal>pid</literal>, all files and directories not directly associated with process management and
318 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
319 unit's processes. This controls the <literal>subset=</literal> mount option of the
320 <literal>procfs</literal> instance for the unit. For further details see <ulink
321 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
322 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
323 which are made unavailable with this setting. Since these APIs are used frequently this option is
324 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
325
326 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
327 namespacing, and hence the same restrictions apply: it is only available to system services, it
328 disables mount propagation to the host mount table, and it implies
329 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
330 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
331 <literal>procfs</literal>.</para></listitem>
332 </varlistentry>
333
334 <varlistentry>
335 <term><varname>BindPaths=</varname></term>
336 <term><varname>BindReadOnlyPaths=</varname></term>
337
338 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
339 available at an additional place in the unit's view of the file system. Any bind mounts created with this
340 option are specific to the unit, and are not visible in the host's mount table. This option expects a
341 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
342 source path, destination path and option string, where the latter two are optional. If only a source path is
343 specified the source and destination is taken to be the same. The option string may be either
344 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
345 mount. If the destination path is omitted, the option string must be omitted too.
346 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
347 when its source path does not exist.</para>
348
349 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
350 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
351 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
352 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
353 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
354 used.</para>
355
356 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
357 is used. In this case the source path refers to a path on the host file system, while the destination path
358 refers to a path below the root directory of the unit.</para>
359
360 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
361 is not possible to use those options for mount points nested underneath paths specified in
362 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
363 directories if <varname>ProtectHome=yes</varname> is
364 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
365 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
366 </varlistentry>
367
368 <varlistentry>
369 <term><varname>MountImages=</varname></term>
370
371 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
372 system hierarchy from a block device node or loopback file, but the destination directory can be
373 specified as well as mount options. This option expects a whitespace separated list of mount
374 definitions. Each definition consists of a colon-separated tuple of source path and destination
375 definitions, optionally followed by another colon and a list of mount options.</para>
376
377 <para>Mount options may be defined as a single comma-separated list of options, in which case they
378 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
379 of partition name and mount options. Valid partition names and mount options are the same as for
380 <varname>RootImageOptions=</varname> setting described above.</para>
381
382 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
383 ignored when its source path does not exist. The source argument is a path to a block device node or
384 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
385 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
386 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
387 unit, and are not visible in the host's mount table.</para>
388
389 <para>These settings may be used more than once, each usage appends to the unit's list of mount
390 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
391 reset.</para>
392
393 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
394 is not possible to use those options for mount points nested underneath paths specified in
395 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
396 directories if <varname>ProtectHome=yes</varname> is specified.</para>
397
398 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
399 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
400 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
401 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
402 to <varname>DeviceAllow=</varname>. See
403 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
404 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
405 <varname>PrivateDevices=</varname> below, as it may change the setting of
406 <varname>DevicePolicy=</varname>.</para>
407
408 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
409 </varlistentry>
410
411 <varlistentry>
412 <term><varname>ExtensionImages=</varname></term>
413
414 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
415 system hierarchy from a block device node or loopback file, but instead of providing a destination
416 path, an overlay will be set up. This option expects a whitespace separated list of mount
417 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
418 mount options.</para>
419
420 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
421 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
422 order in which the overlay is laid down: images specified first to last will result in overlayfs
423 layers bottom to top.</para>
424
425 <para>Mount options may be defined as a single comma-separated list of options, in which case they
426 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
427 of partition name and mount options. Valid partition names and mount options are the same as for
428 <varname>RootImageOptions=</varname> setting described above.</para>
429
430 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
431 ignored when its source path does not exist. The source argument is a path to a block device node or
432 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
433 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
434 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
435 unit, and are not visible in the host's mount table.</para>
436
437 <para>These settings may be used more than once, each usage appends to the unit's list of image
438 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
439 reset.</para>
440
441 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
442 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
443 or the host. See:
444 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
445 To disable the safety check that the extension-release file name matches the image file name, the
446 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
447
448 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
449 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
450 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
451 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
452 to <varname>DeviceAllow=</varname>. See
453 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
454 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
455 <varname>PrivateDevices=</varname> below, as it may change the setting of
456 <varname>DevicePolicy=</varname>.</para>
457
458 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
459 </varlistentry>
460
461 <varlistentry>
462 <term><varname>ExtensionDirectories=</varname></term>
463
464 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
465 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
466 up. This option expects a whitespace separated list of source directories.</para>
467
468 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
469 <filename>/opt/</filename> hierarchies. The order in which the directories are listed will determine
470 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
471 layers bottom to top.</para>
472
473 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
474 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
475 specific to the unit, and are not visible in the host's mount table.</para>
476
477 <para>These settings may be used more than once, each usage appends to the unit's list of directories
478 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
479 reset.</para>
480
481 <para>Each directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
482 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
483 or the host. See:
484 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
485
486 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
487 which was first introduced in kernel v5.11.</para>
488
489 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
490 </varlistentry>
491 </variablelist>
492 </refsect1>
493
494 <refsect1>
495 <title>User/Group Identity</title>
496
497 <xi:include href="system-only.xml" xpointer="plural"/>
498
499 <variablelist class='unit-directives'>
500
501 <varlistentry>
502 <term><varname>User=</varname></term>
503 <term><varname>Group=</varname></term>
504
505 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
506 user or group name, or a numeric ID as argument. For system services (services run by the system service
507 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
508 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
509 used to specify a different user. For user services of any other user, switching user identity is not
510 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
511 is set, the default group of the user is used. This setting does not affect commands whose command line is
512 prefixed with <literal>+</literal>.</para>
513
514 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
515 warnings in many cases where user/group names do not adhere to the following rules: the specified
516 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
517 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
518 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
519 user/group name must have at least one character, and at most 31. These restrictions are made in
520 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
521 systems. For further details on the names accepted and the names warned about see <ulink
522 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
523
524 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
525 dynamically allocated at the time the service is started, and released at the time the service is
526 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
527 is not used the specified user and group must have been created statically in the user database no
528 later than the moment the service is started, for example using the
529 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
530 facility, which is applied at boot or package install time. If the user does not exist by then
531 program invocation will fail.</para>
532
533 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
534 from the specified user's default group list, as defined in the system's user and group
535 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
536 setting (see below).</para></listitem>
537 </varlistentry>
538
539 <varlistentry>
540 <term><varname>DynamicUser=</varname></term>
541
542 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
543 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
544 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
545 transiently during runtime. The
546 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
547 NSS module provides integration of these dynamic users/groups into the system's user and group
548 databases. The user and group name to use may be configured via <varname>User=</varname> and
549 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
550 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
551 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
552 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
553 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
554 <varname>User=</varname> is specified and the static group with the name exists, then it is required
555 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
556 specified and the static user with the name exists, then it is required that the static group with
557 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
558 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
559 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
560 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
561 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
562 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
563 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
564 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
565 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
566 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
567 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
568 world-writable directories on a system this ensures that a unit making use of dynamic user/group
569 allocation cannot leave files around after unit termination. Furthermore
570 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
571 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
572 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
573 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
574 arbitrary file system locations. In order to allow the service to write to certain directories, they
575 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
576 UID/GID recycling doesn't create security issues involving files created by the service. Use
577 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
578 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
579 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
580 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
581 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
582 below). If this option is enabled, care should be taken that the unit's processes do not get access
583 to directories outside of these explicitly configured and managed ones. Specifically, do not use
584 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
585 passing for directory file descriptors, as this would permit processes to create files or directories
586 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
587 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
588 this option may currently not allocate a D-Bus service name (note that this does not affect calling
589 into other D-Bus services). Defaults to off.</para></listitem>
590 </varlistentry>
591
592 <varlistentry>
593 <term><varname>SupplementaryGroups=</varname></term>
594
595 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
596 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
597 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
598 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
599 the list of supplementary groups configured in the system group database for the user. This does not affect
600 commands prefixed with <literal>+</literal>.</para></listitem>
601 </varlistentry>
602
603 <varlistentry>
604 <term><varname>PAMName=</varname></term>
605
606 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
607 registered as a PAM session under the specified service name. This is only useful in conjunction with the
608 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
609 executed processes. See <citerefentry
610 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
611 details.</para>
612
613 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
614 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
615 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
616 is an immediate child process of the unit's main process.</para>
617
618 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
619 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
620 be associated with two units: the unit it was originally started from (and for which
621 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
622 will however be associated with the session scope unit only. This has implications when used in combination
623 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
624 changes in the original unit through notification messages. These messages will be considered belonging to the
625 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
626 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
627 </listitem>
628 </varlistentry>
629
630 </variablelist>
631 </refsect1>
632
633 <refsect1>
634 <title>Capabilities</title>
635
636 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
637
638 <variablelist class='unit-directives'>
639
640 <varlistentry>
641 <term><varname>CapabilityBoundingSet=</varname></term>
642
643 <listitem><para>Controls which capabilities to include in the capability bounding set for the
644 executed process. See <citerefentry
645 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
646 for details. Takes a whitespace-separated list of capability names,
647 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
648 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
649 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
650 listed capabilities will be included, the effect of the assignment inverted. Note that this option
651 also affects the respective capabilities in the effective, permitted and inheritable capability
652 sets. If this option is not used, the capability bounding set is not modified on process execution,
653 hence no limits on the capabilities of the process are enforced. This option may appear more than
654 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
655 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
656 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
657 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
658 the bounding set is reset to the full set of available capabilities, also undoing any previous
659 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
660
661 <para>Use
662 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
663 <command>capability</command> command to retrieve a list of capabilities defined on the local
664 system.</para>
665
666 <para>Example: if a unit has the following,
667 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
668 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
669 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
670 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
671 <literal>~</literal>, e.g.,
672 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
673 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
674 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
675 </varlistentry>
676
677 <varlistentry>
678 <term><varname>AmbientCapabilities=</varname></term>
679
680 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
681 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
682 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
683 once, in which case the ambient capability sets are merged (see the above examples in
684 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
685 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
686 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
687 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
688 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
689 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
690 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
691 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
692 to <varname>SecureBits=</varname> to retain the capabilities over the user
693 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
694 <literal>+</literal>.</para></listitem>
695 </varlistentry>
696
697 </variablelist>
698 </refsect1>
699
700 <refsect1>
701 <title>Security</title>
702
703 <variablelist class='unit-directives'>
704
705 <varlistentry>
706 <term><varname>NoNewPrivileges=</varname></term>
707
708 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
709 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
710 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
711 a process and its children can never elevate privileges again. Defaults to false, but certain
712 settings override this and ignore the value of this setting. This is the case when
713 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
714 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
715 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
716 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
717 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
718 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
719 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
720 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
721 even if this setting is overridden by them, <command>systemctl show</command> shows the original
722 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
723 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
724 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
725 Flag</ulink>.</para>
726
727 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
728 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
729 of them through tools such as <citerefentry
730 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
731 <citerefentry
732 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
733 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
734 arbitrary IPC services.</para></listitem>
735 </varlistentry>
736
737 <varlistentry>
738 <term><varname>SecureBits=</varname></term>
739
740 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
741 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
742 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
743 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
744 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
745 prefixed with <literal>+</literal>. See <citerefentry
746 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
747 details.</para></listitem>
748 </varlistentry>
749
750 </variablelist>
751 </refsect1>
752
753 <refsect1>
754 <title>Mandatory Access Control</title>
755
756 <xi:include href="system-only.xml" xpointer="plural"/>
757
758 <variablelist class='unit-directives'>
759
760 <varlistentry>
761 <term><varname>SELinuxContext=</varname></term>
762
763 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
764 automated domain transition. However, the policy still needs to authorize the transition. This directive is
765 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
