]> git.ipfire.org Git - thirdparty/systemd.git/blob - man/systemd.exec.xml
Merge pull request #27669 from keszybz/man-fixes-254
[thirdparty/systemd.git] / man / systemd.exec.xml
1 <?xml version='1.0'?>
2 <!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd">
4 <!-- SPDX-License-Identifier: LGPL-2.1-or-later -->
5
6 <refentry id="systemd.exec" xmlns:xi="http://www.w3.org/2001/XInclude">
7 <refentryinfo>
8 <title>systemd.exec</title>
9 <productname>systemd</productname>
10 </refentryinfo>
11
12 <refmeta>
13 <refentrytitle>systemd.exec</refentrytitle>
14 <manvolnum>5</manvolnum>
15 </refmeta>
16
17 <refnamediv>
18 <refname>systemd.exec</refname>
19 <refpurpose>Execution environment configuration</refpurpose>
20 </refnamediv>
21
22 <refsynopsisdiv>
23 <para><filename><replaceable>service</replaceable>.service</filename>,
24 <filename><replaceable>socket</replaceable>.socket</filename>,
25 <filename><replaceable>mount</replaceable>.mount</filename>,
26 <filename><replaceable>swap</replaceable>.swap</filename></para>
27 </refsynopsisdiv>
28
29 <refsect1>
30 <title>Description</title>
31
32 <para>Unit configuration files for services, sockets, mount points, and swap devices share a subset of
33 configuration options which define the execution environment of spawned processes.</para>
34
35 <para>This man page lists the configuration options shared by these four unit types. See
36 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for the common
37 options of all unit configuration files, and
38 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
39 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
40 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and
41 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
42 information on the specific unit configuration files. The execution specific configuration options are configured
43 in the [Service], [Socket], [Mount], or [Swap] sections, depending on the unit type.</para>
44
45 <para>In addition, options which control resources through Linux Control Groups (cgroups) are listed in
46 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
47 Those options complement options listed here.</para>
48 </refsect1>
49
50 <refsect1>
51 <title>Implicit Dependencies</title>
52
53 <para>A few execution parameters result in additional, automatic dependencies to be added:</para>
54
55 <itemizedlist>
56 <listitem><para>Units with <varname>WorkingDirectory=</varname>, <varname>RootDirectory=</varname>,
57 <varname>RootImage=</varname>, <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
58 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname> or
59 <varname>ConfigurationDirectory=</varname> set automatically gain dependencies of type
60 <varname>Requires=</varname> and <varname>After=</varname> on all mount units required to access the specified
61 paths. This is equivalent to having them listed explicitly in
62 <varname>RequiresMountsFor=</varname>.</para></listitem>
63
64 <listitem><para>Similarly, units with <varname>PrivateTmp=</varname> enabled automatically get mount
65 unit dependencies for all mounts required to access <filename>/tmp/</filename> and
66 <filename>/var/tmp/</filename>. They will also gain an automatic <varname>After=</varname> dependency
67 on
68 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
69 </para></listitem>
70
71 <listitem><para>Units whose standard output or error output is connected to <option>journal</option> or
72 <option>kmsg</option> (or their combinations with console output, see below) automatically acquire
73 dependencies of type <varname>After=</varname> on
74 <filename>systemd-journald.socket</filename>.</para></listitem>
75
76 <listitem><para>Units using <varname>LogNamespace=</varname> will automatically gain ordering and
77 requirement dependencies on the two socket units associated with
78 <filename>systemd-journald@.service</filename> instances.</para></listitem>
79 </itemizedlist>
80 </refsect1>
81
82 <!-- We don't have any default dependency here. -->
83
84 <refsect1>
85 <title>Paths</title>
86
87 <para>The following settings may be used to change a service's view of the filesystem. Please note that the paths
88 must be absolute and must not contain a <literal>..</literal> path component.</para>
89
90 <variablelist class='unit-directives'>
91
92 <varlistentry>
93 <term><varname>ExecSearchPath=</varname></term>
94
95 <listitem><para>Takes a colon separated list of absolute paths relative to which the executable
96 used by the <varname>Exec*=</varname> (e.g. <varname>ExecStart=</varname>,
97 <varname>ExecStop=</varname>, etc.) properties can be found. <varname>ExecSearchPath=</varname>
98 overrides <varname>$PATH</varname> if <varname>$PATH</varname> is not supplied by the user through
99 <varname>Environment=</varname>, <varname>EnvironmentFile=</varname> or
100 <varname>PassEnvironment=</varname>. Assigning an empty string removes previous assignments
101 and setting <varname>ExecSearchPath=</varname> to a value multiple times will append
102 to the previous setting.
103 </para></listitem>
104 </varlistentry>
105
106 <varlistentry>
107 <term><varname>WorkingDirectory=</varname></term>
108
109 <listitem><para>Takes a directory path relative to the service's root directory specified by
110 <varname>RootDirectory=</varname>, or the special value <literal>~</literal>. Sets the working directory for
111 executed processes. If set to <literal>~</literal>, the home directory of the user specified in
112 <varname>User=</varname> is used. If not set, defaults to the root directory when systemd is running as a
113 system instance and the respective user's home directory if run as user. If the setting is prefixed with the
114 <literal>-</literal> character, a missing working directory is not considered fatal. If
115 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> is not set, then
116 <varname>WorkingDirectory=</varname> is relative to the root of the system running the service manager. Note
117 that setting this parameter might result in additional dependencies to be added to the unit (see
118 above).</para></listitem>
119 </varlistentry>
120
121 <varlistentry>
122 <term><varname>RootDirectory=</varname></term>
123
124 <listitem><para>Takes a directory path relative to the host's root directory (i.e. the root of the system
125 running the service manager). Sets the root directory for executed processes, with the <citerefentry
126 project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
127 call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in
128 the <function>chroot()</function> jail. Note that setting this parameter might result in additional
129 dependencies to be added to the unit (see above).</para>
130
131 <para>The <varname>MountAPIVFS=</varname> and <varname>PrivateUsers=</varname> settings are particularly useful
132 in conjunction with <varname>RootDirectory=</varname>. For details, see below.</para>
133
134 <para>If <varname>RootDirectory=</varname>/<varname>RootImage=</varname> are used together with
135 <varname>NotifyAccess=</varname> the notification socket is automatically mounted from the host into
136 the root environment, to ensure the notification interface can work correctly.</para>
137
138 <para>Note that services using <varname>RootDirectory=</varname>/<varname>RootImage=</varname> will
139 not be able to log via the syslog or journal protocols to the host logging infrastructure, unless the
140 relevant sockets are mounted from the host, specifically:</para>
141
142 <example>
143 <title>Mounting logging sockets into root environment</title>
144
145 <programlisting>BindReadOnlyPaths=/dev/log /run/systemd/journal/socket /run/systemd/journal/stdout</programlisting>
146 </example>
147
148 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
149 </varlistentry>
150
151 <varlistentry>
152 <term><varname>RootImage=</varname></term>
153
154 <listitem><para>Takes a path to a block device node or regular file as argument. This call is similar
155 to <varname>RootDirectory=</varname> however mounts a file system hierarchy from a block device node
156 or loopback file instead of a directory. The device node or file system image file needs to contain a
157 file system without a partition table, or a file system within an MBR/MS-DOS or GPT partition table
158 with only a single Linux-compatible partition, or a set of file systems within a GPT partition table
159 that follows the <ulink url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions
160 Specification</ulink>.</para>
161
162 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
163 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
164 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
165 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
166 to <varname>DeviceAllow=</varname>. See
167 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
168 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
169 <varname>PrivateDevices=</varname> below, as it may change the setting of
170 <varname>DevicePolicy=</varname>.</para>
171
172 <para>Units making use of <varname>RootImage=</varname> automatically gain an
173 <varname>After=</varname> dependency on <filename>systemd-udevd.service</filename>.</para>
174
175 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
176 </varlistentry>
177
178 <varlistentry>
179 <term><varname>RootImageOptions=</varname></term>
180
181 <listitem><para>Takes a comma-separated list of mount options that will be used on disk images specified by
182 <varname>RootImage=</varname>. Optionally a partition name can be prefixed, followed by colon, in
183 case the image has multiple partitions, otherwise partition name <literal>root</literal> is implied.
184 Options for multiple partitions can be specified in a single line with space separators. Assigning an empty
185 string removes previous assignments. Duplicated options are ignored. For a list of valid mount options, please
186 refer to
187 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
188 </para>
189
190 <para>Valid partition names follow the <ulink
191 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>:
192 <constant>root</constant>, <constant>usr</constant>, <constant>home</constant>, <constant>srv</constant>,
193 <constant>esp</constant>, <constant>xbootldr</constant>, <constant>tmp</constant>,
194 <constant>var</constant>.</para>
195
196 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
197 </varlistentry>
198
199 <varlistentry>
200 <term><varname>RootHash=</varname></term>
201
202 <listitem><para>Takes a data integrity (dm-verity) root hash specified in hexadecimal, or the path to a file
203 containing a root hash in ASCII hexadecimal format. This option enables data integrity checks using dm-verity,
204 if the used image contains the appropriate integrity data (see above) or if <varname>RootVerity=</varname> is used.
205 The specified hash must match the root hash of integrity data, and is usually at least 256 bits (and hence 64
206 formatted hexadecimal characters) long (in case of SHA256 for example). If this option is not specified, but
207 the image file carries the <literal>user.verity.roothash</literal> extended file attribute (see <citerefentry
208 project='man-pages'><refentrytitle>xattr</refentrytitle><manvolnum>7</manvolnum></citerefentry>), then the root
209 hash is read from it, also as formatted hexadecimal characters. If the extended file attribute is not found (or
210 is not supported by the underlying file system), but a file with the <filename>.roothash</filename> suffix is
211 found next to the image file, bearing otherwise the same name (except if the image has the
212 <filename>.raw</filename> suffix, in which case the root hash file must not have it in its name), the root hash
213 is read from it and automatically used, also as formatted hexadecimal characters.</para>
214
215 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
216 Verity protected, in which case the root hash may configured via an extended attribute
217 <literal>user.verity.usrhash</literal> or a <filename>.usrhash</filename> file adjacent to the disk
218 image. There's currently no option to configure the root hash for the <filename>/usr/</filename> file
219 system via the unit file directly.</para>
220
221 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
222 </varlistentry>
223
224 <varlistentry>
225 <term><varname>RootHashSignature=</varname></term>
226
227 <listitem><para>Takes a PKCS7 signature of the <varname>RootHash=</varname> option as a path to a
228 DER-encoded signature file, or as an ASCII base64 string encoding of a DER-encoded signature prefixed
229 by <literal>base64:</literal>. The dm-verity volume will only be opened if the signature of the root
230 hash is valid and signed by a public key present in the kernel keyring. If this option is not
231 specified, but a file with the <filename>.roothash.p7s</filename> suffix is found next to the image
232 file, bearing otherwise the same name (except if the image has the <filename>.raw</filename> suffix,
233 in which case the signature file must not have it in its name), the signature is read from it and
234 automatically used.</para>
235
236 <para>If the disk image contains a separate <filename>/usr/</filename> partition it may also be
237 Verity protected, in which case the signature for the root hash may configured via a
238 <filename>.usrhash.p7s</filename> file adjacent to the disk image. There's currently no option to
239 configure the root hash signature for the <filename>/usr/</filename> via the unit file
240 directly.</para>
241
242 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
243 </varlistentry>
244
245 <varlistentry>
246 <term><varname>RootVerity=</varname></term>
247
248 <listitem><para>Takes the path to a data integrity (dm-verity) file. This option enables data integrity checks
249 using dm-verity, if <varname>RootImage=</varname> is used and a root-hash is passed and if the used image itself
250 does not contain the integrity data. The integrity data must be matched by the root hash. If this option is not
251 specified, but a file with the <filename>.verity</filename> suffix is found next to the image file, bearing otherwise
252 the same name (except if the image has the <filename>.raw</filename> suffix, in which case the verity data file must
253 not have it in its name), the verity data is read from it and automatically used.</para>
254
255 <para>This option is supported only for disk images that contain a single file system, without an
256 enveloping partition table. Images that contain a GPT partition table should instead include both
257 root file system and matching Verity data in the same image, implementing the <ulink
258 url="https://uapi-group.org/specifications/specs/discoverable_partitions_specification">Discoverable Partitions Specification</ulink>.</para>
259
260 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
261 </varlistentry>
262
263 <varlistentry>
264 <term><varname>RootImagePolicy=</varname></term>
265 <term><varname>MountImagePolicy=</varname></term>
266 <term><varname>ExtensionImagePolicy=</varname></term>
267
268 <listitem><para>Takes an image policy string as per
269 <citerefentry><refentrytitle>systemd.image-policy</refentrytitle><manvolnum>7</manvolnum></citerefentry>
270 to use when mounting the disk images (DDI) specified in <varname>RootImage=</varname>,
271 <varname>MountImage=</varname>, <varname>ExtensionImage=</varname>, respectively. If not specified
272 the following policy string is the default for <varname>RootImagePolicy=</varname> and <varname>MountImagePolicy</varname>:</para>
273
274 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
275 usr=verity+signed+encrypted+unprotected+absent: \
276 home=encrypted+unprotected+absent: \
277 srv=encrypted+unprotected+absent: \
278 tmp=encrypted+unprotected+absent: \
279 var=encrypted+unprotected+absent</programlisting>
280
281 <para>The default policy for <varname>ExtensionImagePolicy=</varname> is:</para>
282
283 <programlisting>root=verity+signed+encrypted+unprotected+absent: \
284 usr=verity+signed+encrypted+unprotected+absent</programlisting></listitem>
285 </varlistentry>
286
287 <varlistentry>
288 <term><varname>MountAPIVFS=</varname></term>
289
290 <listitem><para>Takes a boolean argument. If on, a private mount namespace for the unit's processes is created
291 and the API file systems <filename>/proc/</filename>, <filename>/sys/</filename>, <filename>/dev/</filename> and
292 <filename>/run/</filename> (as an empty <literal>tmpfs</literal>) are mounted inside of it, unless they are
293 already mounted. Note that this option has no effect unless used in conjunction with
294 <varname>RootDirectory=</varname>/<varname>RootImage=</varname> as these four mounts are
295 generally mounted in the host anyway, and unless the root directory is changed, the private mount namespace
296 will be a 1:1 copy of the host's, and include these four mounts. Note that the <filename>/dev/</filename> file
297 system of the host is bind mounted if this option is used without <varname>PrivateDevices=</varname>. To run
298 the service with a private, minimal version of <filename>/dev/</filename>, combine this option with
299 <varname>PrivateDevices=</varname>.</para>
300
301 <para>In order to allow propagating mounts at runtime in a safe manner, <filename>/run/systemd/propagate</filename>
302 on the host will be used to set up new mounts, and <filename>/run/host/incoming/</filename> in the private namespace
303 will be used as an intermediate step to store them before being moved to the final mount point.</para></listitem>
304 </varlistentry>
305
306 <varlistentry>
307 <term><varname>ProtectProc=</varname></term>
308
309 <listitem><para>Takes one of <literal>noaccess</literal>, <literal>invisible</literal>,
310 <literal>ptraceable</literal> or <literal>default</literal> (which it defaults to). When set, this
311 controls the <literal>hidepid=</literal> mount option of the <literal>procfs</literal> instance for
312 the unit that controls which directories with process metainformation
313 (<filename>/proc/<replaceable>PID</replaceable></filename>) are visible and accessible: when set to
314 <literal>noaccess</literal> the ability to access most of other users' process metadata in
315 <filename>/proc/</filename> is taken away for processes of the service. When set to
316 <literal>invisible</literal> processes owned by other users are hidden from
317 <filename>/proc/</filename>. If <literal>ptraceable</literal> all processes that cannot be
318 <function>ptrace()</function>'ed by a process are hidden to it. If <literal>default</literal> no
319 restrictions on <filename>/proc/</filename> access or visibility are made. For further details see
320 <ulink url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
321 Filesystem</ulink>. It is generally recommended to run most system services with this option set to
322 <literal>invisible</literal>. This option is implemented via file system namespacing, and thus cannot
323 be used with services that shall be able to install mount points in the host file system
324 hierarchy. Note that the root user is unaffected by this option, so to be effective it has to be used
325 together with <varname>User=</varname> or <varname>DynamicUser=yes</varname>, and also without the
326 <literal>CAP_SYS_PTRACE</literal> capability, which also allows a process to bypass this feature. It
327 cannot be used for services that need to access metainformation about other users' processes. This
328 option implies <varname>MountAPIVFS=</varname>.</para>
329
330 <para>If the kernel doesn't support per-mount point <option>hidepid=</option> mount options this
331 setting remains without effect, and the unit's processes will be able to access and see other process
332 as if the option was not used.</para>
333
334 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
335 </varlistentry>
336
337 <varlistentry>
338 <term><varname>ProcSubset=</varname></term>
339
340 <listitem><para>Takes one of <literal>all</literal> (the default) and <literal>pid</literal>. If
341 <literal>pid</literal>, all files and directories not directly associated with process management and
342 introspection are made invisible in the <filename>/proc/</filename> file system configured for the
343 unit's processes. This controls the <literal>subset=</literal> mount option of the
344 <literal>procfs</literal> instance for the unit. For further details see <ulink
345 url="https://docs.kernel.org/filesystems/proc.html#mount-options">The /proc
346 Filesystem</ulink>. Note that Linux exposes various kernel APIs via <filename>/proc/</filename>,
347 which are made unavailable with this setting. Since these APIs are used frequently this option is
348 useful only in a few, specific cases, and is not suitable for most non-trivial programs.</para>
349
350 <para>Much like <varname>ProtectProc=</varname> above, this is implemented via file system mount
351 namespacing, and hence the same restrictions apply: it is only available to system services, it
352 disables mount propagation to the host mount table, and it implies
353 <varname>MountAPIVFS=</varname>. Also, like <varname>ProtectProc=</varname> this setting is gracefully
354 disabled if the used kernel does not support the <literal>subset=</literal> mount option of
355 <literal>procfs</literal>.</para></listitem>
356 </varlistentry>
357
358 <varlistentry>
359 <term><varname>BindPaths=</varname></term>
360 <term><varname>BindReadOnlyPaths=</varname></term>
361
362 <listitem><para>Configures unit-specific bind mounts. A bind mount makes a particular file or directory
363 available at an additional place in the unit's view of the file system. Any bind mounts created with this
364 option are specific to the unit, and are not visible in the host's mount table. This option expects a
365 whitespace separated list of bind mount definitions. Each definition consists of a colon-separated triple of
366 source path, destination path and option string, where the latter two are optional. If only a source path is
367 specified the source and destination is taken to be the same. The option string may be either
368 <literal>rbind</literal> or <literal>norbind</literal> for configuring a recursive or non-recursive bind
369 mount. If the destination path is omitted, the option string must be omitted too.