766 security context will be ignored, but it's still possible that the subsequent
767 <function>execve()</function> may fail if the policy doesn't allow the transition for the
768 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
769 <citerefentry
770 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
771 for details.</para></listitem>
772 </varlistentry>
773
774 <varlistentry>
775 <term><varname>AppArmorProfile=</varname></term>
776
777 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
778 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
779 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
780 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
781 </listitem>
782 </varlistentry>
783
784 <varlistentry>
785 <term><varname>SmackProcessLabel=</varname></term>
786
787 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
788 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
789 it. The process will continue to run under the label specified here unless the executable has its own
790 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
791 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
792 disabled.</para>
793
794 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
795 value may be specified to unset previous assignments. This does not affect commands prefixed with
796 <literal>+</literal>.</para></listitem>
797 </varlistentry>
798
799 </variablelist>
800 </refsect1>
801
802 <refsect1>
803 <title>Process Properties</title>
804
805 <variablelist class='unit-directives'>
806
807 <varlistentry>
808 <term><varname>LimitCPU=</varname></term>
809 <term><varname>LimitFSIZE=</varname></term>
810 <term><varname>LimitDATA=</varname></term>
811 <term><varname>LimitSTACK=</varname></term>
812 <term><varname>LimitCORE=</varname></term>
813 <term><varname>LimitRSS=</varname></term>
814 <term><varname>LimitNOFILE=</varname></term>
815 <term><varname>LimitAS=</varname></term>
816 <term><varname>LimitNPROC=</varname></term>
817 <term><varname>LimitMEMLOCK=</varname></term>
818 <term><varname>LimitLOCKS=</varname></term>
819 <term><varname>LimitSIGPENDING=</varname></term>
820 <term><varname>LimitMSGQUEUE=</varname></term>
821 <term><varname>LimitNICE=</varname></term>
822 <term><varname>LimitRTPRIO=</varname></term>
823 <term><varname>LimitRTTIME=</varname></term>
824
825 <listitem><para>Set soft and hard limits on various resources for executed processes. See
826 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
827 details on the process resource limit concept. Process resource limits may be specified in two formats:
828 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
829 pair <option>soft:hard</option> to set both limits individually
830 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
831 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
832 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
833 referring to time values, the usual time units ms, s, min, h and so on may be used (see
834 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
835 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
836 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
837 implied. Also, note that the effective granularity of the limits might influence their
838 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
839 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
840 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
841 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
842 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
843
844 <para>Note that most process resource limits configured with these options are per-process, and
845 processes may fork in order to acquire a new set of resources that are accounted independently of the
846 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
847 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
848 controls listed in
849 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
850 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
851 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
852 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
853
854 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
855 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
856 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
857 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
858 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
859 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
860 </para>
861
862 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
863 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
864 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
865 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
866 services, see below).</para>
867
868 <para>For system units these resource limits may be chosen freely. When these settings are configured
869 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
870 used to raise the limits above those set for the user manager itself when it was first invoked, as
871 the user's service manager generally lacks the privileges to do so. In user context these
872 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
873 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
874 available configuration mechanisms differ between operating systems, but typically require
875 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
876 setting limits on the system service encapsulating the user's service manager, i.e. the user's
877 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
878 user's service manager.</para>
879
880 <table>
881 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
882
883 <tgroup cols='4'>
884 <colspec colname='directive' />
885 <colspec colname='equivalent' />
886 <colspec colname='unit' />
887 <colspec colname='notes' />
888 <thead>
889 <row>
890 <entry>Directive</entry>
891 <entry><command>ulimit</command> equivalent</entry>
892 <entry>Unit</entry>
893 <entry>Notes</entry>
894 </row>
895 </thead>
896 <tbody>
897 <row>
898 <entry>LimitCPU=</entry>
899 <entry>ulimit -t</entry>
900 <entry>Seconds</entry>
901 <entry>-</entry>
902 </row>
903 <row>
904 <entry>LimitFSIZE=</entry>
905 <entry>ulimit -f</entry>
906 <entry>Bytes</entry>
907 <entry>-</entry>
908 </row>
909 <row>
910 <entry>LimitDATA=</entry>
911 <entry>ulimit -d</entry>
912 <entry>Bytes</entry>
913 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
914 </row>
915 <row>
916 <entry>LimitSTACK=</entry>
917 <entry>ulimit -s</entry>
918 <entry>Bytes</entry>
919 <entry>-</entry>
920 </row>
921 <row>
922 <entry>LimitCORE=</entry>
923 <entry>ulimit -c</entry>
924 <entry>Bytes</entry>
925 <entry>-</entry>
926 </row>
927 <row>
928 <entry>LimitRSS=</entry>
929 <entry>ulimit -m</entry>
930 <entry>Bytes</entry>
931 <entry>Don't use. No effect on Linux.</entry>
932 </row>
933 <row>
934 <entry>LimitNOFILE=</entry>
935 <entry>ulimit -n</entry>
936 <entry>Number of File Descriptors</entry>
937 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
938 </row>
939 <row>
940 <entry>LimitAS=</entry>
941 <entry>ulimit -v</entry>
942 <entry>Bytes</entry>
943 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
944 </row>
945 <row>
946 <entry>LimitNPROC=</entry>
947 <entry>ulimit -u</entry>
948 <entry>Number of Processes</entry>
949 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
950 </row>
951 <row>
952 <entry>LimitMEMLOCK=</entry>
953 <entry>ulimit -l</entry>
954 <entry>Bytes</entry>
955 <entry>-</entry>
956 </row>
957 <row>
958 <entry>LimitLOCKS=</entry>
959 <entry>ulimit -x</entry>
960 <entry>Number of Locks</entry>
961 <entry>-</entry>
962 </row>
963 <row>
964 <entry>LimitSIGPENDING=</entry>
965 <entry>ulimit -i</entry>
966 <entry>Number of Queued Signals</entry>
967 <entry>-</entry>
968 </row>
969 <row>
970 <entry>LimitMSGQUEUE=</entry>
971 <entry>ulimit -q</entry>
972 <entry>Bytes</entry>
973 <entry>-</entry>
974 </row>
975 <row>
976 <entry>LimitNICE=</entry>
977 <entry>ulimit -e</entry>
978 <entry>Nice Level</entry>
979 <entry>-</entry>
980 </row>
981 <row>
982 <entry>LimitRTPRIO=</entry>
983 <entry>ulimit -r</entry>
984 <entry>Realtime Priority</entry>
985 <entry>-</entry>
986 </row>
987 <row>
988 <entry>LimitRTTIME=</entry>
989 <entry>ulimit -R</entry>
990 <entry>Microseconds</entry>
991 <entry>-</entry>
992 </row>
993 </tbody>
994 </tgroup>
995 </table></listitem>
996 </varlistentry>
997
998 <varlistentry>
999 <term><varname>UMask=</varname></term>
1000
1001 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
1002 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1003 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1004 per-user service manager (whose default is in turn inherited from the system service manager, and
1005 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
1006 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1007 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1008 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1009 Record</ulink> (for users managed by
1010 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1011 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1012 module, such as <citerefentry
1013 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
1014 </varlistentry>
1015
1016 <varlistentry>
1017 <term><varname>CoredumpFilter=</varname></term>
1018
1019 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1020 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1021 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1022 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1023 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1024 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1025 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1026 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1027 kernel default of <literal><constant>private-anonymous</constant>
1028 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1029 <constant>private-huge</constant></literal>). See
1030 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1031 for the meaning of the mapping types. When specified multiple times, all specified masks are
1032 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
1033
1034 <example>
1035 <title>Add DAX pages to the dump filter</title>
1036
1037 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1038 </example>
1039 </listitem>
1040 </varlistentry>
1041
1042 <varlistentry>
1043 <term><varname>KeyringMode=</varname></term>
1044
1045 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1046 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1047 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1048 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1049 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1050 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1051 system services, as this ensures that multiple services running under the same system user ID (in particular
1052 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1053 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1054 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1055 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1056 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1057 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1058 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1059 non-service units and for services of the user service manager.</para></listitem>
1060 </varlistentry>
1061
1062 <varlistentry>
1063 <term><varname>OOMScoreAdjust=</varname></term>
1064
1065 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1066 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1067 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1068 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
1069 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1070 which is normally at 0.</para>
1071
1072 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1073 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
1074 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1075 for details.</para></listitem>
1076 </varlistentry>
1077
1078 <varlistentry>
1079 <term><varname>TimerSlackNSec=</varname></term>
1080 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1081 accuracy of wake-ups triggered by timers. See
1082 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1083 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1084 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1085 </varlistentry>
1086
1087 <varlistentry>
1088 <term><varname>Personality=</varname></term>
1089
1090 <listitem><para>Controls which kernel architecture <citerefentry
1091 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall report,
1092 when invoked by unit processes. Takes one of the architecture identifiers <constant>x86</constant>,
1093 <constant>x86-64</constant>, <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1094 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which personality
1095 architectures are supported depends on the system architecture. Usually the 64bit versions of the various
1096 system architectures support their immediate 32bit personality architecture counterpart, but no others. For
1097 example, <constant>x86-64</constant> systems support the <constant>x86-64</constant> and
1098 <constant>x86</constant> personalities but no others. The personality feature is useful when running 32-bit
1099 services on a 64-bit host system. If not specified, the personality is left unmodified and thus reflects the
1100 personality of the host system's kernel.</para></listitem>
1101 </varlistentry>
1102
1103 <varlistentry>
1104 <term><varname>IgnoreSIGPIPE=</varname></term>
1105
1106 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1107 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1108 pipelines.</para></listitem>
1109 </varlistentry>
1110
1111 </variablelist>
1112 </refsect1>
1113
1114 <refsect1>
1115 <title>Scheduling</title>
1116
1117 <variablelist class='unit-directives'>
1118
1119 <varlistentry>
1120 <term><varname>Nice=</varname></term>
1121
1122 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1123 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1124 smaller values mean more resources will be made available to the unit's processes, larger values mean
1125 less resources will be made available. See
1126 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1127 details.</para></listitem>
1128 </varlistentry>
1129
1130 <varlistentry>
1131 <term><varname>CPUSchedulingPolicy=</varname></term>
1132
1133 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1134 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1135 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1136 details.</para></listitem>
1137 </varlistentry>
1138
1139 <varlistentry>
1140 <term><varname>CPUSchedulingPriority=</varname></term>
1141
1142 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1143 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1144 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1145 contention, smaller values mean less CPU time is made available to the service, larger values mean
1146 more. See <citerefentry
1147 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1148 for details. </para></listitem>
1149 </varlistentry>
1150
1151 <varlistentry>
1152 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1153
1154 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1155 will be reset when the executed processes call
1156 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1157 and can hence not leak into child processes. See
1158 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1159 for details. Defaults to false.</para></listitem>
1160 </varlistentry>
1161
1162 <varlistentry>
1163 <term><varname>CPUAffinity=</varname></term>
1164
1165 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1166 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1167 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1168 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1169 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1170 is reset, all assignments prior to this will have no effect. See
1171 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1172 details.</para></listitem>
1173 </varlistentry>
1174
1175 <varlistentry>
1176 <term><varname>NUMAPolicy=</varname></term>
1177
1178 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1179 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1180 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1181 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1182 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1183 overview of NUMA support in Linux see,
1184 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1185 </para></listitem>
1186 </varlistentry>
1187
1188 <varlistentry>
1189 <term><varname>NUMAMask=</varname></term>
1190
1191 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1192 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1193 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1194 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1195 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1196 </varlistentry>
1197
1198 <varlistentry>
1199 <term><varname>IOSchedulingClass=</varname></term>
1200
1201 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1202 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1203 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1204 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1205 <varname>IOSchedulingPriority=</varname> have no effect. See
1206 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1207 details.</para></listitem>
1208 </varlistentry>
1209
1210 <varlistentry>
1211 <term><varname>IOSchedulingPriority=</varname></term>
1212
1213 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1214 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1215 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1216 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1217 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1218 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1219 (<option>best-effort</option>) this defaults to 4. See
1220 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1221 details.</para></listitem>
1222 </varlistentry>
1223
1224 </variablelist>
1225 </refsect1>
1226
1227 <refsect1>
1228 <title>Sandboxing</title>
1229
1230 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1231 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1232 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1233 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1234 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1235 manager that makes file system namespacing unavailable to its payload. Similarly,
1236 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1237 or in containers where support for this is turned off.</para>
1238
1239 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1240 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1241 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1242 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1243 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1244
1245 <variablelist class='unit-directives'>
1246
1247 <varlistentry>
1248 <term><varname>ProtectSystem=</varname></term>
1249
1250 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1251 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1252 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1253 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1254 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1255 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1256 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1257 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1258 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1259 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1260 recommended to enable this setting for all long-running services, unless they are involved with system updates
1261 or need to modify the operating system in other ways. If this option is used,
1262 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1263 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1264 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1265 off.</para></listitem>
1266 </varlistentry>
1267
1268 <varlistentry>
1269 <term><varname>ProtectHome=</varname></term>
1270
1271 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1272 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1273 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1274 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1275 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1276 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1277 directories not relevant to the processes invoked by the unit, while still allowing necessary
1278 directories to be made visible when listed in <varname>BindPaths=</varname> or
1279 <varname>BindReadOnlyPaths=</varname>.</para>
1280
1281 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1282 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1283 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1284 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1285
1286 <para>It is recommended to enable this setting for all long-running services (in particular
1287 network-facing ones), to ensure they cannot get access to private user data, unless the services
1288 actually require access to the user's private data. This setting is implied if
1289 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1290 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1291
1292 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1293 </varlistentry>
1294
1295 <varlistentry>
1296 <term><varname>RuntimeDirectory=</varname></term>
1297 <term><varname>StateDirectory=</varname></term>
1298 <term><varname>CacheDirectory=</varname></term>
1299 <term><varname>LogsDirectory=</varname></term>
1300 <term><varname>ConfigurationDirectory=</varname></term>
1301
1302 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1303 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1304 started, one or more directories by the specified names will be created (including their parents)
1305 below the locations defined in the following table. Also, the corresponding environment variable will
1306 be defined with the full paths of the directories. If multiple directories are set, then in the
1307 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1308 <table>
1309 <title>Automatic directory creation and environment variables</title>
1310 <tgroup cols='4'>
1311 <thead>
1312 <row>
1313 <entry>Directory</entry>
1314 <entry>Below path for system units</entry>
1315 <entry>Below path for user units</entry>
1316 <entry>Environment variable set</entry>
1317 </row>
1318 </thead>
1319 <tbody>
1320 <row>
1321 <entry><varname>RuntimeDirectory=</varname></entry>
1322 <entry><filename>/run/</filename></entry>
1323 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1324 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1325 </row>
1326 <row>
1327 <entry><varname>StateDirectory=</varname></entry>
1328 <entry><filename>/var/lib/</filename></entry>
1329 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1330 <entry><varname>$STATE_DIRECTORY</varname></entry>
1331 </row>
1332 <row>
1333 <entry><varname>CacheDirectory=</varname></entry>
1334 <entry><filename>/var/cache/</filename></entry>
1335 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1336 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1337 </row>
1338 <row>
1339 <entry><varname>LogsDirectory=</varname></entry>
1340 <entry><filename>/var/log/</filename></entry>
1341 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1342 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1343 </row>
1344 <row>
1345 <entry><varname>ConfigurationDirectory=</varname></entry>
1346 <entry><filename>/etc/</filename></entry>
1347 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1348 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1349 </row>
1350 </tbody>
1351 </tgroup>
1352 </table>
1353
1354 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1355 the unit is stopped. It is possible to preserve the specified directories in this case if
1356 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1357 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1358 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1359 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1360
1361 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1362 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1363 specified directories already exist and their owning user or group do not match the configured ones, all files
1364 and directories below the specified directories as well as the directories themselves will have their file
1365 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1366 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1367 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1368 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1369 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1370 <varname>ConfigurationDirectoryMode=</varname>.</para>
1371
1372 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1373 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1374 are mounted from there into the unit's file system namespace.</para>
1375
1376 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1377 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1378 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1379 respectively, which are host directories made inaccessible to
1380 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1381 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1382 perspective of the host and from inside the unit, the relevant directories hence always appear
1383 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1384 <filename>/var/lib</filename>.</para>
1385
1386 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1387 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1388 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1389 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1390 configuration or lifetime guarantees, please consider using
1391 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1392
1393 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1394 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1395 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1396 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1397 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
1398 using the same first parameter, but a different second parameter.</para></listitem>
1399
1400 <para>The directories defined by these options are always created under the standard paths used by systemd
1401 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1402 directories in a different location, a different mechanism has to be used to create them.</para>
1403
1404 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1405 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1406 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1407 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1408
1409 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1410 …</command> command on the relevant units, see
1411 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1412 details.</para>
1413
1414 <para>Example: if a system service unit has the following,
1415 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1416 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1417
1418 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1419 directories <filename index='false'>/run/foo/bar</filename> and
1420 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1421 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1422 when the service is stopped.</para>
1423
1424 <para>Example: if a system service unit has the following,
1425 <programlisting>RuntimeDirectory=foo/bar
1426 StateDirectory=aaa/bbb ccc</programlisting>
1427 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1428 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1429
1430 <para>Example: if a system service unit has the following,
1431 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1432 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1433 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1434 <filename index='false'>/run/foo</filename>.</para>
1435 </varlistentry>
1436
1437 <varlistentry>
1438 <term><varname>RuntimeDirectoryMode=</varname></term>
1439 <term><varname>StateDirectoryMode=</varname></term>
1440 <term><varname>CacheDirectoryMode=</varname></term>
1441 <term><varname>LogsDirectoryMode=</varname></term>
1442 <term><varname>ConfigurationDirectoryMode=</varname></term>
1443
1444 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1445 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1446 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1447 <constant>0755</constant>. See "Permissions" in <citerefentry
1448 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1449 discussion of the meaning of permission bits.</para></listitem>
1450 </varlistentry>
1451
1452 <varlistentry>
1453 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1454
1455 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1456 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1457 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1458 and manually restarted. Here, the automatic restart means the operation specified in
1459 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1460 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1461 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1462 <literal>tmpfs</literal>, then for system services the directories specified in
1463 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1464 </varlistentry>
1465
1466 <varlistentry>
1467 <term><varname>TimeoutCleanSec=</varname></term>
1468 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1469 clean …</command>, see
1470 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1471 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1472 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1473 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1474 </varlistentry>
1475
1476 <varlistentry>
1477 <term><varname>ReadWritePaths=</varname></term>
1478 <term><varname>ReadOnlyPaths=</varname></term>
1479 <term><varname>InaccessiblePaths=</varname></term>
1480 <term><varname>ExecPaths=</varname></term>
1481 <term><varname>NoExecPaths=</varname></term>
1482
1483 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1484 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1485 relative to the host's root directory (i.e. the system running the service manager). Note that if
1486 paths contain symlinks, they are resolved relative to the root directory set with
1487 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1488
1489 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1490 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1491 are accessible for reading only, writing will be refused even if the usual file access controls would
1492 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1493 order to provide writable subdirectories within read-only directories. Use
1494 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1495 <varname>ProtectSystem=strict</varname> is used.</para>
1496
1497 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1498 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1499 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1500 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1501 see <varname>TemporaryFileSystem=</varname>.</para>
1502
1503 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1504 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1505 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1506 directories.</para>
1507
1508 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1509 in which case all paths listed will have limited access from within the namespace. If the empty string is
1510 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1511
1512 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1513 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1514 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1515 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1516 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1517 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1518 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1519 second.</para>
1520
1521 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1522 host. This means that this setting may not be used for services which shall be able to install mount points in
1523 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
1524 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1525 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1526 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1527 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1528 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1529 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1530 setting is not complete, and does not offer full protection. </para>
1531
1532 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1533 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1534 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1535 <varname>SystemCallFilter=~@mount</varname>.</para>
1536
1537 <para>Simple allow-list example using these directives:
1538 <programlisting>[Service]
1539 ReadOnlyPaths=/
1540 ReadWritePaths=/var /run
1541 InaccessiblePaths=-/lost+found
1542 NoExecPaths=/
1543 ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1544 </programlisting></para>
1545
1546 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
1547 </varlistentry>
1548
1549 <varlistentry>
1550 <term><varname>TemporaryFileSystem=</varname></term>
1551
1552 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1553 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1554 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1555 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1556 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1557 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1558 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1559 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1560
1561 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1562 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1563 <varname>BindReadOnlyPaths=</varname>:</para>
1564
1565 <para>Example: if a unit has the following,
1566 <programlisting>TemporaryFileSystem=/var:ro
1567 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1568 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1569 <filename>/var/lib/systemd</filename> or its contents.</para>
1570
1571 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1572 </varlistentry>
1573
1574 <varlistentry>
1575 <term><varname>PrivateTmp=</varname></term>
1576
1577 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1578 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1579 directories inside it that are not shared by processes outside of the namespace. This is useful to
1580 secure access to temporary files of the process, but makes sharing between processes via
1581 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1582 created by a service in these directories will be removed after the service is stopped. Defaults to
1583 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1584 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1585 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1586 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
1587 same restrictions regarding mount propagation and privileges apply as for
1588 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1589 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1590 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1591 implicitly <varname>After=</varname> ordering on
1592 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1593 is added.</para>
1594
1595 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1596 available), and the unit should be written in a way that does not solely rely on this setting for
1597 security.</para>
1598
1599 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1600 </varlistentry>
1601
1602 <varlistentry>
1603 <term><varname>PrivateDevices=</varname></term>
1604
1605 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1606 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1607 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1608 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1609 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1610 to turn off physical device access by the executed process. Defaults to false.</para>
1611
1612 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1613 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1614 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1615 <varname>DevicePolicy=closed</varname> (see
1616 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1617 for details). Note that using this setting will disconnect propagation of mounts from the service to
1618 the host (propagation in the opposite direction continues to work). This means that this setting may
1619 not be used for services which shall be able to install mount points in the main mount namespace. The
1620 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1621 programs which try to set up executable memory by using
1622 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1623 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1624 same restrictions regarding mount propagation and privileges apply as for
1625 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1626 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1627 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1628
1629 <para>Note that the implementation of this setting might be impossible (for example if mount
1630 namespaces are not available), and the unit should be written in a way that does not solely rely on
1631 this setting for security.</para>
1632
1633 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1634
1635 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1636 setting might be used instead. See
1637 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1638 </para></listitem>
1639 </varlistentry>
1640
1641 <varlistentry>
1642 <term><varname>PrivateNetwork=</varname></term>
1643
1644 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1645 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1646 be available to the executed process. This is useful to turn off network access by the executed process.
1647 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1648 the <varname>JoinsNamespaceOf=</varname> directive, see
1649 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1650 details. Note that this option will disconnect all socket families from the host, including
1651 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1652 <constant>AF_NETLINK</constant> this means that device configuration events received from
1653 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1654 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1655 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1656 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1657
1658 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1659 not available), and the unit should be written in a way that does not solely rely on this setting for
1660 security.</para>
1661
1662 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1663 bound within a private network namespace. This may be combined with
1664 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1665 services.</para>
1666
1667 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1668 </varlistentry>
1669
1670 <varlistentry>
1671 <term><varname>NetworkNamespacePath=</varname></term>
1672
1673 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1674 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1675 one). When set the invoked processes are added to the network namespace referenced by that path. The
1676 path has to point to a valid namespace file at the moment the processes are forked off. If this
1677 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1678 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1679 the listed units that have <varname>PrivateNetwork=</varname> or
1680 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1681 units is reused.</para>
1682
1683 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1684 bound within the specified network namespace.</para>
1685
1686 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1687 </varlistentry>
1688
1689 <varlistentry>
1690 <term><varname>PrivateIPC=</varname></term>
1691
1692 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1693 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1694 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1695 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1696 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1697 details.</para>
1698
1699 <para>Note that IPC namespacing does not have an effect on
1700 <constant>AF_UNIX</constant> sockets, which are the most common
1701 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1702 sockets in the file system are subject to mount namespacing, and
1703 those in the abstract namespace are subject to network namespacing.
1704 IPC namespacing only has an effect on SysV IPC (which is mostly
1705 legacy) as well as POSIX message queues (for which
1706 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1707 sockets are typically a better replacement). IPC namespacing also
1708 has no effect on POSIX shared memory (which is subject to mount
1709 namespacing) either. See
1710 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1711 the details.</para>
1712
1713 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1714 not available), and the unit should be written in a way that does not solely rely on this setting for
1715 security.</para>
1716
1717 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1718 </varlistentry>
1719
1720 <varlistentry>
1721 <term><varname>IPCNamespacePath=</varname></term>
1722
1723 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1724 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1725 one). When set the invoked processes are added to the network namespace referenced by that path. The
1726 path has to point to a valid namespace file at the moment the processes are forked off. If this
1727 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1728 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1729 the listed units that have <varname>PrivateIPC=</varname> or
1730 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1731 units is reused.</para>
1732
1733 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1734 </varlistentry>
1735
1736 <varlistentry>
1737 <term><varname>PrivateUsers=</varname></term>
1738
1739 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1740 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1741 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1742 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1743 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1744 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1745 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1746 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1747 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1748 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1749 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1750 additional capabilities in the host's user namespace. Defaults to off.</para>
1751
1752 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1753 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1754 Additionally, in the per-user instance manager case, the
1755 user namespace will be set up before most other namespaces. This means that combining
1756 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1757 normally supported by the per-user instances of the service manager.</para>
1758
1759 <para>This setting is particularly useful in conjunction with
1760 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1761 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1762 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1763
1764 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1765 available), and the unit should be written in a way that does not solely rely on this setting for
1766 security.</para></listitem>
1767 </varlistentry>
1768
1769 <varlistentry>
1770 <term><varname>ProtectHostname=</varname></term>
1771
1772 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1773 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1774
1775 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1776 are not available), and the unit should be written in a way that does not solely rely on this setting
1777 for security.</para>
1778
1779 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1780 the system into the service, it is hence not suitable for services that need to take notice of system
1781 hostname changes dynamically.</para>
1782
1783 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1784 capability (e.g. services for which <varname>User=</varname> is set),
1785 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1786
1787 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1788 </varlistentry>
1789
1790 <varlistentry>
1791 <term><varname>ProtectClock=</varname></term>
1792
1793 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will be denied.