370 Each bind mount definition may be prefixed with <literal>-</literal>, in which case it will be ignored
371 when its source path does not exist.</para>
372
373 <para><varname>BindPaths=</varname> creates regular writable bind mounts (unless the source file system mount
374 is already marked read-only), while <varname>BindReadOnlyPaths=</varname> creates read-only bind mounts. These
375 settings may be used more than once, each usage appends to the unit's list of bind mounts. If the empty string
376 is assigned to either of these two options the entire list of bind mounts defined prior to this is reset. Note
377 that in this case both read-only and regular bind mounts are reset, regardless which of the two settings is
378 used.</para>
379
380 <para>This option is particularly useful when <varname>RootDirectory=</varname>/<varname>RootImage=</varname>
381 is used. In this case the source path refers to a path on the host file system, while the destination path
382 refers to a path below the root directory of the unit.</para>
383
384 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
385 is not possible to use those options for mount points nested underneath paths specified in
386 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
387 directories if <varname>ProtectHome=yes</varname> is
388 specified. <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal> or
389 <varname>ProtectHome=tmpfs</varname> should be used instead.</para></listitem>
390 </varlistentry>
391
392 <varlistentry>
393 <term><varname>MountImages=</varname></term>
394
395 <listitem><para>This setting is similar to <varname>RootImage=</varname> in that it mounts a file
396 system hierarchy from a block device node or loopback file, but the destination directory can be
397 specified as well as mount options. This option expects a whitespace separated list of mount
398 definitions. Each definition consists of a colon-separated tuple of source path and destination
399 definitions, optionally followed by another colon and a list of mount options.</para>
400
401 <para>Mount options may be defined as a single comma-separated list of options, in which case they
402 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
403 of partition name and mount options. Valid partition names and mount options are the same as for
404 <varname>RootImageOptions=</varname> setting described above.</para>
405
406 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
407 ignored when its source path does not exist. The source argument is a path to a block device node or
408 regular file. If source or destination contain a <literal>:</literal>, it needs to be escaped as
409 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
410 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
411 unit, and are not visible in the host's mount table.</para>
412
413 <para>These settings may be used more than once, each usage appends to the unit's list of mount
414 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
415 reset.</para>
416
417 <para>Note that the destination directory must exist or systemd must be able to create it. Thus, it
418 is not possible to use those options for mount points nested underneath paths specified in
419 <varname>InaccessiblePaths=</varname>, or under <filename>/home/</filename> and other protected
420 directories if <varname>ProtectHome=yes</varname> is specified.</para>
421
422 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
423 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
424 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
425 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
426 to <varname>DeviceAllow=</varname>. See
427 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
428 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
429 <varname>PrivateDevices=</varname> below, as it may change the setting of
430 <varname>DevicePolicy=</varname>.</para>
431
432 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
433 </varlistentry>
434
435 <varlistentry>
436 <term><varname>ExtensionImages=</varname></term>
437
438 <listitem><para>This setting is similar to <varname>MountImages=</varname> in that it mounts a file
439 system hierarchy from a block device node or loopback file, but instead of providing a destination
440 path, an overlay will be set up. This option expects a whitespace separated list of mount
441 definitions. Each definition consists of a source path, optionally followed by a colon and a list of
442 mount options.</para>
443
444 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
445 <filename>/opt/</filename> hierarchies. The order in which the images are listed will determine the
446 order in which the overlay is laid down: images specified first to last will result in overlayfs
447 layers bottom to top.</para>
448
449 <para>Mount options may be defined as a single comma-separated list of options, in which case they
450 will be implicitly applied to the root partition on the image, or a series of colon-separated tuples
451 of partition name and mount options. Valid partition names and mount options are the same as for
452 <varname>RootImageOptions=</varname> setting described above.</para>
453
454 <para>Each mount definition may be prefixed with <literal>-</literal>, in which case it will be
455 ignored when its source path does not exist. The source argument is a path to a block device node or
456 regular file. If the source path contains a <literal>:</literal>, it needs to be escaped as
457 <literal>\:</literal>. The device node or file system image file needs to follow the same rules as
458 specified for <varname>RootImage=</varname>. Any mounts created with this option are specific to the
459 unit, and are not visible in the host's mount table.</para>
460
461 <para>These settings may be used more than once, each usage appends to the unit's list of image
462 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
463 reset.</para>
464
465 <para>Each image must carry a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
466 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
467 or the host. See:
468 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
469 To disable the safety check that the extension-release file name matches the image file name, the
470 <varname>x-systemd.relax-extension-release-check</varname> mount option may be appended.</para>
471
472 <para>When <varname>DevicePolicy=</varname> is set to <literal>closed</literal> or
473 <literal>strict</literal>, or set to <literal>auto</literal> and <varname>DeviceAllow=</varname> is
474 set, then this setting adds <filename>/dev/loop-control</filename> with <constant>rw</constant> mode,
475 <literal>block-loop</literal> and <literal>block-blkext</literal> with <constant>rwm</constant> mode
476 to <varname>DeviceAllow=</varname>. See
477 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
478 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>. Also, see
479 <varname>PrivateDevices=</varname> below, as it may change the setting of
480 <varname>DevicePolicy=</varname>.</para>
481
482 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
483 </varlistentry>
484
485 <varlistentry>
486 <term><varname>ExtensionDirectories=</varname></term>
487
488 <listitem><para>This setting is similar to <varname>BindReadOnlyPaths=</varname> in that it mounts a file
489 system hierarchy from a directory, but instead of providing a destination path, an overlay will be set
490 up. This option expects a whitespace separated list of source directories.</para>
491
492 <para>A read-only OverlayFS will be set up on top of <filename>/usr/</filename> and
493 <filename>/opt/</filename> hierarchies. The order in which the directories are listed will determine
494 the order in which the overlay is laid down: directories specified first to last will result in overlayfs
495 layers bottom to top.</para>
496
497 <para>Each directory listed in <varname>ExtensionDirectories=</varname> may be prefixed with <literal>-</literal>,
498 in which case it will be ignored when its source path does not exist. Any mounts created with this option are
499 specific to the unit, and are not visible in the host's mount table.</para>
500
501 <para>These settings may be used more than once, each usage appends to the unit's list of directories
502 paths. If the empty string is assigned, the entire list of mount paths defined prior to this is
503 reset.</para>
504
505 <para>Each directory must contain a <filename>/usr/lib/extension-release.d/extension-release.IMAGE</filename>
506 file, with the appropriate metadata which matches <varname>RootImage=</varname>/<varname>RootDirectory=</varname>
507 or the host. See:
508 <citerefentry><refentrytitle>os-release</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
509
510 <para>Note that usage from user units requires overlayfs support in unprivileged user namespaces,
511 which was first introduced in kernel v5.11.</para>
512
513 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
514 </varlistentry>
515 </variablelist>
516 </refsect1>
517
518 <refsect1>
519 <title>User/Group Identity</title>
520
521 <xi:include href="system-only.xml" xpointer="plural"/>
522
523 <variablelist class='unit-directives'>
524
525 <varlistentry>
526 <term><varname>User=</varname></term>
527 <term><varname>Group=</varname></term>
528
529 <listitem><para>Set the UNIX user or group that the processes are executed as, respectively. Takes a single
530 user or group name, or a numeric ID as argument. For system services (services run by the system service
531 manager, i.e. managed by PID 1) and for user services of the root user (services managed by root's instance of
532 <command>systemd --user</command>), the default is <literal>root</literal>, but <varname>User=</varname> may be
533 used to specify a different user. For user services of any other user, switching user identity is not
534 permitted, hence the only valid setting is the same user the user's service manager is running as. If no group
535 is set, the default group of the user is used. This setting does not affect commands whose command line is
536 prefixed with <literal>+</literal>.</para>
537
538 <para>Note that this enforces only weak restrictions on the user/group name syntax, but will generate
539 warnings in many cases where user/group names do not adhere to the following rules: the specified
540 name should consist only of the characters a-z, A-Z, 0-9, <literal>_</literal> and
541 <literal>-</literal>, except for the first character which must be one of a-z, A-Z and
542 <literal>_</literal> (i.e. digits and <literal>-</literal> are not permitted as first character). The
543 user/group name must have at least one character, and at most 31. These restrictions are made in
544 order to avoid ambiguities and to ensure user/group names and unit files remain portable among Linux
545 systems. For further details on the names accepted and the names warned about see <ulink
546 url="https://systemd.io/USER_NAMES">User/Group Name Syntax</ulink>.</para>
547
548 <para>When used in conjunction with <varname>DynamicUser=</varname> the user/group name specified is
549 dynamically allocated at the time the service is started, and released at the time the service is
550 stopped — unless it is already allocated statically (see below). If <varname>DynamicUser=</varname>
551 is not used the specified user and group must have been created statically in the user database no
552 later than the moment the service is started, for example using the
553 <citerefentry><refentrytitle>sysusers.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
554 facility, which is applied at boot or package install time. If the user does not exist by then
555 program invocation will fail.</para>
556
557 <para>If the <varname>User=</varname> setting is used the supplementary group list is initialized
558 from the specified user's default group list, as defined in the system's user and group
559 database. Additional groups may be configured through the <varname>SupplementaryGroups=</varname>
560 setting (see below).</para></listitem>
561 </varlistentry>
562
563 <varlistentry>
564 <term><varname>DynamicUser=</varname></term>
565
566 <listitem><para>Takes a boolean parameter. If set, a UNIX user and group pair is allocated
567 dynamically when the unit is started, and released as soon as it is stopped. The user and group will
568 not be added to <filename>/etc/passwd</filename> or <filename>/etc/group</filename>, but are managed
569 transiently during runtime. The
570 <citerefentry><refentrytitle>nss-systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> glibc
571 NSS module provides integration of these dynamic users/groups into the system's user and group
572 databases. The user and group name to use may be configured via <varname>User=</varname> and
573 <varname>Group=</varname> (see above). If these options are not used and dynamic user/group
574 allocation is enabled for a unit, the name of the dynamic user/group is implicitly derived from the
575 unit name. If the unit name without the type suffix qualifies as valid user name it is used directly,
576 otherwise a name incorporating a hash of it is used. If a statically allocated user or group of the
577 configured name already exists, it is used and no dynamic user/group is allocated. Note that if
578 <varname>User=</varname> is specified and the static group with the name exists, then it is required
579 that the static user with the name already exists. Similarly, if <varname>Group=</varname> is
580 specified and the static user with the name exists, then it is required that the static group with
581 the name already exists. Dynamic users/groups are allocated from the UID/GID range 61184…65519. It is
582 recommended to avoid this range for regular system or login users. At any point in time each UID/GID
583 from this range is only assigned to zero or one dynamically allocated users/groups in use. However,
584 UID/GIDs are recycled after a unit is terminated. Care should be taken that any processes running as
585 part of a unit for which dynamic users/groups are enabled do not leave files or directories owned by
586 these users/groups around, as a different unit might get the same UID/GID assigned later on, and thus
587 gain access to these files or directories. If <varname>DynamicUser=</varname> is enabled,
588 <varname>RemoveIPC=</varname> and <varname>PrivateTmp=</varname> are implied (and cannot be turned
589 off). This ensures that the lifetime of IPC objects and temporary files created by the executed
590 processes is bound to the runtime of the service, and hence the lifetime of the dynamic
591 user/group. Since <filename>/tmp/</filename> and <filename>/var/tmp/</filename> are usually the only
592 world-writable directories on a system this ensures that a unit making use of dynamic user/group
593 allocation cannot leave files around after unit termination. Furthermore
594 <varname>NoNewPrivileges=</varname> and <varname>RestrictSUIDSGID=</varname> are implicitly enabled
595 (and cannot be disabled), to ensure that processes invoked cannot take benefit or create SUID/SGID
596 files or directories. Moreover <varname>ProtectSystem=strict</varname> and
597 <varname>ProtectHome=read-only</varname> are implied, thus prohibiting the service to write to
598 arbitrary file system locations. In order to allow the service to write to certain directories, they
599 have to be allow-listed using <varname>ReadWritePaths=</varname>, but care must be taken so that
600 UID/GID recycling doesn't create security issues involving files created by the service. Use
601 <varname>RuntimeDirectory=</varname> (see below) in order to assign a writable runtime directory to a
602 service, owned by the dynamic user/group and removed automatically when the unit is terminated. Use
603 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname> and
604 <varname>LogsDirectory=</varname> in order to assign a set of writable directories for specific
605 purposes to the service in a way that they are protected from vulnerabilities due to UID reuse (see
606 below). If this option is enabled, care should be taken that the unit's processes do not get access
607 to directories outside of these explicitly configured and managed ones. Specifically, do not use
608 <varname>BindPaths=</varname> and be careful with <constant>AF_UNIX</constant> file descriptor
609 passing for directory file descriptors, as this would permit processes to create files or directories
610 owned by the dynamic user/group that are not subject to the lifecycle and access guarantees of the
611 service. Note that this option is currently incompatible with D-Bus policies, thus a service using
612 this option may currently not allocate a D-Bus service name (note that this does not affect calling
613 into other D-Bus services). Defaults to off.</para></listitem>
614 </varlistentry>
615
616 <varlistentry>
617 <term><varname>SupplementaryGroups=</varname></term>
618
619 <listitem><para>Sets the supplementary Unix groups the processes are executed as. This takes a space-separated
620 list of group names or IDs. This option may be specified more than once, in which case all listed groups are
621 set as supplementary groups. When the empty string is assigned, the list of supplementary groups is reset, and
622 all assignments prior to this one will have no effect. In any way, this option does not override, but extends
623 the list of supplementary groups configured in the system group database for the user. This does not affect
624 commands prefixed with <literal>+</literal>.</para></listitem>
625 </varlistentry>
626
627 <varlistentry>
628 <term><varname>PAMName=</varname></term>
629
630 <listitem><para>Sets the PAM service name to set up a session as. If set, the executed process will be
631 registered as a PAM session under the specified service name. This is only useful in conjunction with the
632 <varname>User=</varname> setting, and is otherwise ignored. If not set, no PAM session will be opened for the
633 executed processes. See <citerefentry
634 project='man-pages'><refentrytitle>pam</refentrytitle><manvolnum>8</manvolnum></citerefentry> for
635 details.</para>
636
637 <para>Note that for each unit making use of this option a PAM session handler process will be maintained as
638 part of the unit and stays around as long as the unit is active, to ensure that appropriate actions can be
639 taken when the unit and hence the PAM session terminates. This process is named <literal>(sd-pam)</literal> and
640 is an immediate child process of the unit's main process.</para>
641
642 <para>Note that when this option is used for a unit it is very likely (depending on PAM configuration) that the
643 main unit process will be migrated to its own session scope unit when it is activated. This process will hence
644 be associated with two units: the unit it was originally started from (and for which
645 <varname>PAMName=</varname> was configured), and the session scope unit. Any child processes of that process
646 will however be associated with the session scope unit only. This has implications when used in combination
647 with <varname>NotifyAccess=</varname><option>all</option>, as these child processes will not be able to affect
648 changes in the original unit through notification messages. These messages will be considered belonging to the
649 session scope unit and not the original unit. It is hence not recommended to use <varname>PAMName=</varname> in
650 combination with <varname>NotifyAccess=</varname><option>all</option>.</para>
651 </listitem>
652 </varlistentry>
653
654 </variablelist>
655 </refsect1>
656
657 <refsect1>
658 <title>Capabilities</title>
659
660 <xi:include href="system-or-user-ns.xml" xpointer="plural"/>
661
662 <variablelist class='unit-directives'>
663
664 <varlistentry>
665 <term><varname>CapabilityBoundingSet=</varname></term>
666
667 <listitem><para>Controls which capabilities to include in the capability bounding set for the
668 executed process. See <citerefentry
669 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>
670 for details. Takes a whitespace-separated list of capability names,
671 e.g. <constant>CAP_SYS_ADMIN</constant>, <constant>CAP_DAC_OVERRIDE</constant>,
672 <constant>CAP_SYS_PTRACE</constant>. Capabilities listed will be included in the bounding set, all
673 others are removed. If the list of capabilities is prefixed with <literal>~</literal>, all but the
674 listed capabilities will be included, the effect of the assignment inverted. Note that this option
675 also affects the respective capabilities in the effective, permitted and inheritable capability
676 sets. If this option is not used, the capability bounding set is not modified on process execution,
677 hence no limits on the capabilities of the process are enforced. This option may appear more than
678 once, in which case the bounding sets are merged by <constant>OR</constant>, or by
679 <constant>AND</constant> if the lines are prefixed with <literal>~</literal> (see below). If the
680 empty string is assigned to this option, the bounding set is reset to the empty capability set, and
681 all prior settings have no effect. If set to <literal>~</literal> (without any further argument),
682 the bounding set is reset to the full set of available capabilities, also undoing any previous
683 settings. This does not affect commands prefixed with <literal>+</literal>.</para>
684
685 <para>Use
686 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
687 <command>capability</command> command to retrieve a list of capabilities defined on the local
688 system.</para>
689
690 <para>Example: if a unit has the following,
691 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
692 CapabilityBoundingSet=CAP_B CAP_C</programlisting>
693 then <constant index='false'>CAP_A</constant>, <constant index='false'>CAP_B</constant>, and
694 <constant index='false'>CAP_C</constant> are set. If the second line is prefixed with
695 <literal>~</literal>, e.g.,
696 <programlisting>CapabilityBoundingSet=CAP_A CAP_B
697 CapabilityBoundingSet=~CAP_B CAP_C</programlisting>
698 then, only <constant index='false'>CAP_A</constant> is set.</para></listitem>
699 </varlistentry>
700
701 <varlistentry>
702 <term><varname>AmbientCapabilities=</varname></term>
703
704 <listitem><para>Controls which capabilities to include in the ambient capability set for the executed
705 process. Takes a whitespace-separated list of capability names, e.g. <constant>CAP_SYS_ADMIN</constant>,
706 <constant>CAP_DAC_OVERRIDE</constant>, <constant>CAP_SYS_PTRACE</constant>. This option may appear more than
707 once, in which case the ambient capability sets are merged (see the above examples in
708 <varname>CapabilityBoundingSet=</varname>). If the list of capabilities is prefixed with <literal>~</literal>,
709 all but the listed capabilities will be included, the effect of the assignment inverted. If the empty string is
710 assigned to this option, the ambient capability set is reset to the empty capability set, and all prior
711 settings have no effect. If set to <literal>~</literal> (without any further argument), the ambient capability
712 set is reset to the full set of available capabilities, also undoing any previous settings. Note that adding
713 capabilities to the ambient capability set adds them to the process's inherited capability set. </para><para>
714 Ambient capability sets are useful if you want to execute a process as a non-privileged user but still want to
715 give it some capabilities. Note that in this case option <constant>keep-caps</constant> is automatically added
716 to <varname>SecureBits=</varname> to retain the capabilities over the user
717 change. <varname>AmbientCapabilities=</varname> does not affect commands prefixed with
718 <literal>+</literal>.</para></listitem>
719 </varlistentry>
720
721 </variablelist>
722 </refsect1>
723
724 <refsect1>
725 <title>Security</title>
726
727 <variablelist class='unit-directives'>
728
729 <varlistentry>
730 <term><varname>NoNewPrivileges=</varname></term>
731
732 <listitem><para>Takes a boolean argument. If true, ensures that the service process and all its
733 children can never gain new privileges through <function>execve()</function> (e.g. via setuid or
734 setgid bits, or filesystem capabilities). This is the simplest and most effective way to ensure that
735 a process and its children can never elevate privileges again. Defaults to false, but certain
736 settings override this and ignore the value of this setting. This is the case when
737 <varname>DynamicUser=</varname>, <varname>LockPersonality=</varname>,
738 <varname>MemoryDenyWriteExecute=</varname>, <varname>PrivateDevices=</varname>,
739 <varname>ProtectClock=</varname>, <varname>ProtectHostname=</varname>,
740 <varname>ProtectKernelLogs=</varname>, <varname>ProtectKernelModules=</varname>,
741 <varname>ProtectKernelTunables=</varname>, <varname>RestrictAddressFamilies=</varname>,
742 <varname>RestrictNamespaces=</varname>, <varname>RestrictRealtime=</varname>,
743 <varname>RestrictSUIDSGID=</varname>, <varname>SystemCallArchitectures=</varname>,
744 <varname>SystemCallFilter=</varname>, or <varname>SystemCallLog=</varname> are specified. Note that
745 even if this setting is overridden by them, <command>systemctl show</command> shows the original
746 value of this setting. In case the service will be run in a new mount namespace anyway and SELinux is
747 disabled, all file systems are mounted with <constant>MS_NOSUID</constant> flag. Also see <ulink
748 url="https://docs.kernel.org/userspace-api/no_new_privs.html">No New Privileges
749 Flag</ulink>.</para>
750
751 <para>Note that this setting only has an effect on the unit's processes themselves (or any processes
752 directly or indirectly forked off them). It has no effect on processes potentially invoked on request
753 of them through tools such as <citerefentry
754 project='man-pages'><refentrytitle>at</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
755 <citerefentry
756 project='man-pages'><refentrytitle>crontab</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
757 <citerefentry><refentrytitle>systemd-run</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or
758 arbitrary IPC services.</para></listitem>
759 </varlistentry>
760
761 <varlistentry>
762 <term><varname>SecureBits=</varname></term>
763
764 <listitem><para>Controls the secure bits set for the executed process. Takes a space-separated combination of
765 options from the following list: <option>keep-caps</option>, <option>keep-caps-locked</option>,
766 <option>no-setuid-fixup</option>, <option>no-setuid-fixup-locked</option>, <option>noroot</option>, and
767 <option>noroot-locked</option>. This option may appear more than once, in which case the secure bits are
768 ORed. If the empty string is assigned to this option, the bits are reset to 0. This does not affect commands
769 prefixed with <literal>+</literal>. See <citerefentry
770 project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
771 details.</para></listitem>
772 </varlistentry>
773
774 </variablelist>
775 </refsect1>
776
777 <refsect1>
778 <title>Mandatory Access Control</title>
779
780 <xi:include href="system-only.xml" xpointer="plural"/>
781
782 <variablelist class='unit-directives'>
783
784 <varlistentry>
785 <term><varname>SELinuxContext=</varname></term>
786
787 <listitem><para>Set the SELinux security context of the executed process. If set, this will override the
788 automated domain transition. However, the policy still needs to authorize the transition. This directive is
789 ignored if SELinux is disabled. If prefixed by <literal>-</literal>, failing to set the SELinux
790 security context will be ignored, but it's still possible that the subsequent
791 <function>execve()</function> may fail if the policy doesn't allow the transition for the
792 non-overridden context. This does not affect commands prefixed with <literal>+</literal>. See
793 <citerefentry
794 project='die-net'><refentrytitle>setexeccon</refentrytitle><manvolnum>3</manvolnum></citerefentry>
795 for details.</para></listitem>
796 </varlistentry>
797
798 <varlistentry>
799 <term><varname>AppArmorProfile=</varname></term>
800
801 <listitem><para>Takes a profile name as argument. The process executed by the unit will switch to
802 this profile when started. Profiles must already be loaded in the kernel, or the unit will fail. If
803 prefixed by <literal>-</literal>, all errors will be ignored. This setting has no effect if AppArmor
804 is not enabled. This setting does not affect commands prefixed with <literal>+</literal>.</para>
805 </listitem>
806 </varlistentry>
807
808 <varlistentry>
809 <term><varname>SmackProcessLabel=</varname></term>
810
811 <listitem><para>Takes a <option>SMACK64</option> security label as argument. The process executed by the unit
812 will be started under this label and SMACK will decide whether the process is allowed to run or not, based on
813 it. The process will continue to run under the label specified here unless the executable has its own
814 <option>SMACK64EXEC</option> label, in which case the process will transition to run under that label. When not
815 specified, the label that systemd is running under is used. This directive is ignored if SMACK is
816 disabled.</para>
817
818 <para>The value may be prefixed by <literal>-</literal>, in which case all errors will be ignored. An empty
819 value may be specified to unset previous assignments. This does not affect commands prefixed with
820 <literal>+</literal>.</para></listitem>
821 </varlistentry>
822
823 </variablelist>
824 </refsect1>
825
826 <refsect1>
827 <title>Process Properties</title>
828
829 <variablelist class='unit-directives'>
830
831 <varlistentry>
832 <term><varname>LimitCPU=</varname></term>
833 <term><varname>LimitFSIZE=</varname></term>
834 <term><varname>LimitDATA=</varname></term>
835 <term><varname>LimitSTACK=</varname></term>
836 <term><varname>LimitCORE=</varname></term>
837 <term><varname>LimitRSS=</varname></term>
838 <term><varname>LimitNOFILE=</varname></term>
839 <term><varname>LimitAS=</varname></term>
840 <term><varname>LimitNPROC=</varname></term>
841 <term><varname>LimitMEMLOCK=</varname></term>
842 <term><varname>LimitLOCKS=</varname></term>
843 <term><varname>LimitSIGPENDING=</varname></term>
844 <term><varname>LimitMSGQUEUE=</varname></term>
845 <term><varname>LimitNICE=</varname></term>
846 <term><varname>LimitRTPRIO=</varname></term>
847 <term><varname>LimitRTTIME=</varname></term>
848
849 <listitem><para>Set soft and hard limits on various resources for executed processes. See
850 <citerefentry><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
851 details on the process resource limit concept. Process resource limits may be specified in two formats:
852 either as single value to set a specific soft and hard limit to the same value, or as colon-separated
853 pair <option>soft:hard</option> to set both limits individually
854 (e.g. <literal>LimitAS=4G:16G</literal>). Use the string <option>infinity</option> to configure no
855 limit on a specific resource. The multiplicative suffixes K, M, G, T, P and E (to the base 1024) may
856 be used for resource limits measured in bytes (e.g. <literal>LimitAS=16G</literal>). For the limits
857 referring to time values, the usual time units ms, s, min, h and so on may be used (see
858 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
859 details). Note that if no time unit is specified for <varname>LimitCPU=</varname> the default unit of
860 seconds is implied, while for <varname>LimitRTTIME=</varname> the default unit of microseconds is
861 implied. Also, note that the effective granularity of the limits might influence their
862 enforcement. For example, time limits specified for <varname>LimitCPU=</varname> will be rounded up
863 implicitly to multiples of 1s. For <varname>LimitNICE=</varname> the value may be specified in two
864 syntaxes: if prefixed with <literal>+</literal> or <literal>-</literal>, the value is understood as
865 regular Linux nice value in the range -20…19. If not prefixed like this the value is understood as
866 raw resource limit parameter in the range 0…40 (with 0 being equivalent to 1).</para>
867
868 <para>Note that most process resource limits configured with these options are per-process, and
869 processes may fork in order to acquire a new set of resources that are accounted independently of the
870 original process, and may thus escape limits set. Also note that <varname>LimitRSS=</varname> is not
871 implemented on Linux, and setting it has no effect. Often it is advisable to prefer the resource
872 controls listed in
873 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
874 over these per-process limits, as they apply to services as a whole, may be altered dynamically at
875 runtime, and are generally more expressive. For example, <varname>MemoryMax=</varname> is a more
876 powerful (and working) replacement for <varname>LimitRSS=</varname>.</para>
877
878 <para>Note that <varname>LimitNPROC=</varname> will limit the number of processes from one (real) UID and
879 not the number of processes started (forked) by the service. Therefore the limit is cumulative for all
880 processes running under the same UID. Please also note that the <varname>LimitNPROC=</varname> will not be
881 enforced if the service is running as root (and not dropping privileges). Due to these limitations,
882 <varname>TasksMax=</varname> (see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle>
883 <manvolnum>5</manvolnum></citerefentry>) is typically a better choice than <varname>LimitNPROC=</varname>.