1794 It is recommended to turn this on for most services that do not need modify the clock. Defaults to off. Enabling
1795 this option removes <constant>CAP_SYS_TIME</constant> and <constant>CAP_WAKE_ALARM</constant> from the
1796 capability bounding set for this unit, installs a system call filter to block calls that can set the
1797 clock, and <varname>DeviceAllow=char-rtc r</varname> is implied. This ensures <filename>/dev/rtc0</filename>,
1798 <filename>/dev/rtc1</filename>, etc. are made read-only to the service. See
1799 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1800 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit
1801 doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1802 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1803
1804 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1805 </varlistentry>
1806
1807 <varlistentry>
1808 <term><varname>ProtectKernelTunables=</varname></term>
1809
1810 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1811 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
1812 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1813 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1814 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1815 boot-time, for example with the
1816 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1817 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1818 setting the same restrictions regarding mount propagation and privileges apply as for
1819 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1820 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1821 (e.g. services for which <varname>User=</varname> is set),
1822 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1823 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1824 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1825 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1826 <varname>MountAPIVFS=yes</varname> is implied.</para>
1827
1828 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1829 </varlistentry>
1830
1831 <varlistentry>
1832 <term><varname>ProtectKernelModules=</varname></term>
1833
1834 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1835 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1836 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1837 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1838 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1839 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1840 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1841 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1842 both privileged and unprivileged. To disable module auto-load feature please see
1843 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1844 <constant>kernel.modules_disabled</constant> mechanism and
1845 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1846 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1847 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1848
1849 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1850 </varlistentry>
1851
1852 <varlistentry>
1853 <term><varname>ProtectKernelLogs=</varname></term>
1854
1855 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1856 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1857 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1858 unit, and installs a system call filter to block the
1859 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1860 system call (not to be confused with the libc API
1861 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1862 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1863 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1864 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1865 capability (e.g. services for which <varname>User=</varname> is set),
1866 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1867
1868 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1869 </varlistentry>
1870
1871 <varlistentry>
1872 <term><varname>ProtectControlGroups=</varname></term>
1873
1874 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1875 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1876 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
1877 unit. Except for container managers no services should require write access to the control groups hierarchies;
1878 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1879 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1880 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1881 is implied.</para>
1882
1883 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1884 </varlistentry>
1885
1886 <varlistentry>
1887 <term><varname>RestrictAddressFamilies=</varname></term>
1888
1889 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1890 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1891 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1892 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1893 families will be denied. When prefixed with <literal>~</literal> the listed address
1894 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1895 to the
1896 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1897 system call only. Sockets passed into the process by other means (for example, by using socket
1898 activation with socket units, see
1899 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1900 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1901 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1902 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1903 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1904 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1905 restrictions of this option. Specifically, it is recommended to combine this option with
1906 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1907 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1908 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1909 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1910 any previous address family restriction changes are undone. This setting does not affect commands
1911 prefixed with <literal>+</literal>.</para>
1912
1913 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1914 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1915 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1916 used for local communication, including for
1917 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1918 logging.</para></listitem>
1919 </varlistentry>
1920
1921 <varlistentry>
1922 <term><varname>RestrictFileSystems=</varname></term>
1923
1924 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
1925 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
1926 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
1927 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
1928 access to filesystems is not restricted.</para>
1929
1930 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
1931 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
1932 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
1933 type and the default action.</para>
1934
1935 <para>Example: if a unit has the following,
1936 <programlisting>RestrictFileSystems=ext4 tmpfs
1937 RestrictFileSystems=ext2 ext4</programlisting>
1938 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
1939 and access to other filesystems is denied.</para>
1940
1941 <para>Example: if a unit has the following,
1942 <programlisting>RestrictFileSystems=ext4 tmpfs
1943 RestrictFileSystems=~ext4</programlisting>
1944 then only access <constant>tmpfs</constant> is allowed.</para>
1945
1946 <para>Example: if a unit has the following,
1947 <programlisting>RestrictFileSystems=~ext4 tmpfs
1948 RestrictFileSystems=ext4</programlisting>
1949 then only access to <constant>tmpfs</constant> is denied.</para>
1950
1951 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
1952 starts with <literal>@</literal> character, followed by name of the set.</para>
1953
1954 <table>
1955 <title>Currently predefined filesystem sets</title>
1956
1957 <tgroup cols='2'>
1958 <colspec colname='set' />
1959 <colspec colname='description' />
1960 <thead>
1961 <row>
1962 <entry>Set</entry>
1963 <entry>Description</entry>
1964 </row>
1965 </thead>
1966 <tbody>
1967 <row>
1968 <entry>@basic-api</entry>
1969 <entry>Basic filesystem API.</entry>
1970 </row>
1971 <row>
1972 <entry>@auxiliary-api</entry>
1973 <entry>Auxiliary filesystem API.</entry>
1974 </row>
1975 <row>
1976 <entry>@common-block</entry>
1977 <entry>Common block device filesystems.</entry>
1978 </row>
1979 <row>
1980 <entry>@historical-block</entry>
1981 <entry>Historical block device filesystems.</entry>
1982 </row>
1983 <row>
1984 <entry>@network</entry>
1985 <entry>Well-known network filesystems.</entry>
1986 </row>
1987 <row>
1988 <entry>@privileged-api</entry>
1989 <entry>Privileged filesystem API.</entry>
1990 </row>
1991 <row>
1992 <entry>@temporary</entry>
1993 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
1994 </row>
1995 <row>
1996 <entry>@known</entry>
1997 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
1998 </row>
1999 </tbody>
2000 </tgroup>
2001 </table>
2002
2003 <para>Use
2004 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2005 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2006 system.</para>
2007
2008 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2009 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2010 has no effect.</para></listitem>
2011 </varlistentry>
2012
2013 <varlistentry>
2014 <term><varname>RestrictNamespaces=</varname></term>
2015
2016 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2017 about Linux namespaces, see <citerefentry
2018 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2019 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2020 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2021 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2022 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2023 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2024 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
2025 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
2026 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
2027 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
2028 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2029 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2030 <literal>~</literal> (see examples below). Internally, this setting limits access to the
2031 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2032 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2033 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2034 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2035 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2036 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2037 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2038 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2039 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2040 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2041
2042 <para>Example: if a unit has the following,
2043 <programlisting>RestrictNamespaces=cgroup ipc
2044 RestrictNamespaces=cgroup net</programlisting>
2045 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2046 If the second line is prefixed with <literal>~</literal>, e.g.,
2047 <programlisting>RestrictNamespaces=cgroup ipc
2048 RestrictNamespaces=~cgroup net</programlisting>
2049 then, only <constant>ipc</constant> is set.</para></listitem>
2050 </varlistentry>
2051
2052 <varlistentry>
2053 <term><varname>LockPersonality=</varname></term>
2054
2055 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2056 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2057 call so that the kernel execution domain may not be changed from the default or the personality selected with
2058 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2059 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2060 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2061 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
2062 </varlistentry>
2063
2064 <varlistentry>
2065 <term><varname>MemoryDenyWriteExecute=</varname></term>
2066
2067 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2068 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2069 memory segments as executable, are prohibited. Specifically, a system call filter is added that rejects
2070 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with both
2071 <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2072 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2073 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2074 with <constant>PROT_EXEC</constant> set and
2075 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2076 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2077 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2078 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
2079 software exploits to change running code dynamically. However, the protection can be circumvented, if
2080 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2081 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2082 prevented by making such file systems inaccessible to the service
2083 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2084 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2085 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2086 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2087 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2088 restrictions of this option. Specifically, it is recommended to combine this option with
2089 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2090 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2091 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
2092 </varlistentry>
2093
2094 <varlistentry>
2095 <term><varname>RestrictRealtime=</varname></term>
2096
2097 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2098 the unit are refused. This restricts access to realtime task scheduling policies such as
2099 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2100 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2101 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2102 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2103 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2104 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2105 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2106 that actually require them. Defaults to off.</para></listitem>
2107 </varlistentry>
2108
2109 <varlistentry>
2110 <term><varname>RestrictSUIDSGID=</varname></term>
2111
2112 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2113 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2114 <citerefentry
2115 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2116 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2117 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
2118 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
2119 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2120 programs that actually require them. Note that this restricts marking of any type of file system
2121 object with these bits, including both regular files and directories (where the SGID is a different
2122 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2123 is enabled. Defaults to off.</para></listitem>
2124 </varlistentry>
2125
2126 <varlistentry>
2127 <term><varname>RemoveIPC=</varname></term>
2128
2129 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2130 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2131 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2132 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2133 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2134 multiple units use the same user or group the IPC objects are removed when the last of these units is
2135 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2136
2137 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2138 </varlistentry>
2139
2140 <varlistentry>
2141 <term><varname>PrivateMounts=</varname></term>
2142
2143 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2144 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2145 namespace turned off. This means any file system mount points established or removed by the unit's processes
2146 will be private to them and not be visible to the host. However, file system mount points established or
2147 removed on the host will be propagated to the unit's processes. See <citerefentry
2148 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2149 details on file system namespaces. Defaults to off.</para>
2150
2151 <para>When turned on, this executes three operations for each invoked process: a new
2152 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2153 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2154 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2155 mode configured with <varname>MountFlags=</varname>, see below.</para>
2156
2157 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2158 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2159 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2160 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2161 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2162 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2163 directories.</para>
2164
2165 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2166 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2167 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2168 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2169 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
2170 used.</para>
2171
2172 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2173 </varlistentry>
2174
2175 <varlistentry>
2176 <term><varname>MountFlags=</varname></term>
2177
2178 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2179 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2180 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2181 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2182 for details on mount propagation, and the three propagation flags in particular.</para>
2183
2184 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2185 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2186 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2187 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
2188 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
2189 <option>shared</option> does not reestablish propagation in that case.</para>
2190
2191 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2192 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2193 first, propagation from the unit's processes to the host is still turned off.</para>
2194
2195 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2196 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2197 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2198
2199 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2200 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
2201
2202 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2203 </varlistentry>
2204
2205 </variablelist>
2206 </refsect1>
2207
2208 <refsect1>
2209 <title>System Call Filtering</title>
2210 <variablelist class='unit-directives'>
2211
2212 <varlistentry>
2213 <term><varname>SystemCallFilter=</varname></term>
2214
2215 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2216 system calls executed by the unit processes except for the listed ones will result in immediate
2217 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
2218 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2219 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
2220 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
2221 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2222 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2223 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2224 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2225 full list). This value will be returned when a deny-listed system call is triggered, instead of
2226 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2227 explicitly specify killing. This value takes precedence over the one given in
2228 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2229 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2230 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
2231 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
2232 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2233 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2234 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
2235 for querying time and sleeping are implicitly allow-listed and do not need to be listed
2236 explicitly. This option may be specified more than once, in which case the filter masks are
2237 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2238 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2239
2240 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2241 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2242 option. Specifically, it is recommended to combine this option with
2243 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2244
2245 <para>Note that strict system call filters may impact execution and error handling code paths of the service
2246 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2247 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2248 service binary fails for some reason (for example: missing service executable), the error handling logic might
2249 require access to an additional set of system calls in order to process and log this failure correctly. It
2250 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2251 failures.</para>
2252
2253 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2254 encountered will take precedence and will dictate the default action (termination or approval of a
2255 system call). Then the next occurrences of this option will add or delete the listed system calls
2256 from the set of the filtered system calls, depending of its type and the default action. (For
2257 example, if you have started with an allow list rule for <function>read()</function> and
2258 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2259 then <function>write()</function> will be removed from the set.)</para>
2260
2261 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2262 starts with <literal>@</literal> character, followed by name of the set.