884 </para>
885
886 <para>Resource limits not configured explicitly for a unit default to the value configured in the various
887 <varname>DefaultLimitCPU=</varname>, <varname>DefaultLimitFSIZE=</varname>, … options available in
888 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, and –
889 if not configured there – the kernel or per-user defaults, as defined by the OS (the latter only for user
890 services, see below).</para>
891
892 <para>For system units these resource limits may be chosen freely. When these settings are configured
893 in a user service (i.e. a service run by the per-user instance of the service manager) they cannot be
894 used to raise the limits above those set for the user manager itself when it was first invoked, as
895 the user's service manager generally lacks the privileges to do so. In user context these
896 configuration options are hence only useful to lower the limits passed in or to raise the soft limit
897 to the maximum of the hard limit as configured for the user. To raise the user's limits further, the
898 available configuration mechanisms differ between operating systems, but typically require
899 privileges. In most cases it is possible to configure higher per-user resource limits via PAM or by
900 setting limits on the system service encapsulating the user's service manager, i.e. the user's
901 instance of <filename>user@.service</filename>. After making such changes, make sure to restart the
902 user's service manager.</para>
903
904 <table>
905 <title>Resource limit directives, their equivalent <command>ulimit</command> shell commands and the unit used</title>
906
907 <tgroup cols='4'>
908 <colspec colname='directive' />
909 <colspec colname='equivalent' />
910 <colspec colname='unit' />
911 <colspec colname='notes' />
912 <thead>
913 <row>
914 <entry>Directive</entry>
915 <entry><command>ulimit</command> equivalent</entry>
916 <entry>Unit</entry>
917 <entry>Notes</entry>
918 </row>
919 </thead>
920 <tbody>
921 <row>
922 <entry>LimitCPU=</entry>
923 <entry>ulimit -t</entry>
924 <entry>Seconds</entry>
925 <entry>-</entry>
926 </row>
927 <row>
928 <entry>LimitFSIZE=</entry>
929 <entry>ulimit -f</entry>
930 <entry>Bytes</entry>
931 <entry>-</entry>
932 </row>
933 <row>
934 <entry>LimitDATA=</entry>
935 <entry>ulimit -d</entry>
936 <entry>Bytes</entry>
937 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
938 </row>
939 <row>
940 <entry>LimitSTACK=</entry>
941 <entry>ulimit -s</entry>
942 <entry>Bytes</entry>
943 <entry>-</entry>
944 </row>
945 <row>
946 <entry>LimitCORE=</entry>
947 <entry>ulimit -c</entry>
948 <entry>Bytes</entry>
949 <entry>-</entry>
950 </row>
951 <row>
952 <entry>LimitRSS=</entry>
953 <entry>ulimit -m</entry>
954 <entry>Bytes</entry>
955 <entry>Don't use. No effect on Linux.</entry>
956 </row>
957 <row>
958 <entry>LimitNOFILE=</entry>
959 <entry>ulimit -n</entry>
960 <entry>Number of File Descriptors</entry>
961 <entry>Don't use. Be careful when raising the soft limit above 1024, since <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry> cannot function with file descriptors above 1023 on Linux. Nowadays, the hard limit defaults to 524288, a very high value compared to historical defaults. Typically applications should increase their soft limit to the hard limit on their own, if they are OK with working with file descriptors above 1023, i.e. do not use <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>. Note that file descriptors are nowadays accounted like any other form of memory, thus there should not be any need to lower the hard limit. Use <varname>MemoryMax=</varname> to control overall service memory use, including file descriptor memory.</entry>
962 </row>
963 <row>
964 <entry>LimitAS=</entry>
965 <entry>ulimit -v</entry>
966 <entry>Bytes</entry>
967 <entry>Don't use. This limits the allowed address range, not memory use! Defaults to unlimited and should not be lowered. To limit memory use, see <varname>MemoryMax=</varname> in <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
968 </row>
969 <row>
970 <entry>LimitNPROC=</entry>
971 <entry>ulimit -u</entry>
972 <entry>Number of Processes</entry>
973 <entry>This limit is enforced based on the number of processes belonging to the user. Typically it's better to track processes per service, i.e. use <varname>TasksMax=</varname>, see <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</entry>
974 </row>
975 <row>
976 <entry>LimitMEMLOCK=</entry>
977 <entry>ulimit -l</entry>
978 <entry>Bytes</entry>
979 <entry>-</entry>
980 </row>
981 <row>
982 <entry>LimitLOCKS=</entry>
983 <entry>ulimit -x</entry>
984 <entry>Number of Locks</entry>
985 <entry>-</entry>
986 </row>
987 <row>
988 <entry>LimitSIGPENDING=</entry>
989 <entry>ulimit -i</entry>
990 <entry>Number of Queued Signals</entry>
991 <entry>-</entry>
992 </row>
993 <row>
994 <entry>LimitMSGQUEUE=</entry>
995 <entry>ulimit -q</entry>
996 <entry>Bytes</entry>
997 <entry>-</entry>
998 </row>
999 <row>
1000 <entry>LimitNICE=</entry>
1001 <entry>ulimit -e</entry>
1002 <entry>Nice Level</entry>
1003 <entry>-</entry>
1004 </row>
1005 <row>
1006 <entry>LimitRTPRIO=</entry>
1007 <entry>ulimit -r</entry>
1008 <entry>Realtime Priority</entry>
1009 <entry>-</entry>
1010 </row>
1011 <row>
1012 <entry>LimitRTTIME=</entry>
1013 <entry>ulimit -R</entry>
1014 <entry>Microseconds</entry>
1015 <entry>-</entry>
1016 </row>
1017 </tbody>
1018 </tgroup>
1019 </table></listitem>
1020 </varlistentry>
1021
1022 <varlistentry>
1023 <term><varname>UMask=</varname></term>
1024
1025 <listitem><para>Controls the file mode creation mask. Takes an access mode in octal notation. See
1026 <citerefentry><refentrytitle>umask</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1027 details. Defaults to 0022 for system units. For user units the default value is inherited from the
1028 per-user service manager (whose default is in turn inherited from the system service manager, and
1029 thus typically also is 0022 — unless overridden by a PAM module). In order to change the per-user mask
1030 for all user services, consider setting the <varname>UMask=</varname> setting of the user's
1031 <filename>user@.service</filename> system service instance. The per-user umask may also be set via
1032 the <varname>umask</varname> field of a user's <ulink url="https://systemd.io/USER_RECORD">JSON User
1033 Record</ulink> (for users managed by
1034 <citerefentry><refentrytitle>systemd-homed.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1035 this field may be controlled via <command>homectl --umask=</command>). It may also be set via a PAM
1036 module, such as <citerefentry
1037 project='man-pages'><refentrytitle>pam_umask</refentrytitle><manvolnum>8</manvolnum></citerefentry>.</para></listitem>
1038 </varlistentry>
1039
1040 <varlistentry>
1041 <term><varname>CoredumpFilter=</varname></term>
1042
1043 <listitem><para>Controls which types of memory mappings will be saved if the process dumps core
1044 (using the <filename>/proc/<replaceable>pid</replaceable>/coredump_filter</filename> file). Takes a
1045 whitespace-separated combination of mapping type names or numbers (with the default base 16). Mapping
1046 type names are <constant>private-anonymous</constant>, <constant>shared-anonymous</constant>,
1047 <constant>private-file-backed</constant>, <constant>shared-file-backed</constant>,
1048 <constant>elf-headers</constant>, <constant>private-huge</constant>,
1049 <constant>shared-huge</constant>, <constant>private-dax</constant>, <constant>shared-dax</constant>,
1050 and the special values <constant>all</constant> (all types) and <constant>default</constant> (the
1051 kernel default of <literal><constant>private-anonymous</constant>
1052 <constant>shared-anonymous</constant> <constant>elf-headers</constant>
1053 <constant>private-huge</constant></literal>). See
1054 <citerefentry project='man-pages'><refentrytitle>core</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1055 for the meaning of the mapping types. When specified multiple times, all specified masks are
1056 ORed. When not set, or if the empty value is assigned, the inherited value is not changed.</para>
1057
1058 <example>
1059 <title>Add DAX pages to the dump filter</title>
1060
1061 <programlisting>CoredumpFilter=default private-dax shared-dax</programlisting>
1062 </example>
1063 </listitem>
1064 </varlistentry>
1065
1066 <varlistentry>
1067 <term><varname>KeyringMode=</varname></term>
1068
1069 <listitem><para>Controls how the kernel session keyring is set up for the service (see <citerefentry
1070 project='man-pages'><refentrytitle>session-keyring</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1071 details on the session keyring). Takes one of <option>inherit</option>, <option>private</option>,
1072 <option>shared</option>. If set to <option>inherit</option> no special keyring setup is done, and the kernel's
1073 default behaviour is applied. If <option>private</option> is used a new session keyring is allocated when a
1074 service process is invoked, and it is not linked up with any user keyring. This is the recommended setting for
1075 system services, as this ensures that multiple services running under the same system user ID (in particular
1076 the root user) do not share their key material among each other. If <option>shared</option> is used a new
1077 session keyring is allocated as for <option>private</option>, but the user keyring of the user configured with
1078 <varname>User=</varname> is linked into it, so that keys assigned to the user may be requested by the unit's
1079 processes. In this modes multiple units running processes under the same user ID may share key material. Unless
1080 <option>inherit</option> is selected the unique invocation ID for the unit (see below) is added as a protected
1081 key by the name <literal>invocation_id</literal> to the newly created session keyring. Defaults to
1082 <option>private</option> for services of the system service manager and to <option>inherit</option> for
1083 non-service units and for services of the user service manager.</para></listitem>
1084 </varlistentry>
1085
1086 <varlistentry>
1087 <term><varname>OOMScoreAdjust=</varname></term>
1088
1089 <listitem><para>Sets the adjustment value for the Linux kernel's Out-Of-Memory (OOM) killer score for
1090 executed processes. Takes an integer between -1000 (to disable OOM killing of processes of this unit)
1091 and 1000 (to make killing of processes of this unit under memory pressure very likely). See <ulink
1092 url="https://docs.kernel.org/filesystems/proc.html">The /proc Filesystem</ulink> for
1093 details. If not specified defaults to the OOM score adjustment level of the service manager itself,
1094 which is normally at 0.</para>
1095
1096 <para>Use the <varname>OOMPolicy=</varname> setting of service units to configure how the service
1097 manager shall react to the kernel OOM killer or <command>systemd-oomd</command> terminating a process of the service. See
1098 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1099 for details.</para></listitem>
1100 </varlistentry>
1101
1102 <varlistentry>
1103 <term><varname>TimerSlackNSec=</varname></term>
1104 <listitem><para>Sets the timer slack in nanoseconds for the executed processes. The timer slack controls the
1105 accuracy of wake-ups triggered by timers. See
1106 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> for more
1107 information. Note that in contrast to most other time span definitions this parameter takes an integer value in
1108 nano-seconds if no unit is specified. The usual time units are understood too.</para></listitem>
1109 </varlistentry>
1110
1111 <varlistentry>
1112 <term><varname>Personality=</varname></term>
1113
1114 <listitem><para>Controls which kernel architecture <citerefentry
1115 project='man-pages'><refentrytitle>uname</refentrytitle><manvolnum>2</manvolnum></citerefentry> shall
1116 report, when invoked by unit processes. Takes one of the architecture identifiers
1117 <constant>arm64</constant>, <constant>arm64-be</constant>, <constant>arm</constant>,
1118 <constant>arm-be</constant>, <constant>x86</constant>, <constant>x86-64</constant>,
1119 <constant>ppc</constant>, <constant>ppc-le</constant>, <constant>ppc64</constant>,
1120 <constant>ppc64-le</constant>, <constant>s390</constant> or <constant>s390x</constant>. Which
1121 personality architectures are supported depends on the kernel's native architecture. Usually the
1122 64bit versions of the various system architectures support their immediate 32bit personality
1123 architecture counterpart, but no others. For example, <constant>x86-64</constant> systems support the
1124 <constant>x86-64</constant> and <constant>x86</constant> personalities but no others. The personality
1125 feature is useful when running 32-bit services on a 64-bit host system. If not specified, the
1126 personality is left unmodified and thus reflects the personality of the host system's kernel. This
1127 option is not useful on architectures for which only one native word width was ever available, such
1128 as <constant>m68k</constant> (32bit only) or <constant>alpha</constant> (64bit only).</para></listitem>
1129 </varlistentry>
1130
1131 <varlistentry>
1132 <term><varname>IgnoreSIGPIPE=</varname></term>
1133
1134 <listitem><para>Takes a boolean argument. If true, causes <constant>SIGPIPE</constant> to be ignored in the
1135 executed process. Defaults to true because <constant>SIGPIPE</constant> generally is useful only in shell
1136 pipelines.</para></listitem>
1137 </varlistentry>
1138
1139 </variablelist>
1140 </refsect1>
1141
1142 <refsect1>
1143 <title>Scheduling</title>
1144
1145 <variablelist class='unit-directives'>
1146
1147 <varlistentry>
1148 <term><varname>Nice=</varname></term>
1149
1150 <listitem><para>Sets the default nice level (scheduling priority) for executed processes. Takes an
1151 integer between -20 (highest priority) and 19 (lowest priority). In case of resource contention,
1152 smaller values mean more resources will be made available to the unit's processes, larger values mean
1153 less resources will be made available. See
1154 <citerefentry><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1155 details.</para></listitem>
1156 </varlistentry>
1157
1158 <varlistentry>
1159 <term><varname>CPUSchedulingPolicy=</varname></term>
1160
1161 <listitem><para>Sets the CPU scheduling policy for executed processes. Takes one of <option>other</option>,
1162 <option>batch</option>, <option>idle</option>, <option>fifo</option> or <option>rr</option>. See
1163 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1164 details.</para></listitem>
1165 </varlistentry>
1166
1167 <varlistentry>
1168 <term><varname>CPUSchedulingPriority=</varname></term>
1169
1170 <listitem><para>Sets the CPU scheduling priority for executed processes. The available priority range
1171 depends on the selected CPU scheduling policy (see above). For real-time scheduling policies an
1172 integer between 1 (lowest priority) and 99 (highest priority) can be used. In case of CPU resource
1173 contention, smaller values mean less CPU time is made available to the service, larger values mean
1174 more. See <citerefentry
1175 project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1176 for details. </para></listitem>
1177 </varlistentry>
1178
1179 <varlistentry>
1180 <term><varname>CPUSchedulingResetOnFork=</varname></term>
1181
1182 <listitem><para>Takes a boolean argument. If true, elevated CPU scheduling priorities and policies
1183 will be reset when the executed processes call
1184 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
1185 and can hence not leak into child processes. See
1186 <citerefentry project='man-pages'><refentrytitle>sched_setscheduler</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1187 for details. Defaults to false.</para></listitem>
1188 </varlistentry>
1189
1190 <varlistentry>
1191 <term><varname>CPUAffinity=</varname></term>
1192
1193 <listitem><para>Controls the CPU affinity of the executed processes. Takes a list of CPU indices or ranges
1194 separated by either whitespace or commas. Alternatively, takes a special "numa" value in which case systemd
1195 automatically derives allowed CPU range based on the value of <varname>NUMAMask=</varname> option. CPU ranges
1196 are specified by the lower and upper CPU indices separated by a dash. This option may be specified more than
1197 once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask
1198 is reset, all assignments prior to this will have no effect. See
1199 <citerefentry project='man-pages'><refentrytitle>sched_setaffinity</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1200 details.</para></listitem>
1201 </varlistentry>
1202
1203 <varlistentry>
1204 <term><varname>NUMAPolicy=</varname></term>
1205
1206 <listitem><para>Controls the NUMA memory policy of the executed processes. Takes a policy type, one of:
1207 <option>default</option>, <option>preferred</option>, <option>bind</option>, <option>interleave</option> and
1208 <option>local</option>. A list of NUMA nodes that should be associated with the policy must be specified
1209 in <varname>NUMAMask=</varname>. For more details on each policy please see,
1210 <citerefentry><refentrytitle>set_mempolicy</refentrytitle><manvolnum>2</manvolnum></citerefentry>. For overall
1211 overview of NUMA support in Linux see,
1212 <citerefentry project='man-pages'><refentrytitle>numa</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
1213 </para></listitem>
1214 </varlistentry>
1215
1216 <varlistentry>
1217 <term><varname>NUMAMask=</varname></term>
1218
1219 <listitem><para>Controls the NUMA node list which will be applied alongside with selected NUMA policy.
1220 Takes a list of NUMA nodes and has the same syntax as a list of CPUs for <varname>CPUAffinity=</varname>
1221 option or special "all" value which will include all available NUMA nodes in the mask. Note that the list
1222 of NUMA nodes is not required for <option>default</option> and <option>local</option>
1223 policies and for <option>preferred</option> policy we expect a single NUMA node.</para></listitem>
1224 </varlistentry>
1225
1226 <varlistentry>
1227 <term><varname>IOSchedulingClass=</varname></term>
1228
1229 <listitem><para>Sets the I/O scheduling class for executed processes. Takes one of the strings
1230 <option>realtime</option>, <option>best-effort</option> or <option>idle</option>. The kernel's
1231 default scheduling class is <option>best-effort</option> at a priority of 4. If the empty string is
1232 assigned to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1233 <varname>IOSchedulingPriority=</varname> have no effect. See
1234 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1235 details.</para></listitem>
1236 </varlistentry>
1237
1238 <varlistentry>
1239 <term><varname>IOSchedulingPriority=</varname></term>
1240
1241 <listitem><para>Sets the I/O scheduling priority for executed processes. Takes an integer between 0
1242 (highest priority) and 7 (lowest priority). In case of I/O contention, smaller values mean more I/O
1243 bandwidth is made available to the unit's processes, larger values mean less bandwidth. The available
1244 priorities depend on the selected I/O scheduling class (see above). If the empty string is assigned
1245 to this option, all prior assignments to both <varname>IOSchedulingClass=</varname> and
1246 <varname>IOSchedulingPriority=</varname> have no effect. For the kernel's default scheduling class
1247 (<option>best-effort</option>) this defaults to 4. See
1248 <citerefentry><refentrytitle>ioprio_set</refentrytitle><manvolnum>2</manvolnum></citerefentry> for
1249 details.</para></listitem>
1250 </varlistentry>
1251
1252 </variablelist>
1253 </refsect1>
1254
1255 <refsect1>
1256 <title>Sandboxing</title>
1257
1258 <para>The following sandboxing options are an effective way to limit the exposure of the system towards the unit's
1259 processes. It is recommended to turn on as many of these options for each unit as is possible without negatively
1260 affecting the process' ability to operate. Note that many of these sandboxing features are gracefully turned off on
1261 systems where the underlying security mechanism is not available. For example, <varname>ProtectSystem=</varname>
1262 has no effect if the kernel is built without file system namespacing or if the service manager runs in a container
1263 manager that makes file system namespacing unavailable to its payload. Similarly,
1264 <varname>RestrictRealtime=</varname> has no effect on systems that lack support for SECCOMP system call filtering,
1265 or in containers where support for this is turned off.</para>
1266
1267 <para>Also note that some sandboxing functionality is generally not available in user services (i.e. services run
1268 by the per-user service manager). Specifically, the various settings requiring file system namespacing support
1269 (such as <varname>ProtectSystem=</varname>) are not available, as the underlying kernel functionality is only
1270 accessible to privileged processes. However, most namespacing settings, that will not work on their own in user
1271 services, will work when used in conjunction with <varname>PrivateUsers=</varname><option>true</option>.</para>
1272
1273 <variablelist class='unit-directives'>
1274
1275 <varlistentry>
1276 <term><varname>ProtectSystem=</varname></term>
1277
1278 <listitem><para>Takes a boolean argument or the special values <literal>full</literal> or
1279 <literal>strict</literal>. If true, mounts the <filename>/usr/</filename> and the boot loader
1280 directories (<filename>/boot</filename> and <filename>/efi</filename>) read-only for processes
1281 invoked by this unit. If set to <literal>full</literal>, the <filename>/etc/</filename> directory is
1282 mounted read-only, too. If set to <literal>strict</literal> the entire file system hierarchy is
1283 mounted read-only, except for the API file system subtrees <filename>/dev/</filename>,
1284 <filename>/proc/</filename> and <filename>/sys/</filename> (protect these directories using
1285 <varname>PrivateDevices=</varname>, <varname>ProtectKernelTunables=</varname>,
1286 <varname>ProtectControlGroups=</varname>). This setting ensures that any modification of the vendor-supplied
1287 operating system (and optionally its configuration, and local mounts) is prohibited for the service. It is
1288 recommended to enable this setting for all long-running services, unless they are involved with system updates
1289 or need to modify the operating system in other ways. If this option is used,
1290 <varname>ReadWritePaths=</varname> may be used to exclude specific directories from being made read-only. This
1291 setting is implied if <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all
1292 cases. In general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below. Defaults to
1293 off.</para></listitem>
1294 </varlistentry>
1295
1296 <varlistentry>
1297 <term><varname>ProtectHome=</varname></term>
1298
1299 <listitem><para>Takes a boolean argument or the special values <literal>read-only</literal> or
1300 <literal>tmpfs</literal>. If true, the directories <filename>/home/</filename>,
1301 <filename>/root</filename>, and <filename>/run/user</filename> are made inaccessible and empty for
1302 processes invoked by this unit. If set to <literal>read-only</literal>, the three directories are
1303 made read-only instead. If set to <literal>tmpfs</literal>, temporary file systems are mounted on the
1304 three directories in read-only mode. The value <literal>tmpfs</literal> is useful to hide home
1305 directories not relevant to the processes invoked by the unit, while still allowing necessary
1306 directories to be made visible when listed in <varname>BindPaths=</varname> or
1307 <varname>BindReadOnlyPaths=</varname>.</para>
1308
1309 <para>Setting this to <literal>yes</literal> is mostly equivalent to setting the three directories in
1310 <varname>InaccessiblePaths=</varname>. Similarly, <literal>read-only</literal> is mostly equivalent to
1311 <varname>ReadOnlyPaths=</varname>, and <literal>tmpfs</literal> is mostly equivalent to
1312 <varname>TemporaryFileSystem=</varname> with <literal>:ro</literal>.</para>
1313
1314 <para>It is recommended to enable this setting for all long-running services (in particular
1315 network-facing ones), to ensure they cannot get access to private user data, unless the services
1316 actually require access to the user's private data. This setting is implied if
1317 <varname>DynamicUser=</varname> is set. This setting cannot ensure protection in all cases. In
1318 general it has the same limitations as <varname>ReadOnlyPaths=</varname>, see below.</para>
1319
1320 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1321 </varlistentry>
1322
1323 <varlistentry>
1324 <term><varname>RuntimeDirectory=</varname></term>
1325 <term><varname>StateDirectory=</varname></term>
1326 <term><varname>CacheDirectory=</varname></term>
1327 <term><varname>LogsDirectory=</varname></term>
1328 <term><varname>ConfigurationDirectory=</varname></term>
1329
1330 <listitem><para>These options take a whitespace-separated list of directory names. The specified
1331 directory names must be relative, and may not include <literal>..</literal>. If set, when the unit is
1332 started, one or more directories by the specified names will be created (including their parents)
1333 below the locations defined in the following table. Also, the corresponding environment variable will
1334 be defined with the full paths of the directories. If multiple directories are set, then in the
1335 environment variable the paths are concatenated with colon (<literal>:</literal>).</para>
1336 <table>
1337 <title>Automatic directory creation and environment variables</title>
1338 <tgroup cols='4'>
1339 <thead>
1340 <row>
1341 <entry>Directory</entry>
1342 <entry>Below path for system units</entry>
1343 <entry>Below path for user units</entry>
1344 <entry>Environment variable set</entry>
1345 </row>
1346 </thead>
1347 <tbody>
1348 <row>
1349 <entry><varname>RuntimeDirectory=</varname></entry>
1350 <entry><filename>/run/</filename></entry>
1351 <entry><varname>$XDG_RUNTIME_DIR</varname></entry>
1352 <entry><varname>$RUNTIME_DIRECTORY</varname></entry>
1353 </row>
1354 <row>
1355 <entry><varname>StateDirectory=</varname></entry>
1356 <entry><filename>/var/lib/</filename></entry>
1357 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1358 <entry><varname>$STATE_DIRECTORY</varname></entry>
1359 </row>
1360 <row>
1361 <entry><varname>CacheDirectory=</varname></entry>
1362 <entry><filename>/var/cache/</filename></entry>
1363 <entry><varname>$XDG_CACHE_HOME</varname></entry>
1364 <entry><varname>$CACHE_DIRECTORY</varname></entry>
1365 </row>
1366 <row>
1367 <entry><varname>LogsDirectory=</varname></entry>
1368 <entry><filename>/var/log/</filename></entry>
1369 <entry><varname>$XDG_CONFIG_HOME</varname><filename>/log/</filename></entry>
1370 <entry><varname>$LOGS_DIRECTORY</varname></entry>
1371 </row>
1372 <row>
1373 <entry><varname>ConfigurationDirectory=</varname></entry>
1374 <entry><filename>/etc/</filename></entry>
1375 <entry><varname>$XDG_CONFIG_HOME</varname></entry>
1376 <entry><varname>$CONFIGURATION_DIRECTORY</varname></entry>
1377 </row>
1378 </tbody>
1379 </tgroup>
1380 </table>
1381
1382 <para>In case of <varname>RuntimeDirectory=</varname> the innermost subdirectories are removed when
1383 the unit is stopped. It is possible to preserve the specified directories in this case if
1384 <varname>RuntimeDirectoryPreserve=</varname> is configured to <option>restart</option> or
1385 <option>yes</option> (see below). The directories specified with <varname>StateDirectory=</varname>,
1386 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>,
1387 <varname>ConfigurationDirectory=</varname> are not removed when the unit is stopped.</para>
1388
1389 <para>Except in case of <varname>ConfigurationDirectory=</varname>, the innermost specified directories will be
1390 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>. If the
1391 specified directories already exist and their owning user or group do not match the configured ones, all files
1392 and directories below the specified directories as well as the directories themselves will have their file
1393 ownership recursively changed to match what is configured. As an optimization, if the specified directories are
1394 already owned by the right user and group, files and directories below of them are left as-is, even if they do
1395 not match what is requested. The innermost specified directories will have their access mode adjusted to the
1396 what is specified in <varname>RuntimeDirectoryMode=</varname>, <varname>StateDirectoryMode=</varname>,
1397 <varname>CacheDirectoryMode=</varname>, <varname>LogsDirectoryMode=</varname> and
1398 <varname>ConfigurationDirectoryMode=</varname>.</para>
1399
1400 <para>These options imply <varname>BindPaths=</varname> for the specified paths. When combined with
1401 <varname>RootDirectory=</varname> or <varname>RootImage=</varname> these paths always reside on the host and
1402 are mounted from there into the unit's file system namespace.</para>
1403
1404 <para>If <varname>DynamicUser=</varname> is used, the logic for <varname>CacheDirectory=</varname>,
1405 <varname>LogsDirectory=</varname> and <varname>StateDirectory=</varname> is slightly altered: the directories are created below
1406 <filename>/var/cache/private</filename>, <filename>/var/log/private</filename> and <filename>/var/lib/private</filename>,
1407 respectively, which are host directories made inaccessible to
1408 unprivileged users, which ensures that access to these directories cannot be gained through dynamic
1409 user ID recycling. Symbolic links are created to hide this difference in behaviour. Both from
1410 perspective of the host and from inside the unit, the relevant directories hence always appear
1411 directly below <filename>/var/cache</filename>, <filename>/var/log</filename> and
1412 <filename>/var/lib</filename>.</para>
1413
1414 <para>Use <varname>RuntimeDirectory=</varname> to manage one or more runtime directories for the unit and bind
1415 their lifetime to the daemon runtime. This is particularly useful for unprivileged daemons that cannot create
1416 runtime directories in <filename>/run/</filename> due to lack of privileges, and to make sure the runtime
1417 directory is cleaned up automatically after use. For runtime directories that require more complex or different
1418 configuration or lifetime guarantees, please consider using
1419 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>.</para>
1420
1421 <para><varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>
1422 and <varname>LogsDirectory=</varname> optionally support a second parameter, separated by <literal>:</literal>.
1423 The second parameter will be interpreted as a destination path that will be created as a symlink to the directory.
1424 The symlinks will be created after any <varname>BindPaths=</varname> or <varname>TemporaryFileSystem=</varname>
1425 options have been set up, to make ephemeral symlinking possible. The same source can have multiple symlinks, by
1426 using the same first parameter, but a different second parameter.</para></listitem>
1427
1428 <para>The directories defined by these options are always created under the standard paths used by systemd
1429 (<filename>/var/</filename>, <filename>/run/</filename>, <filename>/etc/</filename>, …). If the service needs
1430 directories in a different location, a different mechanism has to be used to create them.</para>
1431
1432 <para><citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> provides
1433 functionality that overlaps with these options. Using these options is recommended, because the lifetime of
1434 the directories is tied directly to the lifetime of the unit, and it is not necessary to ensure that the
1435 <filename>tmpfiles.d</filename> configuration is executed before the unit is started.</para>
1436
1437 <para>To remove any of the directories created by these settings, use the <command>systemctl clean
1438 …</command> command on the relevant units, see
1439 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1440 details.</para>
1441
1442 <para>Example: if a system service unit has the following,
1443 <programlisting>RuntimeDirectory=foo/bar baz</programlisting>
1444 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist),
1445
1446 <filename index='false'>/run/foo/bar</filename>, and <filename index='false'>/run/baz</filename>. The
1447 directories <filename index='false'>/run/foo/bar</filename> and
1448 <filename index='false'>/run/baz</filename> except <filename index='false'>/run/foo</filename> are
1449 owned by the user and group specified in <varname>User=</varname> and <varname>Group=</varname>, and removed
1450 when the service is stopped.</para>
1451
1452 <para>Example: if a system service unit has the following,
1453 <programlisting>RuntimeDirectory=foo/bar
1454 StateDirectory=aaa/bbb ccc</programlisting>
1455 then the environment variable <literal>RUNTIME_DIRECTORY</literal> is set with <literal>/run/foo/bar</literal>, and
1456 <literal>STATE_DIRECTORY</literal> is set with <literal>/var/lib/aaa/bbb:/var/lib/ccc</literal>.</para>
1457
1458 <para>Example: if a system service unit has the following,
1459 <programlisting>RuntimeDirectory=foo:bar foo:baz</programlisting>
1460 the service manager creates <filename index='false'>/run/foo</filename> (if it does not exist), and
1461 <filename index='false'>/run/bar</filename> plus <filename index='false'>/run/baz</filename> as symlinks to
1462 <filename index='false'>/run/foo</filename>.</para>
1463 </varlistentry>
1464
1465 <varlistentry>
1466 <term><varname>RuntimeDirectoryMode=</varname></term>
1467 <term><varname>StateDirectoryMode=</varname></term>
1468 <term><varname>CacheDirectoryMode=</varname></term>
1469 <term><varname>LogsDirectoryMode=</varname></term>
1470 <term><varname>ConfigurationDirectoryMode=</varname></term>
1471
1472 <listitem><para>Specifies the access mode of the directories specified in <varname>RuntimeDirectory=</varname>,
1473 <varname>StateDirectory=</varname>, <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, or
1474 <varname>ConfigurationDirectory=</varname>, respectively, as an octal number. Defaults to
1475 <constant>0755</constant>. See "Permissions" in <citerefentry
1476 project='man-pages'><refentrytitle>path_resolution</refentrytitle><manvolnum>7</manvolnum></citerefentry> for a
1477 discussion of the meaning of permission bits.</para></listitem>
1478 </varlistentry>
1479
1480 <varlistentry>
1481 <term><varname>RuntimeDirectoryPreserve=</varname></term>
1482
1483 <listitem><para>Takes a boolean argument or <option>restart</option>. If set to <option>no</option> (the
1484 default), the directories specified in <varname>RuntimeDirectory=</varname> are always removed when the service
1485 stops. If set to <option>restart</option> the directories are preserved when the service is both automatically
1486 and manually restarted. Here, the automatic restart means the operation specified in
1487 <varname>Restart=</varname>, and manual restart means the one triggered by <command>systemctl restart
1488 foo.service</command>. If set to <option>yes</option>, then the directories are not removed when the service is
1489 stopped. Note that since the runtime directory <filename>/run/</filename> is a mount point of
1490 <literal>tmpfs</literal>, then for system services the directories specified in
1491 <varname>RuntimeDirectory=</varname> are removed when the system is rebooted.</para></listitem>
1492 </varlistentry>
1493
1494 <varlistentry>
1495 <term><varname>TimeoutCleanSec=</varname></term>
1496 <listitem><para>Configures a timeout on the clean-up operation requested through <command>systemctl
1497 clean …</command>, see
1498 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry> for
1499 details. Takes the usual time values and defaults to <constant>infinity</constant>, i.e. by default
1500 no timeout is applied. If a timeout is configured the clean operation will be aborted forcibly when
1501 the timeout is reached, potentially leaving resources on disk.</para></listitem>
1502 </varlistentry>
1503
1504 <varlistentry>
1505 <term><varname>ReadWritePaths=</varname></term>
1506 <term><varname>ReadOnlyPaths=</varname></term>
1507 <term><varname>InaccessiblePaths=</varname></term>
1508 <term><varname>ExecPaths=</varname></term>
1509 <term><varname>NoExecPaths=</varname></term>
1510
1511 <listitem><para>Sets up a new file system namespace for executed processes. These options may be used
1512 to limit access a process has to the file system. Each setting takes a space-separated list of paths
1513 relative to the host's root directory (i.e. the system running the service manager). Note that if
1514 paths contain symlinks, they are resolved relative to the root directory set with
1515 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>.</para>
1516
1517 <para>Paths listed in <varname>ReadWritePaths=</varname> are accessible from within the namespace
1518 with the same access modes as from outside of it. Paths listed in <varname>ReadOnlyPaths=</varname>
1519 are accessible for reading only, writing will be refused even if the usual file access controls would
1520 permit this. Nest <varname>ReadWritePaths=</varname> inside of <varname>ReadOnlyPaths=</varname> in
1521 order to provide writable subdirectories within read-only directories. Use
1522 <varname>ReadWritePaths=</varname> in order to allow-list specific paths for write access if
1523 <varname>ProtectSystem=strict</varname> is used.</para>
1524
1525 <para>Paths listed in <varname>InaccessiblePaths=</varname> will be made inaccessible for processes inside
1526 the namespace along with everything below them in the file system hierarchy. This may be more restrictive than
1527 desired, because it is not possible to nest <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1528 <varname>BindPaths=</varname>, or <varname>BindReadOnlyPaths=</varname> inside it. For a more flexible option,
1529 see <varname>TemporaryFileSystem=</varname>.</para>
1530
1531 <para>Content in paths listed in <varname>NoExecPaths=</varname> are not executable even if the usual
1532 file access controls would permit this. Nest <varname>ExecPaths=</varname> inside of
1533 <varname>NoExecPaths=</varname> in order to provide executable content within non-executable
1534 directories.</para>
1535
1536 <para>Non-directory paths may be specified as well. These options may be specified more than once,
1537 in which case all paths listed will have limited access from within the namespace. If the empty string is
1538 assigned to this option, the specific list is reset, and all prior assignments have no effect.</para>
1539
1540 <para>Paths in <varname>ReadWritePaths=</varname>, <varname>ReadOnlyPaths=</varname>,
1541 <varname>InaccessiblePaths=</varname>, <varname>ExecPaths=</varname> and
1542 <varname>NoExecPaths=</varname> may be prefixed with <literal>-</literal>, in which case they will be
1543 ignored when they do not exist. If prefixed with <literal>+</literal> the paths are taken relative to the root
1544 directory of the unit, as configured with <varname>RootDirectory=</varname>/<varname>RootImage=</varname>,
1545 instead of relative to the root directory of the host (see above). When combining <literal>-</literal> and
1546 <literal>+</literal> on the same path make sure to specify <literal>-</literal> first, and <literal>+</literal>
1547 second.</para>
1548
1549 <para>Note that these settings will disconnect propagation of mounts from the unit's processes to the
1550 host. This means that this setting may not be used for services which shall be able to install mount points in
1551 the main mount namespace. For <varname>ReadWritePaths=</varname> and <varname>ReadOnlyPaths=</varname>,
1552 propagation in the other direction is not affected, i.e. mounts created on the host generally appear in the
1553 unit processes' namespace, and mounts removed on the host also disappear there too. In particular, note that
1554 mount propagation from host to unit will result in unmodified mounts to be created in the unit's namespace,
1555 i.e. writable mounts appearing on the host will be writable in the unit's namespace too, even when propagated
1556 below a path marked with <varname>ReadOnlyPaths=</varname>! Restricting access with these options hence does
1557 not extend to submounts of a directory that are created later on. This means the lock-down offered by that
1558 setting is not complete, and does not offer full protection. </para>
1559
1560 <para>Note that the effect of these settings may be undone by privileged processes. In order to set up an
1561 effective sandboxed environment for a unit it is thus recommended to combine these settings with either
1562 <varname>CapabilityBoundingSet=~CAP_SYS_ADMIN</varname> or
1563 <varname>SystemCallFilter=~@mount</varname>.</para>
1564
1565 <para>Simple allow-list example using these directives:
1566 <programlisting>[Service]
1567 ReadOnlyPaths=/
1568 ReadWritePaths=/var /run
1569 InaccessiblePaths=-/lost+found
1570 NoExecPaths=/
1571 ExecPaths=/usr/sbin/my_daemon /usr/lib /usr/lib64
1572 </programlisting></para>
1573
1574 <xi:include href="system-or-user-ns.xml" xpointer="plural"/></listitem>
1575 </varlistentry>
1576
1577 <varlistentry>
1578 <term><varname>TemporaryFileSystem=</varname></term>
1579
1580 <listitem><para>Takes a space-separated list of mount points for temporary file systems (tmpfs). If set, a new file
1581 system namespace is set up for executed processes, and a temporary file system is mounted on each mount point.
1582 This option may be specified more than once, in which case temporary file systems are mounted on all listed mount
1583 points. If the empty string is assigned to this option, the list is reset, and all prior assignments have no effect.
1584 Each mount point may optionally be suffixed with a colon (<literal>:</literal>) and mount options such as
1585 <literal>size=10%</literal> or <literal>ro</literal>. By default, each temporary file system is mounted
1586 with <literal>nodev,strictatime,mode=0755</literal>. These can be disabled by explicitly specifying the corresponding
1587 mount options, e.g., <literal>dev</literal> or <literal>nostrictatime</literal>.</para>
1588
1589 <para>This is useful to hide files or directories not relevant to the processes invoked by the unit, while necessary
1590 files or directories can be still accessed by combining with <varname>BindPaths=</varname> or
1591 <varname>BindReadOnlyPaths=</varname>:</para>
1592
1593 <para>Example: if a unit has the following,
1594 <programlisting>TemporaryFileSystem=/var:ro
1595 BindReadOnlyPaths=/var/lib/systemd</programlisting>
1596 then the invoked processes by the unit cannot see any files or directories under <filename>/var/</filename> except for
1597 <filename>/var/lib/systemd</filename> or its contents.</para>
1598
1599 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1600 </varlistentry>
1601
1602 <varlistentry>
1603 <term><varname>PrivateTmp=</varname></term>
1604
1605 <listitem><para>Takes a boolean argument. If true, sets up a new file system namespace for the
1606 executed processes and mounts private <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
1607 directories inside it that are not shared by processes outside of the namespace. This is useful to
1608 secure access to temporary files of the process, but makes sharing between processes via
1609 <filename>/tmp/</filename> or <filename>/var/tmp/</filename> impossible. If true, all temporary files
1610 created by a service in these directories will be removed after the service is stopped. Defaults to
1611 false. It is possible to run two or more units within the same private <filename>/tmp/</filename> and
1612 <filename>/var/tmp/</filename> namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1613 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1614 for details. This setting is implied if <varname>DynamicUser=</varname> is set. For this setting, the
1615 same restrictions regarding mount propagation and privileges apply as for
1616 <varname>ReadOnlyPaths=</varname> and related calls, see above. Enabling this setting has the side
1617 effect of adding <varname>Requires=</varname> and <varname>After=</varname> dependencies on all mount
1618 units necessary to access <filename>/tmp/</filename> and <filename>/var/tmp/</filename>. Moreover an
1619 implicitly <varname>After=</varname> ordering on
1620 <citerefentry><refentrytitle>systemd-tmpfiles-setup.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
1621 is added.</para>
1622
1623 <para>Note that the implementation of this setting might be impossible (for example if mount namespaces are not
1624 available), and the unit should be written in a way that does not solely rely on this setting for
1625 security.</para>
1626
1627 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1628 </varlistentry>
1629
1630 <varlistentry>
1631 <term><varname>PrivateDevices=</varname></term>
1632
1633 <listitem><para>Takes a boolean argument. If true, sets up a new <filename>/dev/</filename> mount for
1634 the executed processes and only adds API pseudo devices such as <filename>/dev/null</filename>,
1635 <filename>/dev/zero</filename> or <filename>/dev/random</filename> (as well as the pseudo TTY
1636 subsystem) to it, but no physical devices such as <filename>/dev/sda</filename>, system memory
1637 <filename>/dev/mem</filename>, system ports <filename>/dev/port</filename> and others. This is useful
1638 to turn off physical device access by the executed process. Defaults to false.</para>
1639
1640 <para>Enabling this option will install a system call filter to block low-level I/O system calls that
1641 are grouped in the <varname>@raw-io</varname> set, remove <constant>CAP_MKNOD</constant> and
1642 <constant>CAP_SYS_RAWIO</constant> from the capability bounding set for the unit, and set
1643 <varname>DevicePolicy=closed</varname> (see
1644 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1645 for details). Note that using this setting will disconnect propagation of mounts from the service to
1646 the host (propagation in the opposite direction continues to work). This means that this setting may
1647 not be used for services which shall be able to install mount points in the main mount namespace. The
1648 new <filename>/dev/</filename> will be mounted read-only and 'noexec'. The latter may break old
1649 programs which try to set up executable memory by using
1650 <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry> of
1651 <filename>/dev/zero</filename> instead of using <constant>MAP_ANON</constant>. For this setting the
1652 same restrictions regarding mount propagation and privileges apply as for
1653 <varname>ReadOnlyPaths=</varname> and related calls, see above. If turned on and if running in user
1654 mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1655 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1656
1657 <para>Note that the implementation of this setting might be impossible (for example if mount
1658 namespaces are not available), and the unit should be written in a way that does not solely rely on
1659 this setting for security.</para>
1660
1661 <xi:include href="system-or-user-ns.xml" xpointer="singular"/>
1662
1663 <para>When access to some but not all devices must be possible, the <varname>DeviceAllow=</varname>
1664 setting might be used instead. See
1665 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
1666 </para></listitem>
1667 </varlistentry>
1668
1669 <varlistentry>
1670 <term><varname>PrivateNetwork=</varname></term>
1671
1672 <listitem><para>Takes a boolean argument. If true, sets up a new network namespace for the executed processes
1673 and configures only the loopback network device <literal>lo</literal> inside it. No other network devices will
1674 be available to the executed process. This is useful to turn off network access by the executed process.