2263
2264 <table>
2265 <title>Currently predefined system call sets</title>
2266
2267 <tgroup cols='2'>
2268 <colspec colname='set' />
2269 <colspec colname='description' />
2270 <thead>
2271 <row>
2272 <entry>Set</entry>
2273 <entry>Description</entry>
2274 </row>
2275 </thead>
2276 <tbody>
2277 <row>
2278 <entry>@aio</entry>
2279 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2280 </row>
2281 <row>
2282 <entry>@basic-io</entry>
2283 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2284 </row>
2285 <row>
2286 <entry>@chown</entry>
2287 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2288 </row>
2289 <row>
2290 <entry>@clock</entry>
2291 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2292 </row>
2293 <row>
2294 <entry>@cpu-emulation</entry>
2295 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2296 </row>
2297 <row>
2298 <entry>@debug</entry>
2299 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2300 </row>
2301 <row>
2302 <entry>@file-system</entry>
2303 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
2304 </row>
2305 <row>
2306 <entry>@io-event</entry>
2307 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2308 </row>
2309 <row>
2310 <entry>@ipc</entry>
2311 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2312 </row>
2313 <row>
2314 <entry>@keyring</entry>
2315 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2316 </row>
2317 <row>
2318 <entry>@memlock</entry>
2319 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2320 </row>
2321 <row>
2322 <entry>@module</entry>
2323 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2324 </row>
2325 <row>
2326 <entry>@mount</entry>
2327 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2328 </row>
2329 <row>
2330 <entry>@network-io</entry>
2331 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2332 </row>
2333 <row>
2334 <entry>@obsolete</entry>
2335 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2336 </row>
2337 <row>
2338 <entry>@privileged</entry>
2339 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2340 </row>
2341 <row>
2342 <entry>@process</entry>
2343 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2344 </row>
2345 <row>
2346 <entry>@raw-io</entry>
2347 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2348 </row>
2349 <row>
2350 <entry>@reboot</entry>
2351 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2352 </row>
2353 <row>
2354 <entry>@resources</entry>
2355 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2356 </row>
2357 <row>
2358 <entry>@setuid</entry>
2359 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2360 </row>
2361 <row>
2362 <entry>@signal</entry>
2363 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2364 </row>
2365 <row>
2366 <entry>@swap</entry>
2367 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2368 </row>
2369 <row>
2370 <entry>@sync</entry>
2371 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2372 </row>
2373 <row>
2374 <entry>@system-service</entry>
2375 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2376 </row>
2377 <row>
2378 <entry>@timer</entry>
2379 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2380 </row>
2381 <row>
2382 <entry>@known</entry>
2383 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2384 </row>
2385 </tbody>
2386 </tgroup>
2387 </table>
2388
2389 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2390 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2391 depends on the kernel version and architecture for which systemd was compiled. Use
2392 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2393 filter.</para>
2394
2395 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2396 operation. It is recommended to enforce system call allow lists for all long-running system
2397 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2398 system services:</para>
2399
2400 <programlisting>[Service]
2401 SystemCallFilter=@system-service
2402 SystemCallErrorNumber=EPERM</programlisting>
2403
2404 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2405 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2406 call may be used to execute operations similar to what can be done with the older
2407 <function>kill()</function> system call, hence blocking the latter without the former only provides
2408 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2409 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2410 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2411 blocked until the allow list is updated.</para>
2412
2413 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2414 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2415 binaries, which is how most distributions build packaged programs). This means that blocking these
2416 system calls (which include <function>open()</function>, <function>openat()</function> or
2417 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2418 unusable.</para>
2419
2420 <para>It is recommended to combine the file system namespacing related options with
2421 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2422 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2423 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2424 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2425 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2426 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
2427 </varlistentry>
2428
2429 <varlistentry>
2430 <term><varname>SystemCallErrorNumber=</varname></term>
2431
2432 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2433 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2434 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2435 instead of terminating the process immediately. See <citerefentry
2436 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2437 full list of error codes. When this setting is not used, or when the empty string or the special
2438 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2439 filter is triggered.</para></listitem>
2440 </varlistentry>
2441
2442 <varlistentry>
2443 <term><varname>SystemCallArchitectures=</varname></term>
2444
2445 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2446 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2447 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2448 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2449 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2450 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2451 manager is compiled for). If running in user mode, or in system mode, but without the
2452 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2453 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2454 filtering is applied.</para>
2455
2456 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2457 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2458 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2459 x32.</para>
2460
2461 <para>System call filtering is not equally effective on all architectures. For example, on x86
2462 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2463 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2464 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2465 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2466 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2467
2468 <para>System call architectures may also be restricted system-wide via the
2469 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2470 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2471 details.</para></listitem>
2472 </varlistentry>
2473
2474 <varlistentry>
2475 <term><varname>SystemCallLog=</varname></term>
2476
2477 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2478 system calls executed by the unit processes for the listed ones will be logged. If the first
2479 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2480 listed system calls will be logged. If running in user mode, or in system mode, but without the
2481 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2482 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2483 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2484 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2485 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2486 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2487 </varlistentry>
2488
2489 </variablelist>
2490 </refsect1>
2491
2492 <refsect1>
2493 <title>Environment</title>
2494
2495 <variablelist class='unit-directives'>
2496
2497 <varlistentry>
2498 <term><varname>Environment=</varname></term>
2499
2500 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2501 rules described in "Quoting" section in
2502 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2503 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2504 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2505 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2506 expansion is performed, see the "Specifiers" section in
2507 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2508 </para>
2509
2510 <para>This option may be specified more than once, in which case all listed variables will be set. If
2511 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2512 string is assigned to this option, the list of environment variables is reset, all prior assignments
2513 have no effect.</para>
2514
2515 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2516 Variable names cannot be empty or start with a digit. In variable values, most characters are
2517 allowed, but non-printable characters are currently rejected.</para>
2518
2519 <para>Example:
2520 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2521 gives three variables <literal>VAR1</literal>,
2522 <literal>VAR2</literal>, <literal>VAR3</literal>
2523 with the values <literal>word1 word2</literal>,
2524 <literal>word3</literal>, <literal>$word 5 6</literal>.
2525 </para>
2526
2527 <para>See <citerefentry
2528 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2529 details about environment variables.</para>
2530
2531 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2532 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2533 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2534 environment variables are propagated down the process tree, including across security boundaries
2535 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2536 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2537 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
2538 securely.</para></listitem>
2539 </varlistentry>
2540
2541 <varlistentry>
2542 <term><varname>EnvironmentFile=</varname></term>
2543
2544 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2545 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2546 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2547 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2548 encoded. Valid characters are <ulink
2549 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2550 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2551 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2552 Control codes other than NUL are allowed.</para>
2553
2554 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2555 rules as <ulink
2556 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2557 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2558 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2559 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2560 continued to the following one, with the newline itself discarded. A backslash
2561 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2562 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2563
2564 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2565 and contain any character verbatim other than single quote, like <ulink
2566 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2567 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2568 outside of the single quotes is discarded.</para>
2569
2570 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2571 and the same escape sequences are recognized as in <ulink
2572 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2573 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2574 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2575 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2576 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2577 discarded.</para>
2578
2579 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2580 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2581 warning message is logged. This option may be specified more than once in which case all specified files are
2582 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2583 have no effect.</para>
2584
2585 <para>The files listed with this directive will be read shortly before the process is executed (more
2586 specifically, after all processes from a previous unit state terminated. This means you can generate these
2587 files in one unit state, and read it with this option in the next. The files are read from the file
2588 system of the service manager, before any file system changes like bind mounts take place).</para>
2589
2590 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2591 variable is set twice from these files, the files will be read in the order they are specified and the later
2592 setting will override the earlier setting.</para></listitem>
2593 </varlistentry>
2594
2595 <varlistentry>
2596 <term><varname>PassEnvironment=</varname></term>
2597
2598 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2599 space-separated list of variable names. This option may be specified more than once, in which case all listed
2600 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2601 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2602 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2603 service manager, as system services by default do not automatically inherit any environment variables set for
2604 the service manager itself. However, in case of the user service manager all environment variables are passed
2605 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2606
2607 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2608 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2609
2610 <para>Example:
2611 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2612 passes three variables <literal>VAR1</literal>,
2613 <literal>VAR2</literal>, <literal>VAR3</literal>
2614 with the values set for those variables in PID1.</para>
2615
2616 <para>
2617 See <citerefentry
2618 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2619 about environment variables.</para></listitem>
2620 </varlistentry>
2621
2622 <varlistentry>
2623 <term><varname>UnsetEnvironment=</varname></term>
2624
2625 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2626 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2627 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2628 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2629 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2630 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2631 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2632 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2633 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2634 executed processes is compiled. That means it may undo assignments from any configuration source, including
2635 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2636 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2637 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2638 (in case <varname>PAMName=</varname> is used).</para>
2639
2640 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2641 settings combine to form the inherited environment. See <citerefentry
2642 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2643 information about environment variables.</para></listitem>
2644 </varlistentry>
2645
2646 </variablelist>
2647 </refsect1>
2648
2649 <refsect1>
2650 <title>Logging and Standard Input/Output</title>
2651
2652 <variablelist class='unit-directives'>
2653 <varlistentry>
2654
2655 <term><varname>StandardInput=</varname></term>
2656
2657 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2658 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2659 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2660 <option>fd:<replaceable>name</replaceable></option>.</para>
2661
2662 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2663 i.e. all read attempts by the process will result in immediate EOF.</para>
2664
2665 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2666 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2667 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2668 current controlling process releases the terminal.</para>
2669
2670 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2671 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2672 from the terminal.</para>
2673
2674 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2675 controlling process start-up of the executed process fails.</para>
2676
2677 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2678 standard input to the executed process. The data to pass is configured via
2679 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2680 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2681 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2682 EOF.</para>
2683
2684 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2685 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2686 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2687 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2688 input of processes to arbitrary system services.</para>
2689
2690 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2691 socket unit file (see
2692 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2693 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2694 input will be connected to the socket the service was activated from, which is primarily useful for
2695 compatibility with daemons designed for use with the traditional <citerefentry
2696 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2697 daemon.</para>
2698
2699 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2700 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2701 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2702 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2703 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2704 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2705 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2706 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2707 details about named file descriptors and their ordering.</para>
2708
2709 <para>This setting defaults to <option>null</option>, unless
2710 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2711 defaults to <option>data</option>.</para></listitem>
2712 </varlistentry>
2713
2714 <varlistentry>
2715 <term><varname>StandardOutput=</varname></term>
2716
2717 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2718 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2719 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2720 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2721 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2722 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2723
2724 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2725
2726 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2727 to it will be lost.</para>
2728
2729 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2730 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2731 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2732
2733 <para><option>journal</option> connects standard output with the journal, which is accessible via
2734 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2735 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2736 specific option listed below is hence a superset of this one. (Also note that any external,
2737 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2738 use when logging shall be processed with such a daemon.)</para>
2739
2740 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2741 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2742 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2743 case this option is no different from <option>journal</option>.</para>
2744
2745 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2746 two options above but copy the output to the system console as well.</para>
2747
2748 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2749 system object to standard output. The semantics are similar to the same option of
2750 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2751 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2752 but without truncating it.