1675 Defaults to false. It is possible to run two or more units within the same private network namespace by using
1676 the <varname>JoinsNamespaceOf=</varname> directive, see
1677 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1678 details. Note that this option will disconnect all socket families from the host, including
1679 <constant>AF_NETLINK</constant> and <constant>AF_UNIX</constant>. Effectively, for
1680 <constant>AF_NETLINK</constant> this means that device configuration events received from
1681 <citerefentry><refentrytitle>systemd-udevd.service</refentrytitle><manvolnum>8</manvolnum></citerefentry> are
1682 not delivered to the unit's processes. And for <constant>AF_UNIX</constant> this has the effect that
1683 <constant>AF_UNIX</constant> sockets in the abstract socket namespace of the host will become unavailable to
1684 the unit's processes (however, those located in the file system will continue to be accessible).</para>
1685
1686 <para>Note that the implementation of this setting might be impossible (for example if network namespaces are
1687 not available), and the unit should be written in a way that does not solely rely on this setting for
1688 security.</para>
1689
1690 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1691 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1692 network namespace.</para>
1693
1694 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1695 bound within a private network namespace. This may be combined with
1696 <varname>JoinsNamespaceOf=</varname> to listen on sockets inside of network namespaces of other
1697 services.</para>
1698
1699 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1700 </varlistentry>
1701
1702 <varlistentry>
1703 <term><varname>NetworkNamespacePath=</varname></term>
1704
1705 <listitem><para>Takes an absolute file system path refererring to a Linux network namespace
1706 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/net</filename> or a bind mount or symlink to
1707 one). When set the invoked processes are added to the network namespace referenced by that path. The
1708 path has to point to a valid namespace file at the moment the processes are forked off. If this
1709 option is used <varname>PrivateNetwork=</varname> has no effect. If this option is used together with
1710 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1711 the listed units that have <varname>PrivateNetwork=</varname> or
1712 <varname>NetworkNamespacePath=</varname> configured, as otherwise the network namespace of those
1713 units is reused.</para>
1714
1715 <para>When this option is enabled, <varname>PrivateMounts=</varname> is implied unless it is
1716 explicitly disabled, and <filename>/sys</filename> will be remounted to associate it with the new
1717 network namespace.</para>
1718
1719 <para>When this option is used on a socket unit any sockets bound on behalf of this unit will be
1720 bound within the specified network namespace.</para>
1721
1722 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1723 </varlistentry>
1724
1725 <varlistentry>
1726 <term><varname>PrivateIPC=</varname></term>
1727
1728 <listitem><para>Takes a boolean argument. If true, sets up a new IPC namespace for the executed processes.
1729 Each IPC namespace has its own set of System V IPC identifiers and its own POSIX message queue file system.
1730 This is useful to avoid name clash of IPC identifiers. Defaults to false. It is possible to run two or
1731 more units within the same private IPC namespace by using the <varname>JoinsNamespaceOf=</varname> directive,
1732 see <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
1733 details.</para>
1734
1735 <para>Note that IPC namespacing does not have an effect on
1736 <constant>AF_UNIX</constant> sockets, which are the most common
1737 form of IPC used on Linux. Instead, <constant>AF_UNIX</constant>
1738 sockets in the file system are subject to mount namespacing, and
1739 those in the abstract namespace are subject to network namespacing.
1740 IPC namespacing only has an effect on SysV IPC (which is mostly
1741 legacy) as well as POSIX message queues (for which
1742 <constant>AF_UNIX</constant>/<constant>SOCK_SEQPACKET</constant>
1743 sockets are typically a better replacement). IPC namespacing also
1744 has no effect on POSIX shared memory (which is subject to mount
1745 namespacing) either. See
1746 <citerefentry project='man-pages'><refentrytitle>ipc_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
1747 the details.</para>
1748
1749 <para>Note that the implementation of this setting might be impossible (for example if IPC namespaces are
1750 not available), and the unit should be written in a way that does not solely rely on this setting for
1751 security.</para>
1752
1753 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1754 </varlistentry>
1755
1756 <varlistentry>
1757 <term><varname>IPCNamespacePath=</varname></term>
1758
1759 <listitem><para>Takes an absolute file system path refererring to a Linux IPC namespace
1760 pseudo-file (i.e. a file like <filename>/proc/$PID/ns/ipc</filename> or a bind mount or symlink to
1761 one). When set the invoked processes are added to the network namespace referenced by that path. The
1762 path has to point to a valid namespace file at the moment the processes are forked off. If this
1763 option is used <varname>PrivateIPC=</varname> has no effect. If this option is used together with
1764 <varname>JoinsNamespaceOf=</varname> then it only has an effect if this unit is started before any of
1765 the listed units that have <varname>PrivateIPC=</varname> or
1766 <varname>IPCNamespacePath=</varname> configured, as otherwise the network namespace of those
1767 units is reused.</para>
1768
1769 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1770 </varlistentry>
1771
1772 <varlistentry>
1773 <term><varname>PrivateUsers=</varname></term>
1774
1775 <listitem><para>Takes a boolean argument. If true, sets up a new user namespace for the executed processes and
1776 configures a minimal user and group mapping, that maps the <literal>root</literal> user and group as well as
1777 the unit's own user and group to themselves and everything else to the <literal>nobody</literal> user and
1778 group. This is useful to securely detach the user and group databases used by the unit from the rest of the
1779 system, and thus to create an effective sandbox environment. All files, directories, processes, IPC objects and
1780 other resources owned by users/groups not equaling <literal>root</literal> or the unit's own will stay visible
1781 from within the unit but appear owned by the <literal>nobody</literal> user and group. If this mode is enabled,
1782 all unit processes are run without privileges in the host user namespace (regardless if the unit's own
1783 user/group is <literal>root</literal> or not). Specifically this means that the process will have zero process
1784 capabilities on the host's user namespace, but full capabilities within the service's user namespace. Settings
1785 such as <varname>CapabilityBoundingSet=</varname> will affect only the latter, and there's no way to acquire
1786 additional capabilities in the host's user namespace. Defaults to off.</para>
1787
1788 <para>When this setting is set up by a per-user instance of the service manager, the mapping of the
1789 <literal>root</literal> user and group to itself is omitted (unless the user manager is root).
1790 Additionally, in the per-user instance manager case, the
1791 user namespace will be set up before most other namespaces. This means that combining
1792 <varname>PrivateUsers=</varname><option>true</option> with other namespaces will enable use of features not
1793 normally supported by the per-user instances of the service manager.</para>
1794
1795 <para>This setting is particularly useful in conjunction with
1796 <varname>RootDirectory=</varname>/<varname>RootImage=</varname>, as the need to synchronize the user and group
1797 databases in the root directory and on the host is reduced, as the only users and groups who need to be matched
1798 are <literal>root</literal>, <literal>nobody</literal> and the unit's own user and group.</para>
1799
1800 <para>Note that the implementation of this setting might be impossible (for example if user namespaces are not
1801 available), and the unit should be written in a way that does not solely rely on this setting for
1802 security.</para></listitem>
1803 </varlistentry>
1804
1805 <varlistentry>
1806 <term><varname>ProtectHostname=</varname></term>
1807
1808 <listitem><para>Takes a boolean argument. When set, sets up a new UTS namespace for the executed
1809 processes. In addition, changing hostname or domainname is prevented. Defaults to off.</para>
1810
1811 <para>Note that the implementation of this setting might be impossible (for example if UTS namespaces
1812 are not available), and the unit should be written in a way that does not solely rely on this setting
1813 for security.</para>
1814
1815 <para>Note that when this option is enabled for a service hostname changes no longer propagate from
1816 the system into the service, it is hence not suitable for services that need to take notice of system
1817 hostname changes dynamically.</para>
1818
1819 <para>If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1820 capability (e.g. services for which <varname>User=</varname> is set),
1821 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1822
1823 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1824 </varlistentry>
1825
1826 <varlistentry>
1827 <term><varname>ProtectClock=</varname></term>
1828
1829 <listitem><para>Takes a boolean argument. If set, writes to the hardware clock or system clock will
1830 be denied. Defaults to off. Enabling this option removes <constant>CAP_SYS_TIME</constant> and
1831 <constant>CAP_WAKE_ALARM</constant> from the capability bounding set for this unit, installs a system
1832 call filter to block calls that can set the clock, and <varname>DeviceAllow=char-rtc r</varname> is
1833 implied. Note that the system calls are blocked altogether, the filter does not take into account
1834 that some of the calls can be used to read the clock state with some parameter combinations.
1835 Effectively, <filename>/dev/rtc0</filename>, <filename>/dev/rtc1</filename>, etc. are made read-only
1836 to the service. See
1837 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1838 for the details about <varname>DeviceAllow=</varname>. If this setting is on, but the unit doesn't
1839 have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for which
1840 <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1841
1842 <para>It is recommended to turn this on for most services that do not need modify the clock or check
1843 its state.</para>
1844
1845 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1846 </varlistentry>
1847
1848 <varlistentry>
1849 <term><varname>ProtectKernelTunables=</varname></term>
1850
1851 <listitem><para>Takes a boolean argument. If true, kernel variables accessible through
1852 <filename>/proc/sys/</filename>, <filename>/sys/</filename>, <filename>/proc/sysrq-trigger</filename>,
1853 <filename>/proc/latency_stats</filename>, <filename>/proc/acpi</filename>,
1854 <filename>/proc/timer_stats</filename>, <filename>/proc/fs</filename> and <filename>/proc/irq</filename> will
1855 be made read-only to all processes of the unit. Usually, tunable kernel variables should be initialized only at
1856 boot-time, for example with the
1857 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry> mechanism. Few
1858 services need to write to these at runtime; it is hence recommended to turn this on for most services. For this
1859 setting the same restrictions regarding mount propagation and privileges apply as for
1860 <varname>ReadOnlyPaths=</varname> and related calls, see above. Defaults to off. If this
1861 setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability
1862 (e.g. services for which <varname>User=</varname> is set),
1863 <varname>NoNewPrivileges=yes</varname> is implied. Note that this option does not prevent
1864 indirect changes to kernel tunables effected by IPC calls to other processes. However,
1865 <varname>InaccessiblePaths=</varname> may be used to make relevant IPC file system objects
1866 inaccessible. If <varname>ProtectKernelTunables=</varname> is set,
1867 <varname>MountAPIVFS=yes</varname> is implied.</para>
1868
1869 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1870 </varlistentry>
1871
1872 <varlistentry>
1873 <term><varname>ProtectKernelModules=</varname></term>
1874
1875 <listitem><para>Takes a boolean argument. If true, explicit module loading will be denied. This allows
1876 module load and unload operations to be turned off on modular kernels. It is recommended to turn this on for most services
1877 that do not need special file systems or extra kernel modules to work. Defaults to off. Enabling this option
1878 removes <constant>CAP_SYS_MODULE</constant> from the capability bounding set for the unit, and installs a
1879 system call filter to block module system calls, also <filename>/usr/lib/modules</filename> is made
1880 inaccessible. For this setting the same restrictions regarding mount propagation and privileges apply as for
1881 <varname>ReadOnlyPaths=</varname> and related calls, see above. Note that limited automatic module loading due
1882 to user configuration or kernel mapping tables might still happen as side effect of requested user operations,
1883 both privileged and unprivileged. To disable module auto-load feature please see
1884 <citerefentry><refentrytitle>sysctl.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>
1885 <constant>kernel.modules_disabled</constant> mechanism and
1886 <filename>/proc/sys/kernel/modules_disabled</filename> documentation. If this setting is on,
1887 but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant> capability (e.g. services for
1888 which <varname>User=</varname> is set), <varname>NoNewPrivileges=yes</varname> is implied.</para>
1889
1890 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1891 </varlistentry>
1892
1893 <varlistentry>
1894 <term><varname>ProtectKernelLogs=</varname></term>
1895
1896 <listitem><para>Takes a boolean argument. If true, access to the kernel log ring buffer will be denied. It is
1897 recommended to turn this on for most services that do not need to read from or write to the kernel log ring
1898 buffer. Enabling this option removes <constant>CAP_SYSLOG</constant> from the capability bounding set for this
1899 unit, and installs a system call filter to block the
1900 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1901 system call (not to be confused with the libc API
1902 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
1903 for userspace logging). The kernel exposes its log buffer to userspace via <filename>/dev/kmsg</filename> and
1904 <filename>/proc/kmsg</filename>. If enabled, these are made inaccessible to all the processes in the unit.
1905 If this setting is on, but the unit doesn't have the <constant>CAP_SYS_ADMIN</constant>
1906 capability (e.g. services for which <varname>User=</varname> is set),
1907 <varname>NoNewPrivileges=yes</varname> is implied.</para>
1908
1909 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
1910 </varlistentry>
1911
1912 <varlistentry>
1913 <term><varname>ProtectControlGroups=</varname></term>
1914
1915 <listitem><para>Takes a boolean argument. If true, the Linux Control Groups (<citerefentry
1916 project='man-pages'><refentrytitle>cgroups</refentrytitle><manvolnum>7</manvolnum></citerefentry>) hierarchies
1917 accessible through <filename>/sys/fs/cgroup/</filename> will be made read-only to all processes of the
1918 unit. Except for container managers no services should require write access to the control groups hierarchies;
1919 it is hence recommended to turn this on for most services. For this setting the same restrictions regarding
1920 mount propagation and privileges apply as for <varname>ReadOnlyPaths=</varname> and related calls, see
1921 above. Defaults to off. If <varname>ProtectControlGroups=</varname> is set, <varname>MountAPIVFS=yes</varname>
1922 is implied.</para>
1923
1924 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
1925 </varlistentry>
1926
1927 <varlistentry>
1928 <term><varname>RestrictAddressFamilies=</varname></term>
1929
1930 <listitem><para>Restricts the set of socket address families accessible to the processes of this
1931 unit. Takes <literal>none</literal>, or a space-separated list of address family names to
1932 allow-list, such as <constant>AF_UNIX</constant>, <constant>AF_INET</constant> or
1933 <constant>AF_INET6</constant>. When <literal>none</literal> is specified, then all address
1934 families will be denied. When prefixed with <literal>~</literal> the listed address
1935 families will be applied as deny list, otherwise as allow list. Note that this restricts access
1936 to the
1937 <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1938 system call only. Sockets passed into the process by other means (for example, by using socket
1939 activation with socket units, see
1940 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>)
1941 are unaffected. Also, sockets created with <function>socketpair()</function> (which creates connected
1942 AF_UNIX sockets only) are unaffected. Note that this option has no effect on 32-bit x86, s390, s390x,
1943 mips, mips-le, ppc, ppc-le, ppc64, ppc64-le and is ignored (but works correctly on other ABIs,
1944 including x86-64). Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
1945 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
1946 restrictions of this option. Specifically, it is recommended to combine this option with
1947 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
1948 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
1949 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. By default, no
1950 restrictions apply, all address families are accessible to processes. If assigned the empty string,
1951 any previous address family restriction changes are undone. This setting does not affect commands
1952 prefixed with <literal>+</literal>.</para>
1953
1954 <para>Use this option to limit exposure of processes to remote access, in particular via exotic and sensitive
1955 network protocols, such as <constant>AF_PACKET</constant>. Note that in most cases, the local
1956 <constant>AF_UNIX</constant> address family should be included in the configured allow list as it is frequently
1957 used for local communication, including for
1958 <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>2</manvolnum></citerefentry>
1959 logging.</para></listitem>
1960 </varlistentry>
1961
1962 <varlistentry>
1963 <term><varname>RestrictFileSystems=</varname></term>
1964
1965 <listitem><para>Restricts the set of filesystems processes of this unit can open files on. Takes a space-separated
1966 list of filesystem names. Any filesystem listed is made accessible to the unit's processes, access to filesystem
1967 types not listed is prohibited (allow-listing). If the first character of the list is <literal>~</literal>, the
1968 effect is inverted: access to the filesystems listed is prohibited (deny-listing). If the empty string is assigned,
1969 access to filesystems is not restricted.</para>
1970
1971 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first encountered will take
1972 precedence and will dictate the default action (allow access to the filesystem or deny it). Then the next occurrences
1973 of this option will add or delete the listed filesystems from the set of the restricted filesystems, depending on its
1974 type and the default action.</para>
1975
1976 <para>Example: if a unit has the following,
1977 <programlisting>RestrictFileSystems=ext4 tmpfs
1978 RestrictFileSystems=ext2 ext4</programlisting>
1979 then access to <constant>ext4</constant>, <constant>tmpfs</constant>, and <constant>ext2</constant> is allowed
1980 and access to other filesystems is denied.</para>
1981
1982 <para>Example: if a unit has the following,
1983 <programlisting>RestrictFileSystems=ext4 tmpfs
1984 RestrictFileSystems=~ext4</programlisting>
1985 then only access <constant>tmpfs</constant> is allowed.</para>
1986
1987 <para>Example: if a unit has the following,
1988 <programlisting>RestrictFileSystems=~ext4 tmpfs
1989 RestrictFileSystems=ext4</programlisting>
1990 then only access to <constant>tmpfs</constant> is denied.</para>
1991
1992 <para>As the number of possible filesystems is large, predefined sets of filesystems are provided. A set
1993 starts with <literal>@</literal> character, followed by name of the set.</para>
1994
1995 <table>
1996 <title>Currently predefined filesystem sets</title>
1997
1998 <tgroup cols='2'>
1999 <colspec colname='set' />
2000 <colspec colname='description' />
2001 <thead>
2002 <row>
2003 <entry>Set</entry>
2004 <entry>Description</entry>
2005 </row>
2006 </thead>
2007 <tbody>
2008 <row>
2009 <entry>@basic-api</entry>
2010 <entry>Basic filesystem API.</entry>
2011 </row>
2012 <row>
2013 <entry>@auxiliary-api</entry>
2014 <entry>Auxiliary filesystem API.</entry>
2015 </row>
2016 <row>
2017 <entry>@common-block</entry>
2018 <entry>Common block device filesystems.</entry>
2019 </row>
2020 <row>
2021 <entry>@historical-block</entry>
2022 <entry>Historical block device filesystems.</entry>
2023 </row>
2024 <row>
2025 <entry>@network</entry>
2026 <entry>Well-known network filesystems.</entry>
2027 </row>
2028 <row>
2029 <entry>@privileged-api</entry>
2030 <entry>Privileged filesystem API.</entry>
2031 </row>
2032 <row>
2033 <entry>@temporary</entry>
2034 <entry>Temporary filesystems: tmpfs, ramfs.</entry>
2035 </row>
2036 <row>
2037 <entry>@known</entry>
2038 <entry>All known filesystems defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2039 </row>
2040 </tbody>
2041 </tgroup>
2042 </table>
2043
2044 <para>Use
2045 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>'s
2046 <command>filesystems</command> command to retrieve a list of filesystems defined on the local
2047 system.</para>
2048
2049 <para>Note that this setting might not be supported on some systems (for example if the LSM eBPF hook is
2050 not enabled in the underlying kernel or if not using the unified control group hierarchy). In that case this setting
2051 has no effect.</para>
2052
2053 <xi:include href="cgroup-sandboxing.xml" xpointer="singular"/></listitem>
2054 </varlistentry>
2055
2056 <varlistentry>
2057 <term><varname>RestrictNamespaces=</varname></term>
2058
2059 <listitem><para>Restricts access to Linux namespace functionality for the processes of this unit. For details
2060 about Linux namespaces, see <citerefentry
2061 project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>. Either
2062 takes a boolean argument, or a space-separated list of namespace type identifiers. If false (the default), no
2063 restrictions on namespace creation and switching are made. If true, access to any kind of namespacing is
2064 prohibited. Otherwise, a space-separated list of namespace type identifiers must be specified, consisting of
2065 any combination of: <constant>cgroup</constant>, <constant>ipc</constant>, <constant>net</constant>,
2066 <constant>mnt</constant>, <constant>pid</constant>, <constant>user</constant> and <constant>uts</constant>. Any
2067 namespace type listed is made accessible to the unit's processes, access to namespace types not listed is
2068 prohibited (allow-listing). By prepending the list with a single tilde character (<literal>~</literal>) the
2069 effect may be inverted: only the listed namespace types will be made inaccessible, all unlisted ones are
2070 permitted (deny-listing). If the empty string is assigned, the default namespace restrictions are applied,
2071 which is equivalent to false. This option may appear more than once, in which case the namespace types are
2072 merged by <constant>OR</constant>, or by <constant>AND</constant> if the lines are prefixed with
2073 <literal>~</literal> (see examples below). Internally, this setting limits access to the
2074 <citerefentry><refentrytitle>unshare</refentrytitle><manvolnum>2</manvolnum></citerefentry>,
2075 <citerefentry><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry> and
2076 <citerefentry><refentrytitle>setns</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls, taking
2077 the specified flags parameters into account. Note that — if this option is used — in addition to restricting
2078 creation and switching of the specified types of namespaces (or all of them, if true) access to the
2079 <function>setns()</function> system call with a zero flags parameter is prohibited. This setting is only
2080 supported on x86, x86-64, mips, mips-le, mips64, mips64-le, mips64-n32, mips64-le-n32, ppc64, ppc64-le, s390
2081 and s390x, and enforces no restrictions on other architectures. If running in user mode, or in system mode, but
2082 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2083 <varname>NoNewPrivileges=yes</varname> is implied.</para>
2084
2085 <para>Example: if a unit has the following,
2086 <programlisting>RestrictNamespaces=cgroup ipc
2087 RestrictNamespaces=cgroup net</programlisting>
2088 then <constant>cgroup</constant>, <constant>ipc</constant>, and <constant>net</constant> are set.
2089 If the second line is prefixed with <literal>~</literal>, e.g.,
2090 <programlisting>RestrictNamespaces=cgroup ipc
2091 RestrictNamespaces=~cgroup net</programlisting>
2092 then, only <constant>ipc</constant> is set.</para></listitem>
2093 </varlistentry>
2094
2095 <varlistentry>
2096 <term><varname>LockPersonality=</varname></term>
2097
2098 <listitem><para>Takes a boolean argument. If set, locks down the <citerefentry
2099 project='man-pages'><refentrytitle>personality</refentrytitle><manvolnum>2</manvolnum></citerefentry> system
2100 call so that the kernel execution domain may not be changed from the default or the personality selected with
2101 <varname>Personality=</varname> directive. This may be useful to improve security, because odd personality
2102 emulations may be poorly tested and source of vulnerabilities. If running in user mode, or in system mode, but
2103 without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2104 <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
2105 </varlistentry>
2106
2107 <varlistentry>
2108 <term><varname>MemoryDenyWriteExecute=</varname></term>
2109
2110 <listitem><para>Takes a boolean argument. If set, attempts to create memory mappings that are writable and
2111 executable at the same time, or to change existing memory mappings to become executable, or mapping shared
2112 memory segments as executable, are prohibited. Specifically, a system call filter is added (or
2113 preferably, an equivalent kernel check is enabled with
2114 <citerefentry><refentrytitle>prctl</refentrytitle><manvolnum>2</manvolnum></citerefentry>) that
2115 rejects <citerefentry><refentrytitle>mmap</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2116 system calls with both <constant>PROT_EXEC</constant> and <constant>PROT_WRITE</constant> set,
2117 <citerefentry><refentrytitle>mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> or
2118 <citerefentry><refentrytitle>pkey_mprotect</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls
2119 with <constant>PROT_EXEC</constant> set and
2120 <citerefentry><refentrytitle>shmat</refentrytitle><manvolnum>2</manvolnum></citerefentry> system calls with
2121 <constant>SHM_EXEC</constant> set. Note that this option is incompatible with programs and libraries that
2122 generate program code dynamically at runtime, including JIT execution engines, executable stacks, and code
2123 "trampoline" feature of various C compilers. This option improves service security, as it makes harder for
2124 software exploits to change running code dynamically. However, the protection can be circumvented, if
2125 the service can write to a filesystem, which is not mounted with <constant>noexec</constant> (such as
2126 <filename>/dev/shm</filename>), or it can use <function>memfd_create()</function>. This can be
2127 prevented by making such file systems inaccessible to the service
2128 (e.g. <varname>InaccessiblePaths=/dev/shm</varname>) and installing further system call filters
2129 (<varname>SystemCallFilter=~memfd_create</varname>). Note that this feature is fully available on
2130 x86-64, and partially on x86. Specifically, the <function>shmat()</function> protection is not
2131 available on x86. Note that on systems supporting multiple ABIs (such as x86/x86-64) it is
2132 recommended to turn off alternative ABIs for services, so that they cannot be used to circumvent the
2133 restrictions of this option. Specifically, it is recommended to combine this option with
2134 <varname>SystemCallArchitectures=native</varname> or similar. If running in user mode, or in system
2135 mode, but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2136 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied.</para></listitem>
2137 </varlistentry>
2138
2139 <varlistentry>
2140 <term><varname>RestrictRealtime=</varname></term>
2141
2142 <listitem><para>Takes a boolean argument. If set, any attempts to enable realtime scheduling in a process of
2143 the unit are refused. This restricts access to realtime task scheduling policies such as
2144 <constant>SCHED_FIFO</constant>, <constant>SCHED_RR</constant> or <constant>SCHED_DEADLINE</constant>. See
2145 <citerefentry project='man-pages'><refentrytitle>sched</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2146 for details about these scheduling policies. If running in user mode, or in system mode, but without the
2147 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2148 <varname>NoNewPrivileges=yes</varname> is implied. Realtime scheduling policies may be used to monopolize CPU
2149 time for longer periods of time, and may hence be used to lock up or otherwise trigger Denial-of-Service
2150 situations on the system. It is hence recommended to restrict access to realtime scheduling to the few programs
2151 that actually require them. Defaults to off.</para></listitem>
2152 </varlistentry>
2153
2154 <varlistentry>
2155 <term><varname>RestrictSUIDSGID=</varname></term>
2156
2157 <listitem><para>Takes a boolean argument. If set, any attempts to set the set-user-ID (SUID) or
2158 set-group-ID (SGID) bits on files or directories will be denied (for details on these bits see
2159 <citerefentry
2160 project='man-pages'><refentrytitle>inode</refentrytitle><manvolnum>7</manvolnum></citerefentry>). If
2161 running in user mode, or in system mode, but without the <constant>CAP_SYS_ADMIN</constant>
2162 capability (e.g. setting <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is
2163 implied. As the SUID/SGID bits are mechanisms to elevate privileges, and allow users to acquire the
2164 identity of other users, it is recommended to restrict creation of SUID/SGID files to the few
2165 programs that actually require them. Note that this restricts marking of any type of file system
2166 object with these bits, including both regular files and directories (where the SGID is a different
2167 meaning than for files, see documentation). This option is implied if <varname>DynamicUser=</varname>
2168 is enabled. Defaults to off.</para></listitem>
2169 </varlistentry>
2170
2171 <varlistentry>
2172 <term><varname>RemoveIPC=</varname></term>
2173
2174 <listitem><para>Takes a boolean parameter. If set, all System V and POSIX IPC objects owned by the user and
2175 group the processes of this unit are run as are removed when the unit is stopped. This setting only has an
2176 effect if at least one of <varname>User=</varname>, <varname>Group=</varname> and
2177 <varname>DynamicUser=</varname> are used. It has no effect on IPC objects owned by the root user. Specifically,
2178 this removes System V semaphores, as well as System V and POSIX shared memory segments and message queues. If
2179 multiple units use the same user or group the IPC objects are removed when the last of these units is
2180 stopped. This setting is implied if <varname>DynamicUser=</varname> is set.</para>
2181
2182 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
2183 </varlistentry>
2184
2185 <varlistentry>
2186 <term><varname>PrivateMounts=</varname></term>
2187
2188 <listitem><para>Takes a boolean parameter. If set, the processes of this unit will be run in their own private
2189 file system (mount) namespace with all mount propagation from the processes towards the host's main file system
2190 namespace turned off. This means any file system mount points established or removed by the unit's processes
2191 will be private to them and not be visible to the host. However, file system mount points established or
2192 removed on the host will be propagated to the unit's processes. See <citerefentry
2193 project='man-pages'><refentrytitle>mount_namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2194 details on file system namespaces. Defaults to off.</para>
2195
2196 <para>When turned on, this executes three operations for each invoked process: a new
2197 <constant>CLONE_NEWNS</constant> namespace is created, after which all existing mounts are remounted to
2198 <constant>MS_SLAVE</constant> to disable propagation from the unit's processes to the host (but leaving
2199 propagation in the opposite direction in effect). Finally, the mounts are remounted again to the propagation
2200 mode configured with <varname>MountFlags=</varname>, see below.</para>
2201
2202 <para>File system namespaces are set up individually for each process forked off by the service manager. Mounts
2203 established in the namespace of the process created by <varname>ExecStartPre=</varname> will hence be cleaned
2204 up automatically as soon as that process exits and will not be available to subsequent processes forked off for
2205 <varname>ExecStart=</varname> (and similar applies to the various other commands configured for
2206 units). Similarly, <varname>JoinsNamespaceOf=</varname> does not permit sharing kernel mount namespaces between
2207 units, it only enables sharing of the <filename>/tmp/</filename> and <filename>/var/tmp/</filename>
2208 directories.</para>
2209
2210 <para>Other file system namespace unit settings — <varname>PrivateMounts=</varname>,
2211 <varname>PrivateTmp=</varname>, <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>,
2212 <varname>ProtectHome=</varname>, <varname>ReadOnlyPaths=</varname>, <varname>InaccessiblePaths=</varname>,
2213 <varname>ReadWritePaths=</varname>, … — also enable file system namespacing in a fashion equivalent to this
2214 option. Hence it is primarily useful to explicitly request this behaviour if none of the other settings are
2215 used.</para>
2216
2217 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2218 </varlistentry>
2219
2220 <varlistentry>
2221 <term><varname>MountFlags=</varname></term>
2222
2223 <listitem><para>Takes a mount propagation setting: <option>shared</option>, <option>slave</option> or
2224 <option>private</option>, which controls whether file system mount points in the file system namespaces set up
2225 for this unit's processes will receive or propagate mounts and unmounts from other file system namespaces. See
2226 <citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>
2227 for details on mount propagation, and the three propagation flags in particular.</para>
2228
2229 <para>This setting only controls the <emphasis>final</emphasis> propagation setting in effect on all mount
2230 points of the file system namespace created for each process of this unit. Other file system namespacing unit
2231 settings (see the discussion in <varname>PrivateMounts=</varname> above) will implicitly disable mount and
2232 unmount propagation from the unit's processes towards the host by changing the propagation setting of all mount
2233 points in the unit's file system namespace to <option>slave</option> first. Setting this option to
2234 <option>shared</option> does not reestablish propagation in that case.</para>
2235
2236 <para>If not set – but file system namespaces are enabled through another file system namespace unit setting –
2237 <option>shared</option> mount propagation is used, but — as mentioned — as <option>slave</option> is applied
2238 first, propagation from the unit's processes to the host is still turned off.</para>
2239
2240 <para>It is not recommended to use <option>private</option> mount propagation for units, as this means
2241 temporary mounts (such as removable media) of the host will stay mounted and thus indefinitely busy in forked
2242 off processes, as unmount propagation events won't be received by the file system namespace of the unit.</para>
2243
2244 <para>Usually, it is best to leave this setting unmodified, and use higher level file system namespacing
2245 options instead, in particular <varname>PrivateMounts=</varname>, see above.</para>
2246
2247 <xi:include href="system-or-user-ns.xml" xpointer="singular"/></listitem>
2248 </varlistentry>
2249
2250 </variablelist>
2251 </refsect1>
2252
2253 <refsect1>
2254 <title>System Call Filtering</title>
2255 <variablelist class='unit-directives'>
2256
2257 <varlistentry>
2258 <term><varname>SystemCallFilter=</varname></term>
2259
2260 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2261 system calls executed by the unit processes except for the listed ones will result in immediate
2262 process termination with the <constant>SIGSYS</constant> signal (allow-listing). (See
2263 <varname>SystemCallErrorNumber=</varname> below for changing the default action). If the first
2264 character of the list is <literal>~</literal>, the effect is inverted: only the listed system calls
2265 will result in immediate process termination (deny-listing). Deny-listed system calls and system call
2266 groups may optionally be suffixed with a colon (<literal>:</literal>) and <literal>errno</literal>
2267 error number (between 0 and 4095) or errno name such as <constant>EPERM</constant>,
2268 <constant>EACCES</constant> or <constant>EUCLEAN</constant> (see <citerefentry
2269 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2270 full list). This value will be returned when a deny-listed system call is triggered, instead of
2271 terminating the processes immediately. Special setting <literal>kill</literal> can be used to
2272 explicitly specify killing. This value takes precedence over the one given in
2273 <varname>SystemCallErrorNumber=</varname>, see below. If running in user mode, or in system mode,
2274 but without the <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting
2275 <varname>User=</varname>), <varname>NoNewPrivileges=yes</varname> is implied. This feature
2276 makes use of the Secure Computing Mode 2 interfaces of the kernel ('seccomp filtering') and is useful
2277 for enforcing a minimal sandboxing environment. Note that the <function>execve()</function>,
2278 <function>exit()</function>, <function>exit_group()</function>, <function>getrlimit()</function>,
2279 <function>rt_sigreturn()</function>, <function>sigreturn()</function> system calls and the system calls
2280 for querying time and sleeping are implicitly allow-listed and do not need to be listed
2281 explicitly. This option may be specified more than once, in which case the filter masks are
2282 merged. If the empty string is assigned, the filter is reset, all prior assignments will have no
2283 effect. This does not affect commands prefixed with <literal>+</literal>.</para>
2284
2285 <para>Note that on systems supporting multiple ABIs (such as x86/x86-64) it is recommended to turn off
2286 alternative ABIs for services, so that they cannot be used to circumvent the restrictions of this
2287 option. Specifically, it is recommended to combine this option with
2288 <varname>SystemCallArchitectures=native</varname> or similar.</para>
2289
2290 <para>Note that strict system call filters may impact execution and error handling code paths of the service
2291 invocation. Specifically, access to the <function>execve()</function> system call is required for the execution
2292 of the service binary — if it is blocked service invocation will necessarily fail. Also, if execution of the
2293 service binary fails for some reason (for example: missing service executable), the error handling logic might
2294 require access to an additional set of system calls in order to process and log this failure correctly. It
2295 might be necessary to temporarily disable system call filters in order to simplify debugging of such
2296 failures.</para>
2297
2298 <para>If you specify both types of this option (i.e. allow-listing and deny-listing), the first
2299 encountered will take precedence and will dictate the default action (termination or approval of a
2300 system call). Then the next occurrences of this option will add or delete the listed system calls
2301 from the set of the filtered system calls, depending of its type and the default action. (For
2302 example, if you have started with an allow list rule for <function>read()</function> and
2303 <function>write()</function>, and right after it add a deny list rule for <function>write()</function>,
2304 then <function>write()</function> will be removed from the set.)</para>
2305
2306 <para>As the number of possible system calls is large, predefined sets of system calls are provided. A set
2307 starts with <literal>@</literal> character, followed by name of the set.
2308
2309 <table>
2310 <title>Currently predefined system call sets</title>
2311
2312 <tgroup cols='2'>
2313 <colspec colname='set' />
2314 <colspec colname='description' />
2315 <thead>
2316 <row>
2317 <entry>Set</entry>
2318 <entry>Description</entry>
2319 </row>
2320 </thead>
2321 <tbody>
2322 <row>
2323 <entry>@aio</entry>
2324 <entry>Asynchronous I/O (<citerefentry project='man-pages'><refentrytitle>io_setup</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>io_submit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2325 </row>
2326 <row>
2327 <entry>@basic-io</entry>
2328 <entry>System calls for basic I/O: reading, writing, seeking, file descriptor duplication and closing (<citerefentry project='man-pages'><refentrytitle>read</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>write</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2329 </row>
2330 <row>
2331 <entry>@chown</entry>
2332 <entry>Changing file ownership (<citerefentry project='man-pages'><refentrytitle>chown</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>fchownat</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2333 </row>
2334 <row>
2335 <entry>@clock</entry>
2336 <entry>System calls for changing the system clock (<citerefentry project='man-pages'><refentrytitle>adjtimex</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>settimeofday</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2337 </row>
2338 <row>
2339 <entry>@cpu-emulation</entry>
2340 <entry>System calls for CPU emulation functionality (<citerefentry project='man-pages'><refentrytitle>vm86</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2341 </row>
2342 <row>
2343 <entry>@debug</entry>
2344 <entry>Debugging, performance monitoring and tracing functionality (<citerefentry project='man-pages'><refentrytitle>ptrace</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>perf_event_open</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2345 </row>
2346 <row>
2347 <entry>@file-system</entry>
2348 <entry>File system operations: opening, creating files and directories for read and write, renaming and removing them, reading file properties, or creating hard and symbolic links</entry>
2349 </row>
2350 <row>
2351 <entry>@io-event</entry>
2352 <entry>Event loop system calls (<citerefentry project='man-pages'><refentrytitle>poll</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>select</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>epoll</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>eventfd</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2353 </row>
2354 <row>
2355 <entry>@ipc</entry>
2356 <entry>Pipes, SysV IPC, POSIX Message Queues and other IPC (<citerefentry project='man-pages'><refentrytitle>mq_overview</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>svipc</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2357 </row>
2358 <row>
2359 <entry>@keyring</entry>
2360 <entry>Kernel keyring access (<citerefentry project='man-pages'><refentrytitle>keyctl</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2361 </row>
2362 <row>
2363 <entry>@memlock</entry>
2364 <entry>Locking of memory in RAM (<citerefentry project='man-pages'><refentrytitle>mlock</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>mlockall</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2365 </row>
2366 <row>
2367 <entry>@module</entry>
2368 <entry>Loading and unloading of kernel modules (<citerefentry project='man-pages'><refentrytitle>init_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>delete_module</refentrytitle><manvolnum>2</manvolnum></citerefentry> and related calls)</entry>
2369 </row>
2370 <row>
2371 <entry>@mount</entry>
2372 <entry>Mounting and unmounting of file systems (<citerefentry project='man-pages'><refentrytitle>mount</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2373 </row>
2374 <row>
2375 <entry>@network-io</entry>
2376 <entry>Socket I/O (including local AF_UNIX): <citerefentry project='man-pages'><refentrytitle>socket</refentrytitle><manvolnum>7</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>unix</refentrytitle><manvolnum>7</manvolnum></citerefentry></entry>
2377 </row>
2378 <row>
2379 <entry>@obsolete</entry>
2380 <entry>Unusual, obsolete or unimplemented (<citerefentry project='man-pages'><refentrytitle>create_module</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>gtty</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2381 </row>
2382 <row>
2383 <entry>@pkey</entry>
2384 <entry>System calls that deal with memory protection keys (<citerefentry project='man-pages'><refentrytitle>pkeys</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2385 </row>
2386 <row>
2387 <entry>@privileged</entry>
2388 <entry>All system calls which need super-user capabilities (<citerefentry project='man-pages'><refentrytitle>capabilities</refentrytitle><manvolnum>7</manvolnum></citerefentry>)</entry>
2389 </row>
2390 <row>
2391 <entry>@process</entry>
2392 <entry>Process control, execution, namespacing operations (<citerefentry project='man-pages'><refentrytitle>clone</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>kill</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>namespaces</refentrytitle><manvolnum>7</manvolnum></citerefentry>, …)</entry>
2393 </row>
2394 <row>
2395 <entry>@raw-io</entry>
2396 <entry>Raw I/O port access (<citerefentry project='man-pages'><refentrytitle>ioperm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>iopl</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>pciconfig_read()</function>, …)</entry>
2397 </row>
2398 <row>
2399 <entry>@reboot</entry>
2400 <entry>System calls for rebooting and reboot preparation (<citerefentry project='man-pages'><refentrytitle>reboot</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <function>kexec()</function>, …)</entry>
2401 </row>
2402 <row>
2403 <entry>@resources</entry>
2404 <entry>System calls for changing resource limits, memory and scheduling parameters (<citerefentry project='man-pages'><refentrytitle>setrlimit</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setpriority</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2405 </row>
2406 <row>
2407 <entry>@sandbox</entry>
2408 <entry>System calls for sandboxing programs (<citerefentry project='man-pages'><refentrytitle>seccomp</refentrytitle><manvolnum>2</manvolnum></citerefentry>, Landlock system calls, …)</entry>
2409 </row>
2410 <row>
2411 <entry>@setuid</entry>
2412 <entry>System calls for changing user ID and group ID credentials, (<citerefentry project='man-pages'><refentrytitle>setuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setgid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>setresuid</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2413 </row>
2414 <row>
2415 <entry>@signal</entry>
2416 <entry>System calls for manipulating and handling process signals (<citerefentry project='man-pages'><refentrytitle>signal</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>sigprocmask</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2417 </row>
2418 <row>
2419 <entry>@swap</entry>
2420 <entry>System calls for enabling/disabling swap devices (<citerefentry project='man-pages'><refentrytitle>swapon</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>swapoff</refentrytitle><manvolnum>2</manvolnum></citerefentry>)</entry>
2421 </row>
2422 <row>
2423 <entry>@sync</entry>
2424 <entry>Synchronizing files and memory to disk (<citerefentry project='man-pages'><refentrytitle>fsync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>msync</refentrytitle><manvolnum>2</manvolnum></citerefentry>, and related calls)</entry>
2425 </row>
2426 <row>
2427 <entry>@system-service</entry>
2428 <entry>A reasonable set of system calls used by common system services, excluding any special purpose calls. This is the recommended starting point for allow-listing system calls for system services, as it contains what is typically needed by system services, but excludes overly specific interfaces. For example, the following APIs are excluded: <literal>@clock</literal>, <literal>@mount</literal>, <literal>@swap</literal>, <literal>@reboot</literal>.</entry>
2429 </row>
2430 <row>
2431 <entry>@timer</entry>
2432 <entry>System calls for scheduling operations by time (<citerefentry project='man-pages'><refentrytitle>alarm</refentrytitle><manvolnum>2</manvolnum></citerefentry>, <citerefentry project='man-pages'><refentrytitle>timer_create</refentrytitle><manvolnum>2</manvolnum></citerefentry>, …)</entry>
2433 </row>
2434 <row>
2435 <entry>@known</entry>
2436 <entry>All system calls defined by the kernel. This list is defined statically in systemd based on a kernel version that was available when this systemd version was released. It will become progressively more out-of-date as the kernel is updated.</entry>
2437 </row>
2438 </tbody>
2439 </tgroup>
2440 </table>
2441
2442 Note, that as new system calls are added to the kernel, additional system calls might be added to the groups
2443 above. Contents of the sets may also change between systemd versions. In addition, the list of system calls
2444 depends on the kernel version and architecture for which systemd was compiled. Use
2445 <command>systemd-analyze syscall-filter</command> to list the actual list of system calls in each
2446 filter.</para>
2447
2448 <para>Generally, allow-listing system calls (rather than deny-listing) is the safer mode of
2449 operation. It is recommended to enforce system call allow lists for all long-running system
2450 services. Specifically, the following lines are a relatively safe basic choice for the majority of
2451 system services:</para>
2452
2453 <programlisting>[Service]
2454 SystemCallFilter=@system-service
2455 SystemCallErrorNumber=EPERM</programlisting>
2456
2457 <para>Note that various kernel system calls are defined redundantly: there are multiple system calls
2458 for executing the same operation. For example, the <function>pidfd_send_signal()</function> system
2459 call may be used to execute operations similar to what can be done with the older
2460 <function>kill()</function> system call, hence blocking the latter without the former only provides
2461 weak protection. Since new system calls are added regularly to the kernel as development progresses,
2462 keeping system call deny lists comprehensive requires constant work. It is thus recommended to use
2463 allow-listing instead, which offers the benefit that new system calls are by default implicitly
2464 blocked until the allow list is updated.</para>
2465
2466 <para>Also note that a number of system calls are required to be accessible for the dynamic linker to
2467 work. The dynamic linker is required for running most regular programs (specifically: all dynamic ELF
2468 binaries, which is how most distributions build packaged programs). This means that blocking these
2469 system calls (which include <function>open()</function>, <function>openat()</function> or
2470 <function>mmap()</function>) will make most programs typically shipped with generic distributions
2471 unusable.</para>
2472
2473 <para>It is recommended to combine the file system namespacing related options with
2474 <varname>SystemCallFilter=~@mount</varname>, in order to prohibit the unit's processes to undo the
2475 mappings. Specifically these are the options <varname>PrivateTmp=</varname>,
2476 <varname>PrivateDevices=</varname>, <varname>ProtectSystem=</varname>, <varname>ProtectHome=</varname>,
2477 <varname>ProtectKernelTunables=</varname>, <varname>ProtectControlGroups=</varname>,
2478 <varname>ProtectKernelLogs=</varname>, <varname>ProtectClock=</varname>, <varname>ReadOnlyPaths=</varname>,
2479 <varname>InaccessiblePaths=</varname> and <varname>ReadWritePaths=</varname>.</para></listitem>
2480 </varlistentry>
2481
2482 <varlistentry>
2483 <term><varname>SystemCallErrorNumber=</varname></term>
2484
2485 <listitem><para>Takes an <literal>errno</literal> error number (between 1 and 4095) or errno name
2486 such as <constant>EPERM</constant>, <constant>EACCES</constant> or <constant>EUCLEAN</constant>, to
2487 return when the system call filter configured with <varname>SystemCallFilter=</varname> is triggered,
2488 instead of terminating the process immediately. See <citerefentry
2489 project='man-pages'><refentrytitle>errno</refentrytitle><manvolnum>3</manvolnum></citerefentry> for a
2490 full list of error codes. When this setting is not used, or when the empty string or the special
2491 setting <literal>kill</literal> is assigned, the process will be terminated immediately when the
2492 filter is triggered.</para></listitem>
2493 </varlistentry>
2494
2495 <varlistentry>
2496 <term><varname>SystemCallArchitectures=</varname></term>
2497
2498 <listitem><para>Takes a space-separated list of architecture identifiers to include in the system call
2499 filter. The known architecture identifiers are the same as for <varname>ConditionArchitecture=</varname>
2500 described in <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
2501 as well as <constant>x32</constant>, <constant>mips64-n32</constant>, <constant>mips64-le-n32</constant>, and
2502 the special identifier <constant>native</constant>. The special identifier <constant>native</constant>
2503 implicitly maps to the native architecture of the system (or more precisely: to the architecture the system
2504 manager is compiled for). If running in user mode, or in system mode, but without the
2505 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2506 <varname>NoNewPrivileges=yes</varname> is implied. By default, this option is set to the empty list, i.e. no
2507 filtering is applied.</para>
2508
2509 <para>If this setting is used, processes of this unit will only be permitted to call native system calls, and
2510 system calls of the specified architectures. For the purposes of this option, the x32 architecture is treated
2511 as including x86-64 system calls. However, this setting still fulfills its purpose, as explained below, on
2512 x32.</para>
2513
2514 <para>System call filtering is not equally effective on all architectures. For example, on x86
2515 filtering of network socket-related calls is not possible, due to ABI limitations — a limitation that x86-64
2516 does not have, however. On systems supporting multiple ABIs at the same time — such as x86/x86-64 — it is hence
2517 recommended to limit the set of permitted system call architectures so that secondary ABIs may not be used to
2518 circumvent the restrictions applied to the native ABI of the system. In particular, setting
2519 <varname>SystemCallArchitectures=native</varname> is a good choice for disabling non-native ABIs.</para>
2520
2521 <para>System call architectures may also be restricted system-wide via the
2522 <varname>SystemCallArchitectures=</varname> option in the global configuration. See
2523 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2524 details.</para></listitem>
2525 </varlistentry>
2526
2527 <varlistentry>
2528 <term><varname>SystemCallLog=</varname></term>
2529
2530 <listitem><para>Takes a space-separated list of system call names. If this setting is used, all
2531 system calls executed by the unit processes for the listed ones will be logged. If the first
2532 character of the list is <literal>~</literal>, the effect is inverted: all system calls except the
2533 listed system calls will be logged. If running in user mode, or in system mode, but without the
2534 <constant>CAP_SYS_ADMIN</constant> capability (e.g. setting <varname>User=</varname>),
2535 <varname>NoNewPrivileges=yes</varname> is implied. This feature makes use of the Secure Computing
2536 Mode 2 interfaces of the kernel ('seccomp filtering') and is useful for auditing or setting up a
2537 minimal sandboxing environment. This option may be specified more than once, in which case the filter
2538 masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will
2539 have no effect. This does not affect commands prefixed with <literal>+</literal>.</para></listitem>
2540 </varlistentry>
2541
2542 </variablelist>
2543 </refsect1>
2544
2545 <refsect1>
2546 <title>Environment</title>
2547
2548 <variablelist class='unit-directives'>
2549
2550 <varlistentry>
2551 <term><varname>Environment=</varname></term>
2552
2553 <listitem><para>Sets environment variables for executed processes. Each line is unquoted using the
2554 rules described in "Quoting" section in
2555 <citerefentry><refentrytitle>systemd.syntax</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2556 and becomes a list of variable assignments. If you need to assign a value containing spaces or the
2557 equals sign to a variable, put quotes around the whole assignment. Variable expansion is not
2558 performed inside the strings and the <literal>$</literal> character has no special meaning. Specifier
2559 expansion is performed, see the "Specifiers" section in
2560 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2561 </para>
2562
2563 <para>This option may be specified more than once, in which case all listed variables will be set. If
2564 the same variable is listed twice, the later setting will override the earlier setting. If the empty
2565 string is assigned to this option, the list of environment variables is reset, all prior assignments
2566 have no effect.</para>
2567
2568 <para>The names of the variables can contain ASCII letters, digits, and the underscore character.