2753 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2754 as writing — and duplicated. This is particularly useful when the specified path refers to an
2755 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2756 single stream connection is created for both input and output.</para>
2757
2758 <para><option>append:<replaceable>path</replaceable></option> is similar to
2759 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2760 </para>
2761
2762 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
2763 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2764 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2765 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2766 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
2767 and therefore re-truncated for each command line. If the output file is truncated while another
2768 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2769 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2770 adjusting its offset, then the space between the file pointers of the two processes may be filled
2771 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2772 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2773 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2774 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2775 similar.</para>
2776
2777 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2778 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2779
2780 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
2781 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
2782 option, following a <literal>:</literal> character
2783 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
2784 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2785 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2786 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2787 its containing socket unit. If multiple matches are found, the first one will be used. See
2788 <varname>FileDescriptorName=</varname> in
2789 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2790 for more details about named descriptors and their ordering.</para>
2791
2792 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2793 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2794 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2795 above). Also note that in this case stdout (or stderr, see below) will be an
2796 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2797 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2798 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2799 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2800
2801 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2802 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2803 setting defaults to <option>inherit</option>.</para>
2804
2805 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2806 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2807 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2808 to be added to the unit (see above).</para></listitem>
2809 </varlistentry>
2810
2811 <varlistentry>
2812 <term><varname>StandardError=</varname></term>
2813
2814 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2815 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2816 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2817 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2818 <literal>stderr</literal>.</para>
2819
2820 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2821 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2822 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2823 to be added to the unit (see above).</para></listitem>
2824 </varlistentry>
2825
2826 <varlistentry>
2827 <term><varname>StandardInputText=</varname></term>
2828 <term><varname>StandardInputData=</varname></term>
2829
2830 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2831 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2832 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2833 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2834 this option to embed process input data directly in the unit file.</para>
2835
2836 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2837 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2838 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2839 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2840 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2841 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2842
2843 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2844 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2845 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2846
2847 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2848 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2849 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2850 file. Assigning an empty string to either will reset the data buffer.</para>
2851
2852 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2853 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2854 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2855 details). This is particularly useful for large data configured with these two options. Example:</para>
2856
2857 <programlisting>…
2858 StandardInput=data
2859 StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2860 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2861 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2862 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2863 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2864 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2865 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
2866 …</programlisting></listitem>
2867 </varlistentry>
2868
2869 <varlistentry>
2870 <term><varname>LogLevelMax=</varname></term>
2871
2872 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2873 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2874 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2875 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2876 messages). See <citerefentry
2877 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2878 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2879 this option to configure the logging system to drop log messages of a specific service above the specified
2880 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2881 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2882 of the processes belonging to this unit, as well as any log messages written by the system manager process
2883 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
2884 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2885 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2886 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2887 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2888 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2889 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2890 </varlistentry>
2891
2892 <varlistentry>
2893 <term><varname>LogExtraFields=</varname></term>
2894
2895 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2896 processes associated with this unit. This setting takes one or more journal field assignments in the
2897 format <literal>FIELD=VALUE</literal> separated by whitespace. See
2898 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2899 for details on the journal field concept. Even though the underlying journal implementation permits
2900 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2901 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2902 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2903 useful for attaching additional metadata to log records of a unit, but given that all fields and
2904 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2905 string to reset the list.</para></listitem>
2906 </varlistentry>
2907
2908 <varlistentry>
2909 <term><varname>LogRateLimitIntervalSec=</varname></term>
2910 <term><varname>LogRateLimitBurst=</varname></term>
2911
2912 <listitem><para>Configures the rate limiting that is applied to log messages generated by this
2913 unit. If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages
2914 than specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
2915 within the interval are dropped until the interval is over. A message about the number of dropped
2916 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
2917 specified in the following units: "s", "min", "h", "ms", "us" (see
2918 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2919 details). The default settings are set by <varname>RateLimitIntervalSec=</varname> and
2920 <varname>RateLimitBurst=</varname> configured in
2921 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>. Note
2922 that this only applies to log messages that are processed by the logging subsystem, i.e. by
2923 <filename>systemd-journald.service</filename>. This means, if you connect a service's stderr directly
2924 to a file via <varname>StandardOutput=file:…</varname> or a similar setting the rate limiting will
2925 not be applied to messages written that way (but they will be enforced for messages generated via
2926 <function>syslog()</function> or similar).</para></listitem>
2927 </varlistentry>
2928
2929 <varlistentry>
2930 <term><varname>LogFilterPatterns=</varname></term>
2931
2932 <listitem><para>Define an extended regular expression to filter log messages based on the
2933 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
2934 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
2935 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
2936 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
2937
2938 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
2939 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
2940 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
2941 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
2942
2943 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
2944 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
2945 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
2946 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
2947 messages are processed directly after going through denied filters.</para>
2948
2949 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
2950 messages coming from
2951 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
2952 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
2953 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
2954 users.</para></listitem>
2955 </varlistentry>
2956
2957 <varlistentry>
2958 <term><varname>LogNamespace=</varname></term>
2959
2960 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
2961 user-defined string identifying the namespace. If not used the processes of the service are run in
2962 the default journal namespace, i.e. their log stream is collected and processed by
2963 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
2964 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
2965 or stdout/stderr logging) is collected and processed by an instance of the
2966 <filename>systemd-journald@.service</filename> template unit, which manages the specified
2967 namespace. The log data is stored in a data store independent from the default log namespace's data
2968 store. See
2969 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2970 for details about journal namespaces.</para>
2971
2972 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
2973 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
2974 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
2975 propagation of mounts from the unit's processes to the host, similarly to how
2976 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
2977 not be used for services that need to establish mount points on the host.</para>
2978
2979 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
2980 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
2981 so that they are automatically established prior to the unit starting up. Note that when this option
2982 is used log output of this service does not appear in the regular
2983 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
2984 output, unless the <option>--namespace=</option> option is used.</para>
2985
2986 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2987 </varlistentry>
2988
2989 <varlistentry>
2990 <term><varname>SyslogIdentifier=</varname></term>
2991
2992 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
2993 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
2994 executed process. This option is only useful when <varname>StandardOutput=</varname> or
2995 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
2996 the same settings in combination with <option>+console</option>) and only applies to log messages
2997 written to stdout or stderr.</para></listitem>
2998 </varlistentry>
2999
3000 <varlistentry>
3001 <term><varname>SyslogFacility=</varname></term>
3002
3003 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3004 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3005 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3006 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3007 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
3008 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3009 <option>local7</option>. See <citerefentry
3010 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3011 details. This option is only useful when <varname>StandardOutput=</varname> or
3012 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3013 the same settings in combination with <option>+console</option>), and only applies to log messages
3014 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
3015 </varlistentry>
3016
3017 <varlistentry>
3018 <term><varname>SyslogLevel=</varname></term>
3019
3020 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3021 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3022 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3023 <option>debug</option>. See <citerefentry
3024 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3025 details. This option is only useful when <varname>StandardOutput=</varname> or
3026 <varname>StandardError=</varname> are set to <option>journal</option> or
3027 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3028 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3029 prefixed with a different log level which can be used to override the default log level specified here. The
3030 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3031 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3032 Defaults to <option>info</option>.</para></listitem>
3033 </varlistentry>
3034
3035 <varlistentry>
3036 <term><varname>SyslogLevelPrefix=</varname></term>
3037
3038 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
3039 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3040 the same settings in combination with <option>+console</option>), log lines written by the executed
3041 process that are prefixed with a log level will be processed with this log level set but the prefix
3042 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3043 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3044 this prefixing see
3045 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3046 Defaults to true.</para></listitem>
3047 </varlistentry>
3048
3049 <varlistentry>
3050 <term><varname>TTYPath=</varname></term>
3051
3052 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3053 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3054 </varlistentry>
3055
3056 <varlistentry>
3057 <term><varname>TTYReset=</varname></term>
3058
3059 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
3060 execution. Defaults to <literal>no</literal>.</para></listitem>
3061 </varlistentry>
3062
3063 <varlistentry>
3064 <term><varname>TTYVHangup=</varname></term>
3065
3066 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3067 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
3068 </varlistentry>
3069
3070 <varlistentry>
3071 <term><varname>TTYRows=</varname></term>
3072 <term><varname>TTYColumns=</varname></term>
3073
3074 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3075 set to the empty string, the kernel default is used.</para></listitem>
3076 </varlistentry>
3077
3078 <varlistentry>
3079 <term><varname>TTYVTDisallocate=</varname></term>
3080
3081 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3082 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3083 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
3084 </varlistentry>
3085 </variablelist>
3086 </refsect1>
3087
3088 <refsect1>
3089 <title>Credentials</title>
3090
3091 <variablelist class='unit-directives'>
3092
3093 <varlistentry>
3094 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3095 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3096
3097 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3098 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3099 public and private) or certificates, user account information or identity information from host to
3100 services. The data is accessible from the unit's processes via the file system, at a read-only
3101 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3102 accessible to the user associated with the unit, via the
3103 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3104 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3105 environment variable to the unit's processes.</para>
3106
3107 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
3108 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3109 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3110 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3111 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3112 to it (only once at unit start-up) and the credential data read from the connection, providing an
3113 easy IPC integration point for dynamically transferring credentials from other services.</para>
3114
3115 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3116 attempted to find a credential that the service manager itself received under the specified name —
3117 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3118 that invoked the service manager) into a service. If no matching system credential is found, the
3119 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3120 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3121 hence are recommended locations for credential data on disk. If
3122 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3123 <filename>/etc/credstore.encrypted/</filename>, and
3124 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3125
3126 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3127 a terse way to declare credentials to inherit from the service manager into a service. This option
3128 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3129
3130 <para>If an absolute path referring to a directory is specified, every file in that directory
3131 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3132 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3133 loading from a directory, symlinks will be ignored.</para>
3134
3135 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3136 characters and <constant>NUL</constant> bytes.</para>
3137
3138 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3139 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3140 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3141 file or socket with an encrypted credential, as implemented by
3142 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3143 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3144 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3145 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3146 from the system's TPM2 security chip, or with a secret key stored in
3147 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3148 authenticated credentials improves security as credentials are not stored in plaintext and only
3149 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3150 credentials may be bound to the local hardware and installations, so that they cannot easily be
3151 analyzed offline, or be generated externally.</para>
3152
3153 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3154 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3155 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3156 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3157 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3158 without having to open up access to all users.</para>
3159
3160 <para>In order to reference the path a credential may be read from within a