2569 Variable names cannot be empty or start with a digit. In variable values, most characters are
2570 allowed, but non-printable characters are currently rejected.</para>
2571
2572 <para>Example:
2573 <programlisting>Environment="VAR1=word1 word2" VAR2=word3 "VAR3=$word 5 6"</programlisting>
2574 gives three variables <literal>VAR1</literal>,
2575 <literal>VAR2</literal>, <literal>VAR3</literal>
2576 with the values <literal>word1 word2</literal>,
2577 <literal>word3</literal>, <literal>$word 5 6</literal>.
2578 </para>
2579
2580 <para>See <citerefentry
2581 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2582 details about environment variables.</para>
2583
2584 <para>Note that environment variables are not suitable for passing secrets (such as passwords, key
2585 material, …) to service processes. Environment variables set for a unit are exposed to unprivileged
2586 clients via D-Bus IPC, and generally not understood as being data that requires protection. Moreover,
2587 environment variables are propagated down the process tree, including across security boundaries
2588 (such as setuid/setgid executables), and hence might leak to processes that should not have access to
2589 the secret data. Use <varname>LoadCredential=</varname>, <varname>LoadCredentialEncrypted=</varname>
2590 or <varname>SetCredentialEncrypted=</varname> (see below) to pass data to unit processes
2591 securely.</para></listitem>
2592 </varlistentry>
2593
2594 <varlistentry>
2595 <term><varname>EnvironmentFile=</varname></term>
2596
2597 <listitem><para>Similar to <varname>Environment=</varname>, but reads the environment variables from
2598 a text file. The text file should contain newline-separated variable assignments. Empty lines, lines
2599 without an <literal>=</literal> separator, or lines starting with <literal>;</literal> or
2600 <literal>#</literal> will be ignored, which may be used for commenting. The file must be UTF-8
2601 encoded. Valid characters are <ulink
2602 url="https://www.unicode.org/glossary/#unicode_scalar_value">unicode scalar values</ulink> other than
2603 <ulink url="https://www.unicode.org/glossary/#noncharacter">noncharacters</ulink>, U+0000 NUL, and
2604 U+FEFF <ulink url="https://www.unicode.org/glossary/#byte_order_mark">byte order mark</ulink>.
2605 Control codes other than NUL are allowed.</para>
2606
2607 <para>In the file, an unquoted value after the <literal>=</literal> is parsed with the same backslash-escape
2608 rules as <ulink
2609 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_01">unquoted
2610 text</ulink> in a POSIX shell, but unlike in a shell, interior whitespace is preserved and quotes after the
2611 first non-whitespace character are preserved. Leading and trailing whitespace (space, tab, carriage return) is
2612 discarded, but interior whitespace within the line is preserved verbatim. A line ending with a backslash will be
2613 continued to the following one, with the newline itself discarded. A backslash
2614 <literal>\</literal> followed by any character other than newline will preserve the following character, so that
2615 <literal>\\</literal> will become the value <literal>\</literal>.</para>
2616
2617 <para>In the file, a <literal>'</literal>-quoted value after the <literal>=</literal> can span multiple lines
2618 and contain any character verbatim other than single quote, like <ulink
2619 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_02">single-quoted
2620 text</ulink> in a POSIX shell. No backslash-escape sequences are recognized. Leading and trailing whitespace
2621 outside of the single quotes is discarded.</para>
2622
2623 <para>In the file, a <literal>"</literal>-quoted value after the <literal>=</literal> can span multiple lines,
2624 and the same escape sequences are recognized as in <ulink
2625 url="https://pubs.opengroup.org/onlinepubs/9699919799/utilities/V3_chap02.html#tag_18_02_03">double-quoted
2626 text</ulink> of a POSIX shell. Backslash (<literal>\</literal>) followed by any of <literal>"\`$</literal> will
2627 preserve that character. A backslash followed by newline is a line continuation, and the newline itself is
2628 discarded. A backslash followed by any other character is ignored; both the backslash and the following
2629 character are preserved verbatim. Leading and trailing whitespace outside of the double quotes is
2630 discarded.</para>
2631
2632 <para>The argument passed should be an absolute filename or wildcard expression, optionally prefixed with
2633 <literal>-</literal>, which indicates that if the file does not exist, it will not be read and no error or
2634 warning message is logged. This option may be specified more than once in which case all specified files are
2635 read. If the empty string is assigned to this option, the list of file to read is reset, all prior assignments
2636 have no effect.</para>
2637
2638 <para>The files listed with this directive will be read shortly before the process is executed (more
2639 specifically, after all processes from a previous unit state terminated. This means you can generate these
2640 files in one unit state, and read it with this option in the next. The files are read from the file
2641 system of the service manager, before any file system changes like bind mounts take place).</para>
2642
2643 <para>Settings from these files override settings made with <varname>Environment=</varname>. If the same
2644 variable is set twice from these files, the files will be read in the order they are specified and the later
2645 setting will override the earlier setting.</para></listitem>
2646 </varlistentry>
2647
2648 <varlistentry>
2649 <term><varname>PassEnvironment=</varname></term>
2650
2651 <listitem><para>Pass environment variables set for the system service manager to executed processes. Takes a
2652 space-separated list of variable names. This option may be specified more than once, in which case all listed
2653 variables will be passed. If the empty string is assigned to this option, the list of environment variables to
2654 pass is reset, all prior assignments have no effect. Variables specified that are not set for the system
2655 manager will not be passed and will be silently ignored. Note that this option is only relevant for the system
2656 service manager, as system services by default do not automatically inherit any environment variables set for
2657 the service manager itself. However, in case of the user service manager all environment variables are passed
2658 to the executed processes anyway, hence this option is without effect for the user service manager.</para>
2659
2660 <para>Variables set for invoked processes due to this setting are subject to being overridden by those
2661 configured with <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>.</para>
2662
2663 <para>Example:
2664 <programlisting>PassEnvironment=VAR1 VAR2 VAR3</programlisting>
2665 passes three variables <literal>VAR1</literal>,
2666 <literal>VAR2</literal>, <literal>VAR3</literal>
2667 with the values set for those variables in PID1.</para>
2668
2669 <para>
2670 See <citerefentry
2671 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details
2672 about environment variables.</para></listitem>
2673 </varlistentry>
2674
2675 <varlistentry>
2676 <term><varname>UnsetEnvironment=</varname></term>
2677
2678 <listitem><para>Explicitly unset environment variable assignments that would normally be passed from the
2679 service manager to invoked processes of this unit. Takes a space-separated list of variable names or variable
2680 assignments. This option may be specified more than once, in which case all listed variables/assignments will
2681 be unset. If the empty string is assigned to this option, the list of environment variables/assignments to
2682 unset is reset. If a variable assignment is specified (that is: a variable name, followed by
2683 <literal>=</literal>, followed by its value), then any environment variable matching this precise assignment is
2684 removed. If a variable name is specified (that is a variable name without any following <literal>=</literal> or
2685 value), then any assignment matching the variable name, regardless of its value is removed. Note that the
2686 effect of <varname>UnsetEnvironment=</varname> is applied as final step when the environment list passed to
2687 executed processes is compiled. That means it may undo assignments from any configuration source, including
2688 assignments made through <varname>Environment=</varname> or <varname>EnvironmentFile=</varname>, inherited from
2689 the system manager's global set of environment variables, inherited via <varname>PassEnvironment=</varname>,
2690 set by the service manager itself (such as <varname>$NOTIFY_SOCKET</varname> and such), or set by a PAM module
2691 (in case <varname>PAMName=</varname> is used).</para>
2692
2693 <para>See "Environment Variables in Spawned Processes" below for a description of how those
2694 settings combine to form the inherited environment. See <citerefentry
2695 project='man-pages'><refentrytitle>environ</refentrytitle><manvolnum>7</manvolnum></citerefentry> for general
2696 information about environment variables.</para></listitem>
2697 </varlistentry>
2698
2699 </variablelist>
2700 </refsect1>
2701
2702 <refsect1>
2703 <title>Logging and Standard Input/Output</title>
2704
2705 <variablelist class='unit-directives'>
2706 <varlistentry>
2707
2708 <term><varname>StandardInput=</varname></term>
2709
2710 <listitem><para>Controls where file descriptor 0 (STDIN) of the executed processes is connected to. Takes one
2711 of <option>null</option>, <option>tty</option>, <option>tty-force</option>, <option>tty-fail</option>,
2712 <option>data</option>, <option>file:<replaceable>path</replaceable></option>, <option>socket</option> or
2713 <option>fd:<replaceable>name</replaceable></option>.</para>
2714
2715 <para>If <option>null</option> is selected, standard input will be connected to <filename>/dev/null</filename>,
2716 i.e. all read attempts by the process will result in immediate EOF.</para>
2717
2718 <para>If <option>tty</option> is selected, standard input is connected to a TTY (as configured by
2719 <varname>TTYPath=</varname>, see below) and the executed process becomes the controlling process of the
2720 terminal. If the terminal is already being controlled by another process, the executed process waits until the
2721 current controlling process releases the terminal.</para>
2722
2723 <para><option>tty-force</option> is similar to <option>tty</option>, but the executed process is forcefully and
2724 immediately made the controlling process of the terminal, potentially removing previous controlling processes
2725 from the terminal.</para>
2726
2727 <para><option>tty-fail</option> is similar to <option>tty</option>, but if the terminal already has a
2728 controlling process start-up of the executed process fails.</para>
2729
2730 <para>The <option>data</option> option may be used to configure arbitrary textual or binary data to pass via
2731 standard input to the executed process. The data to pass is configured via
2732 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> (see below). Note that the actual
2733 file descriptor type passed (memory file, regular file, UNIX pipe, …) might depend on the kernel and available
2734 privileges. In any case, the file descriptor is read-only, and when read returns the specified data followed by
2735 EOF.</para>
2736
2737 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2738 system object to standard input. An absolute path following the <literal>:</literal> character is expected,
2739 which may refer to a regular file, a FIFO or special file. If an <constant>AF_UNIX</constant> socket in the
2740 file system is specified, a stream socket is connected to it. The latter is useful for connecting standard
2741 input of processes to arbitrary system services.</para>
2742
2743 <para>The <option>socket</option> option is valid in socket-activated services only, and requires the relevant
2744 socket unit file (see
2745 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for details)
2746 to have <varname>Accept=yes</varname> set, or to specify a single socket only. If this option is set, standard
2747 input will be connected to the socket the service was activated from, which is primarily useful for
2748 compatibility with daemons designed for use with the traditional <citerefentry
2749 project='freebsd'><refentrytitle>inetd</refentrytitle><manvolnum>8</manvolnum></citerefentry> socket activation
2750 daemon.</para>
2751
2752 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard input to a specific,
2753 named file descriptor provided by a socket unit. The name may be specified as part of this option, following a
2754 <literal>:</literal> character (e.g. <literal>fd:foobar</literal>). If no name is specified, the name
2755 <literal>stdin</literal> is implied (i.e. <literal>fd</literal> is equivalent to <literal>fd:stdin</literal>).
2756 At least one socket unit defining the specified name must be provided via the <varname>Sockets=</varname>
2757 option, and the file descriptor name may differ from the name of its containing socket unit. If multiple
2758 matches are found, the first one will be used. See <varname>FileDescriptorName=</varname> in
2759 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry> for more
2760 details about named file descriptors and their ordering.</para>
2761
2762 <para>This setting defaults to <option>null</option>, unless
2763 <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> are set, in which case it
2764 defaults to <option>data</option>.</para></listitem>
2765 </varlistentry>
2766
2767 <varlistentry>
2768 <term><varname>StandardOutput=</varname></term>
2769
2770 <listitem><para>Controls where file descriptor 1 (stdout) of the executed processes is connected
2771 to. Takes one of <option>inherit</option>, <option>null</option>, <option>tty</option>,
2772 <option>journal</option>, <option>kmsg</option>, <option>journal+console</option>,
2773 <option>kmsg+console</option>, <option>file:<replaceable>path</replaceable></option>,
2774 <option>append:<replaceable>path</replaceable></option>, <option>truncate:<replaceable>path</replaceable></option>,
2775 <option>socket</option> or <option>fd:<replaceable>name</replaceable></option>.</para>
2776
2777 <para><option>inherit</option> duplicates the file descriptor of standard input for standard output.</para>
2778
2779 <para><option>null</option> connects standard output to <filename>/dev/null</filename>, i.e. everything written
2780 to it will be lost.</para>
2781
2782 <para><option>tty</option> connects standard output to a tty (as configured via <varname>TTYPath=</varname>,
2783 see below). If the TTY is used for output only, the executed process will not become the controlling process of
2784 the terminal, and will not fail or wait for other processes to release the terminal.</para>
2785
2786 <para><option>journal</option> connects standard output with the journal, which is accessible via
2787 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>. Note
2788 that everything that is written to kmsg (see below) is implicitly stored in the journal as well, the
2789 specific option listed below is hence a superset of this one. (Also note that any external,
2790 additional syslog daemons receive their log data from the journal, too, hence this is the option to
2791 use when logging shall be processed with such a daemon.)</para>
2792
2793 <para><option>kmsg</option> connects standard output with the kernel log buffer which is accessible via
2794 <citerefentry project='man-pages'><refentrytitle>dmesg</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
2795 in addition to the journal. The journal daemon might be configured to send all logs to kmsg anyway, in which
2796 case this option is no different from <option>journal</option>.</para>
2797
2798 <para><option>journal+console</option> and <option>kmsg+console</option> work in a similar way as the
2799 two options above but copy the output to the system console as well.</para>
2800
2801 <para>The <option>file:<replaceable>path</replaceable></option> option may be used to connect a specific file
2802 system object to standard output. The semantics are similar to the same option of
2803 <varname>StandardInput=</varname>, see above. If <replaceable>path</replaceable> refers to a regular file
2804 on the filesystem, it is opened (created if it doesn't exist yet) for writing at the beginning of the file,
2805 but without truncating it.
2806 If standard input and output are directed to the same file path, it is opened only once — for reading as well
2807 as writing — and duplicated. This is particularly useful when the specified path refers to an
2808 <constant>AF_UNIX</constant> socket in the file system, as in that case only a
2809 single stream connection is created for both input and output.</para>
2810
2811 <para><option>append:<replaceable>path</replaceable></option> is similar to
2812 <option>file:<replaceable>path</replaceable></option> above, but it opens the file in append mode.