3161 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3162 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3163 a credential may be read from within a <varname>Environment=</varname> line use
3164 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3165
3166 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
3167
3168 <para>The service manager itself may receive system credentials that can be propagated to services
3169 from a hosting container manager or VM hypervisor. See the <ulink
3170 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3171 about the former. For the latter, pass <ulink
3172 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3173 11) with a prefix of <literal>io.systemd.credential:</literal> or
3174 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3175 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3176 parsed (thus permitting binary data to be passed in). Example
3177 <ulink url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink>
3178 switch: <literal>-smbios
3179 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3180 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3181 use the <command>qemu</command> <literal>fw_cfg</literal> node
3182 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch: <literal>-fw_cfg
3183 name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also be specified on
3184 the kernel command line using the <literal>systemd.set_credential=</literal> switch (see
3185 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) and from
3186 the UEFI firmware environment via
3187 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
3188
3189 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3190 originate from an abstract namespace socket, that includes information about the unit and the
3191 credential ID in its socket name. Use <citerefentry
3192 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3193 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3194 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3195 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3196 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3197 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3198 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3199 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3200 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3201 functionality is useful for using a single listening socket to serve credentials to multiple
3202 consumers.</para>
3203
3204 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3205 Credentials</ulink> documentation.</para></listitem>
3206 </varlistentry>
3207
3208 <varlistentry>
3209 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3210 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3211
3212 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3213 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3214 instead of a file system path to read the data from. Do not use this option for data that is supposed
3215 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3216 user IDs, public key material and similar non-sensitive data. For everything else use
3217 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3218 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
3219 a <constant>NUL</constant> byte).</para>
3220
3221 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3222 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3223 allows embedding confidential credentials securely directly in unit files. Use
3224 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3225 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3226 directly from plaintext credentials. For further details see
3227 <varname>LoadCredentialEncrypted=</varname> above.</para>
3228
3229 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
3230 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
3231 retrieved. In this case not being able to retrieve the credential from the path specified in
3232 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
3233 </varlistentry>
3234 </variablelist>
3235 </refsect1>
3236
3237 <refsect1>
3238 <title>System V Compatibility</title>
3239 <variablelist class='unit-directives'>
3240
3241 <varlistentry>
3242 <term><varname>UtmpIdentifier=</varname></term>
3243
3244 <listitem><para>Takes a four character identifier string for an <citerefentry
3245 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3246 for this service. This should only be set for services such as <command>getty</command> implementations (such
3247 as <citerefentry
3248 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3249 entries must be created and cleared before and after execution, or for services that shall be executed as if
3250 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3251 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3252 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3253 service.</para></listitem>
3254 </varlistentry>
3255
3256 <varlistentry>
3257 <term><varname>UtmpMode=</varname></term>
3258
3259 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3260 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3261 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3262 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3263 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3264 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3265 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3266 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3267 <citerefentry
3268 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3269 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3270 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3271 generated. In this case, the invoked process may be any process that is suitable to be run as session
3272 leader. Defaults to <literal>init</literal>.</para></listitem>
3273 </varlistentry>
3274
3275 </variablelist>
3276 </refsect1>
3277
3278 <refsect1>
3279 <title>Environment Variables in Spawned Processes</title>
3280
3281 <para>Processes started by the service manager are executed with an environment variable block assembled from
3282 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3283 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3284 started by the user service manager instances generally do inherit all environment variables set for the service
3285 manager itself.</para>
3286
3287 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3288
3289 <itemizedlist>
3290 <listitem><para>Variables globally configured for the service manager, using the
3291 <varname>DefaultEnvironment=</varname> setting in
3292 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3293 the kernel command line option <varname>systemd.setenv=</varname> understood by
3294 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3295 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3296 <command>set-environment</command> verb.</para></listitem>
3297
3298 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
3299
3300 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3301 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
3302
3303 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
3304
3305 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3306 file.</para></listitem>
3307
3308 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3309 cf. <citerefentry
3310 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3311 </para></listitem>
3312 </itemizedlist>
3313
3314 <para>If the same environment variable is set by multiple of these sources, the later source — according
3315 to the order of the list above — wins. Note that as the final step all variables listed in
3316 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
3317 before it is passed to the executed process.</para>
3318
3319 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3320 Services started by the system manager (PID 1) will be started, without additional service-specific
3321 configuration, with just a few environment variables. The user manager inherits environment variables as
3322 any other system service, but in addition may receive additional environment variables from PAM, and,
3323 typically, additional imported variables when the user starts a graphical session. It is recommended to
3324 keep the environment blocks in both the system and user managers lean. Importing all variables
3325 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
3326
3327 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3328 the effective system and user service environment blocks.</para>
3329
3330 <refsect2>
3331 <title>Environment Variables Set or Propagated by the Service Manager</title>
3332
3333 <para>The following environment variables are propagated by the service manager or generated internally
3334 for each invoked process:</para>
3335
3336 <variablelist class='environment-variables'>
3337 <varlistentry>
3338 <term><varname>$PATH</varname></term>
3339
3340 <listitem><para>Colon-separated list of directories to use when launching
3341 executables. <command>systemd</command> uses a fixed value of
3342 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3343 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3344 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3345 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3346 the user manager, a different path may be configured by the distribution. It is recommended to
3347 not rely on the order of entries, and have only one program with a given name in
3348 <varname>$PATH</varname>.</para></listitem>
3349 </varlistentry>
3350
3351 <varlistentry>
3352 <term><varname>$LANG</varname></term>
3353
3354 <listitem><para>Locale. Can be set in <citerefentry
3355 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3356 or on the kernel command line (see
3357 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3358 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3359 </para></listitem>
3360 </varlistentry>
3361
3362 <varlistentry>
3363 <term><varname>$USER</varname></term>
3364 <term><varname>$LOGNAME</varname></term>
3365 <term><varname>$HOME</varname></term>
3366 <term><varname>$SHELL</varname></term>
3367
3368 <listitem><para>User name (twice), home directory, and the
3369 login shell. The variables are set for the units that have
3370 <varname>User=</varname> set, which includes user
3371 <command>systemd</command> instances. See
3372 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3373 </para></listitem>
3374 </varlistentry>
3375
3376 <varlistentry>
3377 <term><varname>$INVOCATION_ID</varname></term>
3378
3379 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3380 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3381 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3382 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3383 unit.</para></listitem>
3384 </varlistentry>
3385
3386 <varlistentry>
3387 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3388
3389 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3390 services run by the user <command>systemd</command> instance, as well as any system services that use
3391 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3392 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3393 information.</para></listitem>
3394 </varlistentry>
3395
3396 <varlistentry>
3397 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3398 <term><varname>$STATE_DIRECTORY</varname></term>
3399 <term><varname>$CACHE_DIRECTORY</varname></term>
3400 <term><varname>$LOGS_DIRECTORY</varname></term>
3401 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3402
3403 <listitem><para>Absolute paths to the directories defined with
3404 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3405 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3406 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3407 </listitem>
3408 </varlistentry>
3409
3410 <varlistentry>
3411 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3412
3413 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3414 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3415 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3416 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3417 the superuser).</para></listitem>
3418 </varlistentry>
3419
3420 <varlistentry>
3421 <term><varname>$MAINPID</varname></term>
3422
3423 <listitem><para>The PID of the unit's main process if it is
3424 known. This is only set for control processes as invoked by
3425 <varname>ExecReload=</varname> and similar.</para></listitem>
3426 </varlistentry>
3427
3428 <varlistentry>
3429 <term><varname>$MANAGERPID</varname></term>
3430
3431 <listitem><para>The PID of the user <command>systemd</command>
3432 instance, set for processes spawned by it.</para></listitem>
3433 </varlistentry>
3434
3435 <varlistentry>
3436 <term><varname>$LISTEN_FDS</varname></term>
3437 <term><varname>$LISTEN_PID</varname></term>
3438 <term><varname>$LISTEN_FDNAMES</varname></term>
3439
3440 <listitem><para>Information about file descriptors passed to a
3441 service for socket activation. See
3442 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3443 </para></listitem>
3444 </varlistentry>
3445
3446 <varlistentry>
3447 <term><varname>$NOTIFY_SOCKET</varname></term>
3448
3449 <listitem><para>The socket
3450 <function>sd_notify()</function> talks to. See
3451 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3452 </para></listitem>
3453 </varlistentry>
3454
3455 <varlistentry>
3456 <term><varname>$WATCHDOG_PID</varname></term>
3457 <term><varname>$WATCHDOG_USEC</varname></term>
3458
3459 <listitem><para>Information about watchdog keep-alive notifications. See
3460 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3461 </para></listitem>
3462 </varlistentry>
3463
3464 <varlistentry>
3465 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3466
3467 <listitem><para>The PID of the unit process (e.g. process invoked by
3468 <varname>ExecStart=</varname>). The child process can use this information to determine
3469 whether the process is directly invoked by the service manager or indirectly as a child of
3470 another process by comparing this value with the current PID (similarly to the scheme used in
3471 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3472 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3473 </varlistentry>
3474
3475 <varlistentry>
3476 <term><varname>$TERM</varname></term>
3477
3478 <listitem><para>Terminal type, set only for units connected to
3479 a terminal (<varname>StandardInput=tty</varname>,
3480 <varname>StandardOutput=tty</varname>, or
3481 <varname>StandardError=tty</varname>). See
3482 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3483 </para></listitem>
3484 </varlistentry>
3485
3486 <varlistentry>
3487 <term><varname>$LOG_NAMESPACE</varname></term>
3488
3489 <listitem><para>Contains the name of the selected logging namespace when the
3490 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3491 </varlistentry>
3492
3493 <varlistentry>
3494 <term><varname>$JOURNAL_STREAM</varname></term>
3495
3496 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3497 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3498 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3499 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3500 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3501 be compared with the values set in the environment variable to determine whether the process output is still
3502 connected to the journal. Note that it is generally not sufficient to only check whether
3503 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3504 standard output or standard error output, without unsetting the environment variable.</para>
3505
3506 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3507 stream socket, this environment variable will contain information about the standard error stream, as that's
3508 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3509 output and standard error, hence very likely the environment variable contains device and inode information
3510 matching both stream file descriptors.)</para>
3511
3512 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3513 protocol to the native journal protocol (using
3514 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3515 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3516 delivery of structured metadata along with logged messages.</para></listitem>
3517 </varlistentry>
3518
3519 <varlistentry>
3520 <term><varname>$SERVICE_RESULT</varname></term>
3521
3522 <listitem><para>Only used for the service unit type. This environment variable is passed to all
3523 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3524 "result". Currently, the following values are defined:</para>
3525
3526 <table>
3527 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3528 <tgroup cols='2'>
3529 <colspec colname='result'/>
3530 <colspec colname='meaning'/>
3531 <thead>
3532 <row>
3533 <entry>Value</entry>
3534 <entry>Meaning</entry>
3535 </row>
3536 </thead>
3537
3538 <tbody>
3539 <row>
3540 <entry><literal>success</literal></entry>
3541 <entry>The service ran successfully and exited cleanly.</entry>
3542 </row>
3543 <row>
3544 <entry><literal>protocol</literal></entry>
3545 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3546 </row>
3547 <row>
3548 <entry><literal>timeout</literal></entry>
3549 <entry>One of the steps timed out.</entry>
3550 </row>
3551 <row>
3552 <entry><literal>exit-code</literal></entry>
3553 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3554 </row>
3555 <row>
3556 <entry><literal>signal</literal></entry>
3557 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3558 </row>
3559 <row>
3560 <entry><literal>core-dump</literal></entry>
3561 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3562 </row>
3563 <row>
3564 <entry><literal>watchdog</literal></entry>
3565 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3566 </row>
3567 <row>
3568 <entry><literal>start-limit-hit</literal></entry>
3569 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3570 </row>
3571 <row>
3572 <entry><literal>resources</literal></entry>
3573 <entry>A catch-all condition in case a system operation failed.</entry>
3574 </row>
3575 </tbody>
3576 </tgroup>
3577 </table>
3578
3579 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3580 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3581 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3582 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3583 those which failed during their runtime.</para></listitem>
3584 </varlistentry>
3585
3586 <varlistentry>
3587 <term><varname>$EXIT_CODE</varname></term>
3588 <term><varname>$EXIT_STATUS</varname></term>
3589
3590 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
3591 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3592 information of the main process of the service. For the precise definition of the exit code and status, see
3593 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3594 is one of <literal>exited</literal>, <literal>killed</literal>,
3595 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3596 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3597 that these environment variables are only set if the service manager succeeded to start and identify the main
3598 process of the service.</para>
3599
3600 <table>
3601 <title>Summary of possible service result variable values</title>
3602 <tgroup cols='3'>
3603 <colspec colname='result' />
3604 <colspec colname='code' />
3605 <colspec colname='status' />
3606 <thead>
3607 <row>
3608 <entry><varname>$SERVICE_RESULT</varname></entry>
3609 <entry><varname>$EXIT_CODE</varname></entry>
3610 <entry><varname>$EXIT_STATUS</varname></entry>
3611 </row>
3612 </thead>
3613
3614 <tbody>
3615 <row>
3616 <entry morerows="1" valign="top"><literal>success</literal></entry>
3617 <entry valign="top"><literal>killed</literal></entry>
3618 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3619 </row>
3620 <row>
3621 <entry valign="top"><literal>exited</literal></entry>
3622 <entry><literal>0</literal></entry>
3623 </row>
3624 <row>
3625 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3626 <entry valign="top">not set</entry>
3627 <entry>not set</entry>
3628 </row>
3629 <row>
3630 <entry><literal>exited</literal></entry>
3631 <entry><literal>0</literal></entry>
3632 </row>
3633 <row>
3634 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3635 <entry valign="top"><literal>killed</literal></entry>
3636 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3637 </row>
3638 <row>
3639 <entry valign="top"><literal>exited</literal></entry>
3640 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3641 >3</literal>, …, <literal>255</literal></entry>
3642 </row>
3643 <row>
3644 <entry valign="top"><literal>exit-code</literal></entry>
3645 <entry valign="top"><literal>exited</literal></entry>
3646 <entry><literal>1</literal>, <literal>2</literal>, <literal
3647 >3</literal>, …, <literal>255</literal></entry>
3648 </row>
3649 <row>
3650 <entry valign="top"><literal>signal</literal></entry>
3651 <entry valign="top"><literal>killed</literal></entry>
3652 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3653 </row>
3654 <row>
3655 <entry valign="top"><literal>core-dump</literal></entry>
3656 <entry valign="top"><literal>dumped</literal></entry>
3657 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3658 </row>
3659 <row>
3660 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3661 <entry><literal>dumped</literal></entry>
3662 <entry><literal>ABRT</literal></entry>
3663 </row>
3664 <row>
3665 <entry><literal>killed</literal></entry>
3666 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3667 </row>
3668 <row>
3669 <entry><literal>exited</literal></entry>
3670 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3671 >3</literal>, …, <literal>255</literal></entry>
3672 </row>
3673 <row>
3674 <entry valign="top"><literal>exec-condition</literal></entry>
3675 <entry><literal>exited</literal></entry>
3676 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3677 >4</literal>, …, <literal>254</literal></entry>
3678 </row>
3679 <row>
3680 <entry valign="top"><literal>oom-kill</literal></entry>
3681 <entry valign="top"><literal>killed</literal></entry>
3682 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3683 </row>
3684 <row>
3685 <entry><literal>start-limit-hit</literal></entry>
3686 <entry>not set</entry>
3687 <entry>not set</entry>
3688 </row>
3689 <row>
3690 <entry><literal>resources</literal></entry>
3691 <entry>any of the above</entry>
3692 <entry>any of the above</entry>
3693 </row>
3694 <row>
3695 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3696 </row>
3697 </tbody>
3698 </tgroup>
3699 </table></listitem>
3700 </varlistentry>
3701
3702 <varlistentry>
3703 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3704 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3705 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3706 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3707 <term><varname>$MONITOR_UNIT</varname></term>
3708
3709 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
3710 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3711 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
3712 </para>
3713
3714 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3715 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3716 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3717 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
3718 invocation id and unit name of the service which triggered the dependency.</para>
3719
3720 <para>Note that when multiple services trigger the same unit, those variables will be
3721 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3722 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3723 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3724 units.</para></listitem>
3725 </varlistentry>
3726
3727 <varlistentry>
3728 <term><varname>$PIDFILE</varname></term>
3729
3730 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3731 a service that uses the <varname>PIDFile=</varname> setting, see
3732 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3733 for details. Service code may use this environment variable to automatically generate a PID file at
3734 the location configured in the unit file. This field is set to an absolute path in the file
3735 system.</para></listitem>
3736 </varlistentry>
3737
3738 <varlistentry>
3739 <term><varname>$TRIGGER_UNIT</varname></term>
3740 <term><varname>$TRIGGER_PATH</varname></term>
3741 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3742 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
3743
3744 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
3745 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3746 this information is provided in a best-effort way. For example, multiple triggers happening one after
3747 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3748 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3749 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
3750 </para></listitem>
3751 </varlistentry>
3752
3753 </variablelist>
3754
3755 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3756 of the selected PAM stack, additional environment variables defined by systemd may be set for
3757 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3758 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3759 </refsect2>
3760
3761 </refsect1>
3762
3763 <refsect1>
3764 <title>Process Exit Codes</title>
3765
3766 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3767 with the settings above. In that case the already created service process will exit with a non-zero exit code
3768 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3769 error codes, after having been created by the <citerefentry
3770 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3771 before the matching <citerefentry
3772 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3773 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3774 manager itself are used.</para>
3775
3776 <para>The following basic service exit codes are defined by the C library.</para>
3777
3778 <table>
3779 <title>Basic C library exit codes</title>
3780 <tgroup cols='3'>
3781 <thead>
3782 <row>
3783 <entry>Exit Code</entry>
3784 <entry>Symbolic Name</entry>
3785 <entry>Description</entry>
3786 </row>
3787 </thead>
3788 <tbody>
3789 <row>
3790 <entry>0</entry>
3791 <entry><constant>EXIT_SUCCESS</constant></entry>
3792 <entry>Generic success code.</entry>
3793 </row>
3794 <row>
3795 <entry>1</entry>
3796 <entry><constant>EXIT_FAILURE</constant></entry>
3797 <entry>Generic failure or unspecified error.</entry>
3798 </row>
3799 </tbody>
3800 </tgroup>
3801 </table>
3802
3803 <para>The following service exit codes are defined by the <ulink
3804 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3805 </para>
3806
3807 <table>
3808 <title>LSB service exit codes</title>
3809 <tgroup cols='3'>
3810 <thead>
3811 <row>
3812 <entry>Exit Code</entry>
3813 <entry>Symbolic Name</entry>
3814 <entry>Description</entry>
3815 </row>
3816 </thead>
3817 <tbody>
3818 <row>
3819 <entry>2</entry>
3820 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3821 <entry>Invalid or excess arguments.</entry>
3822 </row>
3823 <row>
3824 <entry>3</entry>
3825 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3826 <entry>Unimplemented feature.</entry>
3827 </row>
3828 <row>
3829 <entry>4</entry>
3830 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3831 <entry>The user has insufficient privileges.</entry>
3832 </row>
3833 <row>
3834 <entry>5</entry>
3835 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3836 <entry>The program is not installed.</entry>
3837 </row>
3838 <row>
3839 <entry>6</entry>
3840 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3841 <entry>The program is not configured.</entry>
3842 </row>
3843 <row>
3844 <entry>7</entry>
3845 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3846 <entry>The program is not running.</entry>
3847 </row>
3848 </tbody>
3849 </tgroup>
3850 </table>
3851
3852 <para>
3853 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3854 used by the service manager to indicate problems during process invocation:
3855 </para>
3856 <table>
3857 <title>systemd-specific exit codes</title>
3858 <tgroup cols='3'>
3859 <thead>
3860 <row>
3861 <entry>Exit Code</entry>
3862 <entry>Symbolic Name</entry>
3863 <entry>Description</entry>
3864 </row>
3865 </thead>
3866 <tbody>
3867 <row>
3868 <entry>200</entry>
3869 <entry><constant>EXIT_CHDIR</constant></entry>
3870 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3871 </row>
3872 <row>
3873 <entry>201</entry>
3874 <entry><constant>EXIT_NICE</constant></entry>
3875 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3876 </row>
3877 <row>
3878 <entry>202</entry>
3879 <entry><constant>EXIT_FDS</constant></entry>
3880 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3881 </row>
3882 <row>
3883 <entry>203</entry>
3884 <entry><constant>EXIT_EXEC</constant></entry>
3885 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3886 </row>
3887 <row>
3888 <entry>204</entry>
3889 <entry><constant>EXIT_MEMORY</constant></entry>
3890 <entry>Failed to perform an action due to memory shortage.</entry>
3891 </row>
3892 <row>
3893 <entry>205</entry>
3894 <entry><constant>EXIT_LIMITS</constant></entry>
3895 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3896 </row>
3897 <row>
3898 <entry>206</entry>
3899 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3900 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3901 </row>
3902 <row>
3903 <entry>207</entry>
3904 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3905 <entry>Failed to set process signal mask.</entry>
3906 </row>
3907 <row>
3908 <entry>208</entry>
3909 <entry><constant>EXIT_STDIN</constant></entry>
3910 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
3911 </row>
3912 <row>
3913 <entry>209</entry>
3914 <entry><constant>EXIT_STDOUT</constant></entry>
3915 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
3916 </row>
3917 <row>
3918 <entry>210</entry>
3919 <entry><constant>EXIT_CHROOT</constant></entry>
3920 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
3921 </row>
3922 <row>
3923 <entry>211</entry>
3924 <entry><constant>EXIT_IOPRIO</constant></entry>
3925 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
3926 </row>
3927 <row>
3928 <entry>212</entry>
3929 <entry><constant>EXIT_TIMERSLACK</constant></entry>
3930 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
3931 </row>
3932 <row>
3933 <entry>213</entry>
3934 <entry><constant>EXIT_SECUREBITS</constant></entry>
3935 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
3936 </row>
3937 <row>
3938 <entry>214</entry>
3939 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
3940 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
3941 </row>
3942 <row>
3943 <entry>215</entry>
3944 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
3945 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
3946 </row>
3947 <row>
3948 <entry>216</entry>
3949 <entry><constant>EXIT_GROUP</constant></entry>
3950 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
3951 </row>
3952 <row>
3953 <entry>217</entry>
3954 <entry><constant>EXIT_USER</constant></entry>
3955 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
3956 </row>
3957 <row>
3958 <entry>218</entry>
3959 <entry><constant>EXIT_CAPABILITIES</constant></entry>
3960 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
3961 </row>
3962 <row>
3963 <entry>219</entry>
3964 <entry><constant>EXIT_CGROUP</constant></entry>
3965 <entry>Setting up the service control group failed.</entry>
3966 </row>
3967 <row>
3968 <entry>220</entry>
3969 <entry><constant>EXIT_SETSID</constant></entry>
3970 <entry>Failed to create new process session.</entry>
3971 </row>
3972 <row>
3973 <entry>221</entry>
3974 <entry><constant>EXIT_CONFIRM</constant></entry>
3975 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
3976 </row>
3977 <row>
3978 <entry>222</entry>
3979 <entry><constant>EXIT_STDERR</constant></entry>
3980 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
3981 </row>
3982 <row>
3983 <entry>224</entry>
3984 <entry><constant>EXIT_PAM</constant></entry>
3985 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
3986 </row>
3987 <row>
3988 <entry>225</entry>
3989 <entry><constant>EXIT_NETWORK</constant></entry>
3990 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
3991 </row>
3992 <row>
3993 <entry>226</entry>
3994 <entry><constant>EXIT_NAMESPACE</constant></entry>
3995 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
3996 </row>
3997 <row>
3998 <entry>227</entry>
3999 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
4000 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
4001 </row>
4002 <row>
4003 <entry>228</entry>
4004 <entry><constant>EXIT_SECCOMP</constant></entry>
4005 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4006 </row>
4007 <row>
4008 <entry>229</entry>
4009 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4010 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4011 </row>
4012 <row>
4013 <entry>230</entry>
4014 <entry><constant>EXIT_PERSONALITY</constant></entry>
4015 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
4016 </row>
4017 <row>
4018 <entry>231</entry>
4019 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4020 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4021 </row>
4022 <row>
4023 <entry>232</entry>
4024 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4025 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4026 </row>
4027 <row>
4028 <entry>233</entry>
4029 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4030 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4031 </row>
4032 <row>
4033 <entry>235</entry>
4034 <entry><constant>EXIT_CHOWN</constant></entry>
4035 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4036 </row>
4037 <row>
4038 <entry>236</entry>
4039 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4040 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4041 </row>
4042 <row>
4043 <entry>237</entry>
4044 <entry><constant>EXIT_KEYRING</constant></entry>
4045 <entry>Failed to set up kernel keyring.</entry>
4046 </row>
4047 <row>
4048 <entry>238</entry>
4049 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
4050 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
4051 </row>
4052 <row>
4053 <entry>239</entry>
4054 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
4055 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
4056 </row>
4057 <row>
4058 <entry>240</entry>
4059 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
4060 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
4061 </row>
4062 <row>
4063 <entry>241</entry>
4064 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
4065 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
4066 </row>
4067 <row>
4068 <entry>242</entry>
4069 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
4070 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
4071 </row>
4072 <row>
4073 <entry>243</entry>
4074 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4075 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4076 </row>
4077 <row>
4078 <entry>245</entry>
4079 <entry><constant>EXIT_BPF</constant></entry>
4080 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4081 </row>
4082 </tbody>
4083 </tgroup>
4084 </table>
4085
4086 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4087
4088 <table>
4089 <title>BSD exit codes</title>
4090 <tgroup cols='3'>
4091 <thead>
4092 <row>
4093 <entry>Exit Code</entry>
4094 <entry>Symbolic Name</entry>
4095 <entry>Description</entry>
4096 </row>
4097 </thead>
4098 <tbody>
4099 <row>
4100 <entry>64</entry>
4101 <entry><constant>EX_USAGE</constant></entry>
4102 <entry>Command line usage error</entry>
4103 </row>
4104 <row>
4105 <entry>65</entry>
4106 <entry><constant>EX_DATAERR</constant></entry>
4107 <entry>Data format error</entry>
4108 </row>
4109 <row>
4110 <entry>66</entry>
4111 <entry><constant>EX_NOINPUT</constant></entry>
4112 <entry>Cannot open input</entry>
4113 </row>
4114 <row>
4115 <entry>67</entry>
4116 <entry><constant>EX_NOUSER</constant></entry>
4117 <entry>Addressee unknown</entry>
4118 </row>
4119 <row>
4120 <entry>68</entry>
4121 <entry><constant>EX_NOHOST</constant></entry>
4122 <entry>Host name unknown</entry>
4123 </row>
4124 <row>
4125 <entry>69</entry>
4126 <entry><constant>EX_UNAVAILABLE</constant></entry>
4127 <entry>Service unavailable</entry>
4128 </row>
4129 <row>
4130 <entry>70</entry>
4131 <entry><constant>EX_SOFTWARE</constant></entry>
4132 <entry>internal software error</entry>
4133 </row>
4134 <row>
4135 <entry>71</entry>
4136 <entry><constant>EX_OSERR</constant></entry>
4137 <entry>System error (e.g., can't fork)</entry>
4138 </row>
4139 <row>
4140 <entry>72</entry>
4141 <entry><constant>EX_OSFILE</constant></entry>
4142 <entry>Critical OS file missing</entry>
4143 </row>
4144 <row>
4145 <entry>73</entry>
4146 <entry><constant>EX_CANTCREAT</constant></entry>
4147 <entry>Can't create (user) output file</entry>
4148 </row>
4149 <row>
4150 <entry>74</entry>
4151 <entry><constant>EX_IOERR</constant></entry>
4152 <entry>Input/output error</entry>
4153 </row>
4154 <row>
4155 <entry>75</entry>
4156 <entry><constant>EX_TEMPFAIL</constant></entry>
4157 <entry>Temporary failure; user is invited to retry</entry>
4158 </row>
4159 <row>
4160 <entry>76</entry>
4161 <entry><constant>EX_PROTOCOL</constant></entry>
4162 <entry>Remote error in protocol</entry>
4163 </row>
4164 <row>
4165 <entry>77</entry>
4166 <entry><constant>EX_NOPERM</constant></entry>
4167 <entry>Permission denied</entry>
4168 </row>
4169 <row>
4170 <entry>78</entry>
4171 <entry><constant>EX_CONFIG</constant></entry>
4172 <entry>Configuration error</entry>
4173 </row>
4174 </tbody>
4175 </tgroup>
4176 </table>
4177 </refsect1>
4178
4179 <refsect1>
4180 <title>Examples</title>
4181
4182 <example>
4183 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
4184
4185 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4186 <varname>OnFailure=</varname> dependency.</para>
4187
4188 <programlisting>
4189 [Unit]
4190 Description=Service which can trigger an OnFailure= dependency
4191 OnFailure=myhandler.service
4192
4193 [Service]
4194 ExecStart=/bin/myprogram
4195 </programlisting>
4196
4197 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4198 <varname>OnSuccess=</varname> dependency.</para>
4199
4200 <programlisting>
4201 [Unit]
4202 Description=Service which can trigger an OnSuccess= dependency
4203 OnSuccess=myhandler.service
4204
4205 [Service]
4206 ExecStart=/bin/mysecondprogram
4207 </programlisting>
4208
4209 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4210 by any of the above services.</para>
4211
4212 <programlisting>
4213 [Unit]
4214 Description=Acts on service failing or succeeding
4215
4216 [Service]
4217 ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
4218 </programlisting>
4219
4220 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4221 then <filename index="false">myhandler.service</filename> would be triggered and the
4222 monitor variables would be set as follows:</para>
4223
4224 <programlisting>
4225 MONITOR_SERVICE_RESULT=exit-code
4226 MONITOR_EXIT_CODE=exited
4227 MONITOR_EXIT_STATUS=1
4228 MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4229 MONITOR_UNIT=myfailer.service
4230 </programlisting>
4231
4232 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4233 then <filename index="false">myhandler.service</filename> would be triggered and the
4234 monitor variables would be set as follows:</para>
4235
4236 <programlisting>
4237 MONITOR_SERVICE_RESULT=success
4238 MONITOR_EXIT_CODE=exited
4239 MONITOR_EXIT_STATUS=0
4240 MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4241 MONITOR_UNIT=mysuccess.service
4242 </programlisting>
4243
4244 </example>
4245
4246 </refsect1>
4247
4248 <refsect1>
4249 <title>See Also</title>
4250 <para>
4251 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4252 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4253 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4254 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4255 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4256 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4257 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4258 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4259 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4260 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4261 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4262 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4263 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4264 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4265 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4266 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4267 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
4268 </para>
4269 </refsect1>
4270
4271 </refentry>