2813 </para>
2814
2815 <para><option>truncate:<replaceable>path</replaceable></option> is similar to
2816 <option>file:<replaceable>path</replaceable></option> above, but it truncates the file when opening
2817 it. For units with multiple command lines, e.g. <varname>Type=oneshot</varname> services with
2818 multiple <varname>ExecStart=</varname>, or services with <varname>ExecCondition=</varname>,
2819 <varname>ExecStartPre=</varname> or <varname>ExecStartPost=</varname>, the output file is reopened
2820 and therefore re-truncated for each command line. If the output file is truncated while another
2821 process still has the file open, e.g. by an <varname>ExecReload=</varname> running concurrently with
2822 an <varname>ExecStart=</varname>, and the other process continues writing to the file without
2823 adjusting its offset, then the space between the file pointers of the two processes may be filled
2824 with <constant>NUL</constant> bytes, producing a sparse file. Thus,
2825 <option>truncate:<replaceable>path</replaceable></option> is typically only useful for units where
2826 only one process runs at a time, such as services with a single <varname>ExecStart=</varname> and no
2827 <varname>ExecStartPost=</varname>, <varname>ExecReload=</varname>, <varname>ExecStop=</varname> or
2828 similar.</para>
2829
2830 <para><option>socket</option> connects standard output to a socket acquired via socket activation. The
2831 semantics are similar to the same option of <varname>StandardInput=</varname>, see above.</para>
2832
2833 <para>The <option>fd:<replaceable>name</replaceable></option> option connects standard output to a
2834 specific, named file descriptor provided by a socket unit. A name may be specified as part of this
2835 option, following a <literal>:</literal> character
2836 (e.g. <literal>fd:<replaceable>foobar</replaceable></literal>). If no name is specified, the name
2837 <literal>stdout</literal> is implied (i.e. <literal>fd</literal> is equivalent to
2838 <literal>fd:stdout</literal>). At least one socket unit defining the specified name must be provided
2839 via the <varname>Sockets=</varname> option, and the file descriptor name may differ from the name of
2840 its containing socket unit. If multiple matches are found, the first one will be used. See
2841 <varname>FileDescriptorName=</varname> in
2842 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>
2843 for more details about named descriptors and their ordering.</para>
2844
2845 <para>If the standard output (or error output, see below) of a unit is connected to the journal or
2846 the kernel log buffer, the unit will implicitly gain a dependency of type <varname>After=</varname>
2847 on <filename>systemd-journald.socket</filename> (also see the "Implicit Dependencies" section
2848 above). Also note that in this case stdout (or stderr, see below) will be an
2849 <constant>AF_UNIX</constant> stream socket, and not a pipe or FIFO that can be re-opened. This means
2850 when executing shell scripts the construct <command>echo "hello" &gt; /dev/stderr</command> for
2851 writing text to stderr will not work. To mitigate this use the construct <command>echo "hello"
2852 >&amp;2</command> instead, which is mostly equivalent and avoids this pitfall.</para>
2853
2854 <para>If <varname>StandardInput=</varname> is set to one of <option>tty</option>, <option>tty-force</option>,
2855 <option>tty-fail</option>, <option>socket</option>, or <option>fd:<replaceable>name</replaceable></option>, this
2856 setting defaults to <option>inherit</option>.</para>
2857
2858 <para>In other cases, this setting defaults to the value set with <varname>DefaultStandardOutput=</varname> in
2859 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2860 defaults to <option>journal</option>. Note that setting this parameter might result in additional dependencies
2861 to be added to the unit (see above).</para></listitem>
2862 </varlistentry>
2863
2864 <varlistentry>
2865 <term><varname>StandardError=</varname></term>
2866
2867 <listitem><para>Controls where file descriptor 2 (stderr) of the executed processes is connected to. The
2868 available options are identical to those of <varname>StandardOutput=</varname>, with some exceptions: if set to
2869 <option>inherit</option> the file descriptor used for standard output is duplicated for standard error, while
2870 <option>fd:<replaceable>name</replaceable></option> will use a default file descriptor name of
2871 <literal>stderr</literal>.</para>
2872
2873 <para>This setting defaults to the value set with <varname>DefaultStandardError=</varname> in
2874 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>, which
2875 defaults to <option>inherit</option>. Note that setting this parameter might result in additional dependencies
2876 to be added to the unit (see above).</para></listitem>
2877 </varlistentry>
2878
2879 <varlistentry>
2880 <term><varname>StandardInputText=</varname></term>
2881 <term><varname>StandardInputData=</varname></term>
2882
2883 <listitem><para>Configures arbitrary textual or binary data to pass via file descriptor 0 (STDIN) to
2884 the executed processes. These settings have no effect unless <varname>StandardInput=</varname> is set
2885 to <option>data</option> (which is the default if <varname>StandardInput=</varname> is not set
2886 otherwise, but <varname>StandardInputText=</varname>/<varname>StandardInputData=</varname> is). Use
2887 this option to embed process input data directly in the unit file.</para>
2888
2889 <para><varname>StandardInputText=</varname> accepts arbitrary textual data. C-style escapes for special
2890 characters as well as the usual <literal>%</literal>-specifiers are resolved. Each time this setting is used
2891 the specified text is appended to the per-unit data buffer, followed by a newline character (thus every use
2892 appends a new line to the end of the buffer). Note that leading and trailing whitespace of lines configured
2893 with this option is removed. If an empty line is specified the buffer is cleared (hence, in order to insert an
2894 empty line, add an additional <literal>\n</literal> to the end or beginning of a line).</para>
2895
2896 <para><varname>StandardInputData=</varname> accepts arbitrary binary data, encoded in <ulink
2897 url="https://tools.ietf.org/html/rfc2045#section-6.8">Base64</ulink>. No escape sequences or specifiers are
2898 resolved. Any whitespace in the encoded version is ignored during decoding.</para>
2899
2900 <para>Note that <varname>StandardInputText=</varname> and <varname>StandardInputData=</varname> operate on the
2901 same data buffer, and may be mixed in order to configure both binary and textual data for the same input
2902 stream. The textual or binary data is joined strictly in the order the settings appear in the unit
2903 file. Assigning an empty string to either will reset the data buffer.</para>
2904
2905 <para>Please keep in mind that in order to maintain readability long unit file settings may be split into
2906 multiple lines, by suffixing each line (except for the last) with a <literal>\</literal> character (see
2907 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry> for
2908 details). This is particularly useful for large data configured with these two options. Example:</para>
2909
2910 <programlisting>…
2911 StandardInput=data
2912 StandardInputData=V2XigLJyZSBubyBzdHJhbmdlcnMgdG8gbG92ZQpZb3Uga25vdyB0aGUgcnVsZXMgYW5kIHNvIGRv \
2913 IEkKQSBmdWxsIGNvbW1pdG1lbnQncyB3aGF0IEnigLJtIHRoaW5raW5nIG9mCllvdSB3b3VsZG4n \
2914 dCBnZXQgdGhpcyBmcm9tIGFueSBvdGhlciBndXkKSSBqdXN0IHdhbm5hIHRlbGwgeW91IGhvdyBJ \
2915 J20gZmVlbGluZwpHb3R0YSBtYWtlIHlvdSB1bmRlcnN0YW5kCgpOZXZlciBnb25uYSBnaXZlIHlv \
2916 dSB1cApOZXZlciBnb25uYSBsZXQgeW91IGRvd24KTmV2ZXIgZ29ubmEgcnVuIGFyb3VuZCBhbmQg \
2917 ZGVzZXJ0IHlvdQpOZXZlciBnb25uYSBtYWtlIHlvdSBjcnkKTmV2ZXIgZ29ubmEgc2F5IGdvb2Ri \
2918 eWUKTmV2ZXIgZ29ubmEgdGVsbCBhIGxpZSBhbmQgaHVydCB5b3UK
2919 …</programlisting></listitem>
2920 </varlistentry>
2921
2922 <varlistentry>
2923 <term><varname>LogLevelMax=</varname></term>
2924
2925 <listitem><para>Configures filtering by log level of log messages generated by this unit. Takes a
2926 <command>syslog</command> log level, one of <option>emerg</option> (lowest log level, only highest priority
2927 messages), <option>alert</option>, <option>crit</option>, <option>err</option>, <option>warning</option>,
2928 <option>notice</option>, <option>info</option>, <option>debug</option> (highest log level, also lowest priority
2929 messages). See <citerefentry
2930 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
2931 details. By default no filtering is applied (i.e. the default maximum log level is <option>debug</option>). Use
2932 this option to configure the logging system to drop log messages of a specific service above the specified
2933 level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
2934 of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
2935 of the processes belonging to this unit, as well as any log messages written by the system manager process
2936 (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
2937 early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
2938 through this filter successfully might still be dropped by filters applied at a later stage in the logging
2939 subsystem. For example, <varname>MaxLevelStore=</varname> configured in
2940 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry> might
2941 prohibit messages of higher log levels to be stored on disk, even though the per-unit
2942 <varname>LogLevelMax=</varname> permitted it to be processed.</para></listitem>
2943 </varlistentry>
2944
2945 <varlistentry>
2946 <term><varname>LogExtraFields=</varname></term>
2947
2948 <listitem><para>Configures additional log metadata fields to include in all log records generated by
2949 processes associated with this unit, including systemd. This setting takes one or more journal field
2950 assignments in the format <literal>FIELD=VALUE</literal> separated by whitespace. See
2951 <citerefentry><refentrytitle>systemd.journal-fields</refentrytitle><manvolnum>7</manvolnum></citerefentry>
2952 for details on the journal field concept. Even though the underlying journal implementation permits
2953 binary field values, this setting accepts only valid UTF-8 values. To include space characters in a
2954 journal field value, enclose the assignment in double quotes ("). <!-- " fake closing quote for emacs-->
2955 The usual specifiers are expanded in all assignments (see below). Note that this setting is not only
2956 useful for attaching additional metadata to log records of a unit, but given that all fields and
2957 values are indexed may also be used to implement cross-unit log record matching. Assign an empty
2958 string to reset the list.</para></listitem>
2959 </varlistentry>
2960
2961 <varlistentry>
2962 <term><varname>LogRateLimitIntervalSec=</varname></term>
2963 <term><varname>LogRateLimitBurst=</varname></term>
2964
2965 <listitem><para>Configures the rate limiting that is applied to log messages generated by this unit.
2966 If, in the time interval defined by <varname>LogRateLimitIntervalSec=</varname>, more messages than
2967 specified in <varname>LogRateLimitBurst=</varname> are logged by a service, all further messages
2968 within the interval are dropped until the interval is over. A message about the number of dropped
2969 messages is generated. The time specification for <varname>LogRateLimitIntervalSec=</varname> may be
2970 specified in the following units: "s", "min", "h", "ms", "us". See
2971 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry> for
2972 details. The default settings are set by <varname>RateLimitIntervalSec=</varname> and
2973 <varname>RateLimitBurst=</varname> configured in
2974 <citerefentry><refentrytitle>journald.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
2975 Note that this only applies to log messages that are processed by the logging subsystem, i.e. by
2976 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
2977 This means that if you connect a service's stderr directly to a file via
2978 <varname>StandardOutput=file:…</varname> or a similar setting, the rate limiting will not be applied
2979 to messages written that way (but it will be enforced for messages generated via
2980 <citerefentry project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry>
2981 and similar functions).</para></listitem>
2982 </varlistentry>
2983
2984 <varlistentry>
2985 <term><varname>LogFilterPatterns=</varname></term>
2986
2987 <listitem><para>Define an extended regular expression to filter log messages based on the
2988 <varname>MESSAGE=</varname> field of the structured message. If the first character of the pattern is
2989 <literal>~</literal>, log entries matching the pattern should be discarded. This option takes a single
2990 pattern as an argument but can be used multiple times to create a list of allowed and denied patterns.
2991 If the empty string is assigned, the filter is reset, and all prior assignments will have no effect.</para>
2992
2993 <para>Because the <literal>~</literal> character is used to define denied patterns, it must be replaced
2994 with <literal>\x7e</literal> to allow a message starting with <literal>~</literal>. For example,
2995 <literal>~foobar</literal> would add a pattern matching <literal>foobar</literal> to the deny list, while
2996 <literal>\x7efoobar</literal> would add a pattern matching <literal>~foobar</literal> to the allow list.</para>
2997
2998 <para>Log messages are tested against denied patterns (if any), then against allowed patterns
2999 (if any). If a log message matches any of the denied patterns, it will be discarded, whatever the
3000 allowed patterns. Then, remaining log messages are tested against allowed patterns. Messages matching
3001 against none of the allowed pattern are discarded. If no allowed patterns are defined, then all
3002 messages are processed directly after going through denied filters.</para>
3003
3004 <para>Filtering is based on the unit for which <varname>LogFilterPatterns=</varname> is defined, meaning log
3005 messages coming from
3006 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> about the
3007 unit are not taken into account. Filtered log messages won't be forwarded to traditional syslog daemons,
3008 the kernel log buffer (kmsg), the systemd console, or sent as wall messages to all logged-in
3009 users.</para></listitem>
3010 </varlistentry>
3011
3012 <varlistentry>
3013 <term><varname>LogNamespace=</varname></term>
3014
3015 <listitem><para>Run the unit's processes in the specified journal namespace. Expects a short
3016 user-defined string identifying the namespace. If not used the processes of the service are run in
3017 the default journal namespace, i.e. their log stream is collected and processed by
3018 <filename>systemd-journald.service</filename>. If this option is used any log data generated by
3019 processes of this unit (regardless if via the <function>syslog()</function>, journal native logging
3020 or stdout/stderr logging) is collected and processed by an instance of the
3021 <filename>systemd-journald@.service</filename> template unit, which manages the specified
3022 namespace. The log data is stored in a data store independent from the default log namespace's data
3023 store. See
3024 <citerefentry><refentrytitle>systemd-journald.service</refentrytitle><manvolnum>8</manvolnum></citerefentry>
3025 for details about journal namespaces.</para>
3026
3027 <para>Internally, journal namespaces are implemented through Linux mount namespacing and
3028 over-mounting the directory that contains the relevant <constant>AF_UNIX</constant> sockets used for
3029 logging in the unit's mount namespace. Since mount namespaces are used this setting disconnects
3030 propagation of mounts from the unit's processes to the host, similarly to how
3031 <varname>ReadOnlyPaths=</varname> and similar settings describe above work. Journal namespaces may hence
3032 not be used for services that need to establish mount points on the host.</para>
3033
3034 <para>When this option is used the unit will automatically gain ordering and requirement dependencies
3035 on the two socket units associated with the <filename>systemd-journald@.service</filename> instance
3036 so that they are automatically established prior to the unit starting up. Note that when this option
3037 is used log output of this service does not appear in the regular
3038 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3039 output, unless the <option>--namespace=</option> option is used.</para>
3040
3041 <xi:include href="system-only.xml" xpointer="singular"/></listitem>
3042 </varlistentry>
3043
3044 <varlistentry>
3045 <term><varname>SyslogIdentifier=</varname></term>
3046
3047 <listitem><para>Sets the process name ("<command>syslog</command> tag") to prefix log lines sent to
3048 the logging system or the kernel log buffer with. If not set, defaults to the process name of the
3049 executed process. This option is only useful when <varname>StandardOutput=</varname> or
3050 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3051 the same settings in combination with <option>+console</option>) and only applies to log messages
3052 written to stdout or stderr.</para></listitem>
3053 </varlistentry>
3054
3055 <varlistentry>
3056 <term><varname>SyslogFacility=</varname></term>
3057
3058 <listitem><para>Sets the <command>syslog</command> facility identifier to use when logging. One of
3059 <option>kern</option>, <option>user</option>, <option>mail</option>, <option>daemon</option>,
3060 <option>auth</option>, <option>syslog</option>, <option>lpr</option>, <option>news</option>,
3061 <option>uucp</option>, <option>cron</option>, <option>authpriv</option>, <option>ftp</option>,
3062 <option>local0</option>, <option>local1</option>, <option>local2</option>, <option>local3</option>,
3063 <option>local4</option>, <option>local5</option>, <option>local6</option> or
3064 <option>local7</option>. See <citerefentry
3065 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3066 details. This option is only useful when <varname>StandardOutput=</varname> or
3067 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3068 the same settings in combination with <option>+console</option>), and only applies to log messages
3069 written to stdout or stderr. Defaults to <option>daemon</option>.</para></listitem>
3070 </varlistentry>
3071
3072 <varlistentry>
3073 <term><varname>SyslogLevel=</varname></term>
3074
3075 <listitem><para>The default <command>syslog</command> log level to use when logging to the logging system or
3076 the kernel log buffer. One of <option>emerg</option>, <option>alert</option>, <option>crit</option>,
3077 <option>err</option>, <option>warning</option>, <option>notice</option>, <option>info</option>,
3078 <option>debug</option>. See <citerefentry
3079 project='man-pages'><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3080 details. This option is only useful when <varname>StandardOutput=</varname> or
3081 <varname>StandardError=</varname> are set to <option>journal</option> or
3082 <option>kmsg</option> (or to the same settings in combination with <option>+console</option>), and only applies
3083 to log messages written to stdout or stderr. Note that individual lines output by executed processes may be
3084 prefixed with a different log level which can be used to override the default log level specified here. The
3085 interpretation of these prefixes may be disabled with <varname>SyslogLevelPrefix=</varname>, see below. For
3086 details, see <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3087 Defaults to <option>info</option>.</para></listitem>
3088 </varlistentry>
3089
3090 <varlistentry>
3091 <term><varname>SyslogLevelPrefix=</varname></term>
3092
3093 <listitem><para>Takes a boolean argument. If true and <varname>StandardOutput=</varname> or
3094 <varname>StandardError=</varname> are set to <option>journal</option> or <option>kmsg</option> (or to
3095 the same settings in combination with <option>+console</option>), log lines written by the executed
3096 process that are prefixed with a log level will be processed with this log level set but the prefix
3097 removed. If set to false, the interpretation of these prefixes is disabled and the logged lines are
3098 passed on as-is. This only applies to log messages written to stdout or stderr. For details about
3099 this prefixing see
3100 <citerefentry><refentrytitle>sd-daemon</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3101 Defaults to true.</para></listitem>
3102 </varlistentry>
3103
3104 <varlistentry>
3105 <term><varname>TTYPath=</varname></term>
3106
3107 <listitem><para>Sets the terminal device node to use if standard input, output, or error are connected to a TTY
3108 (see above). Defaults to <filename>/dev/console</filename>.</para></listitem>
3109 </varlistentry>
3110
3111 <varlistentry>
3112 <term><varname>TTYReset=</varname></term>
3113
3114 <listitem><para>Reset the terminal device specified with <varname>TTYPath=</varname> before and after
3115 execution. Defaults to <literal>no</literal>.</para></listitem>
3116 </varlistentry>
3117
3118 <varlistentry>
3119 <term><varname>TTYVHangup=</varname></term>
3120
3121 <listitem><para>Disconnect all clients which have opened the terminal device specified with
3122 <varname>TTYPath=</varname> before and after execution. Defaults to <literal>no</literal>.</para></listitem>
3123 </varlistentry>
3124
3125 <varlistentry>
3126 <term><varname>TTYRows=</varname></term>
3127 <term><varname>TTYColumns=</varname></term>
3128
3129 <listitem><para>Configure the size of the TTY specified with <varname>TTYPath=</varname>. If unset or
3130 set to the empty string, the kernel default is used.</para></listitem>
3131 </varlistentry>
3132
3133 <varlistentry>
3134 <term><varname>TTYVTDisallocate=</varname></term>
3135
3136 <listitem><para>If the terminal device specified with <varname>TTYPath=</varname> is a virtual console
3137 terminal, try to deallocate the TTY before and after execution. This ensures that the screen and scrollback
3138 buffer is cleared. Defaults to <literal>no</literal>.</para></listitem>
3139 </varlistentry>
3140 </variablelist>
3141 </refsect1>
3142
3143 <refsect1>
3144 <title>Credentials</title>
3145
3146 <variablelist class='unit-directives'>
3147
3148 <varlistentry>
3149 <term><varname>LoadCredential=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3150 <term><varname>LoadCredentialEncrypted=</varname><replaceable>ID</replaceable><optional>:<replaceable>PATH</replaceable></optional></term>
3151
3152 <listitem><para>Pass a credential to the unit. Credentials are limited-size binary or textual objects
3153 that may be passed to unit processes. They are primarily used for passing cryptographic keys (both
3154 public and private) or certificates, user account information or identity information from host to
3155 services. The data is accessible from the unit's processes via the file system, at a read-only
3156 location that (if possible and permitted) is backed by non-swappable memory. The data is only
3157 accessible to the user associated with the unit, via the
3158 <varname>User=</varname>/<varname>DynamicUser=</varname> settings (as well as the superuser). When
3159 available, the location of credentials is exported as the <varname>$CREDENTIALS_DIRECTORY</varname>
3160 environment variable to the unit's processes.</para>
3161
3162 <para>The <varname>LoadCredential=</varname> setting takes a textual ID to use as name for a
3163 credential plus a file system path, separated by a colon. The ID must be a short ASCII string
3164 suitable as filename in the filesystem, and may be chosen freely by the user. If the specified path
3165 is absolute it is opened as regular file and the credential data is read from it. If the absolute
3166 path refers to an <constant>AF_UNIX</constant> stream socket in the file system a connection is made
3167 to it (only once at unit start-up) and the credential data read from the connection, providing an
3168 easy IPC integration point for dynamically transferring credentials from other services.</para>
3169
3170 <para>If the specified path is not absolute and itself qualifies as valid credential identifier it is
3171 attempted to find a credential that the service manager itself received under the specified name —
3172 which may be used to propagate credentials from an invoking environment (e.g. a container manager
3173 that invoked the service manager) into a service. If no matching system credential is found, the
3174 directories <filename>/etc/credstore/</filename>, <filename>/run/credstore/</filename> and
3175 <filename>/usr/lib/credstore/</filename> are searched for files under the credential's name — which
3176 hence are recommended locations for credential data on disk. If
3177 <varname>LoadCredentialEncrypted=</varname> is used <filename>/run/credstore.encrypted/</filename>,
3178 <filename>/etc/credstore.encrypted/</filename>, and
3179 <filename>/usr/lib/credstore.encrypted/</filename> are searched as well.</para>
3180
3181 <para>If the file system path is omitted it is chosen identical to the credential name, i.e. this is
3182 a terse way to declare credentials to inherit from the service manager into a service. This option
3183 may be used multiple times, each time defining an additional credential to pass to the unit.</para>
3184
3185 <para>If an absolute path referring to a directory is specified, every file in that directory
3186 (recursively) will be loaded as a separate credential. The ID for each credential will be the
3187 provided ID suffixed with <literal>_$FILENAME</literal> (e.g., <literal>Key_file1</literal>). When
3188 loading from a directory, symlinks will be ignored.</para>
3189
3190 <para>The contents of the file/socket may be arbitrary binary or textual data, including newline
3191 characters and <constant>NUL</constant> bytes.</para>
3192
3193 <para>The <varname>LoadCredentialEncrypted=</varname> setting is identical to
3194 <varname>LoadCredential=</varname>, except that the credential data is decrypted and authenticated
3195 before being passed on to the executed processes. Specifically, the referenced path should refer to a
3196 file or socket with an encrypted credential, as implemented by
3197 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>. This
3198 credential is loaded, decrypted, authenticated and then passed to the application in plaintext form,
3199 in the same way a regular credential specified via <varname>LoadCredential=</varname> would be. A
3200 credential configured this way may be symmetrically encrypted/authenticated with a secret key derived
3201 from the system's TPM2 security chip, or with a secret key stored in
3202 <filename>/var/lib/systemd/credentials.secret</filename>, or with both. Using encrypted and
3203 authenticated credentials improves security as credentials are not stored in plaintext and only
3204 authenticated and decrypted into plaintext the moment a service requiring them is started. Moreover,
3205 credentials may be bound to the local hardware and installations, so that they cannot easily be
3206 analyzed offline, or be generated externally. When <varname>DevicePolicy=</varname> is set to
3207 <literal>closed</literal> or <literal>strict</literal>, or set to <literal>auto</literal> and
3208 <varname>DeviceAllow=</varname> is set, or <varname>PrivateDevices=</varname> is set, then this
3209 setting adds <filename>/dev/tpmrm0</filename> with <constant>rw</constant> mode to
3210 <varname>DeviceAllow=</varname>. See
3211 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3212 for the details about <varname>DevicePolicy=</varname> or <varname>DeviceAllow=</varname>.</para>
3213
3214 <para>The credential files/IPC sockets must be accessible to the service manager, but don't have to
3215 be directly accessible to the unit's processes: the credential data is read and copied into separate,
3216 read-only copies for the unit that are accessible to appropriately privileged processes. This is
3217 particularly useful in combination with <varname>DynamicUser=</varname> as this way privileged data
3218 can be made available to processes running under a dynamic UID (i.e. not a previously known one)
3219 without having to open up access to all users.</para>
3220
3221 <para>In order to reference the path a credential may be read from within a
3222 <varname>ExecStart=</varname> command line use <literal>${CREDENTIALS_DIRECTORY}/mycred</literal>,
3223 e.g. <literal>ExecStart=cat ${CREDENTIALS_DIRECTORY}/mycred</literal>. In order to reference the path
3224 a credential may be read from within a <varname>Environment=</varname> line use
3225 <literal>%d/mycred</literal>, e.g. <literal>Environment=MYCREDPATH=%d/mycred</literal>.</para>
3226
3227 <para>Currently, an accumulated credential size limit of 1 MB per unit is enforced.</para>
3228
3229 <para>The service manager itself may receive system credentials that can be propagated to services
3230 from a hosting container manager or VM hypervisor. See the <ulink
3231 url="https://systemd.io/CONTAINER_INTERFACE">Container Interface</ulink> documentation for details
3232 about the former. For the latter, pass <ulink
3233 url="https://www.dmtf.org/standards/smbios">DMI/SMBIOS</ulink> OEM string table entries (field type
3234 11) with a prefix of <literal>io.systemd.credential:</literal> or
3235 <literal>io.systemd.credential.binary:</literal>. In both cases a key/value pair separated by
3236 <literal>=</literal> is expected, in the latter case the right-hand side is Base64 decoded when
3237 parsed (thus permitting binary data to be passed in). Example
3238 <ulink url="https://www.qemu.org/docs/master/system/index.html">qemu</ulink>
3239 switch: <literal>-smbios
3240 type=11,value=io.systemd.credential:xx=yy</literal>, or <literal>-smbios
3241 type=11,value=io.systemd.credential.binary:rick=TmV2ZXIgR29ubmEgR2l2ZSBZb3UgVXA=</literal>. Alternatively,
3242 use the <command>qemu</command> <literal>fw_cfg</literal> node
3243 <literal>opt/io.systemd.credentials/</literal>. Example <command>qemu</command> switch: <literal>-fw_cfg
3244 name=opt/io.systemd.credentials/mycred,string=supersecret</literal>. They may also be specified on
3245 the kernel command line using the <literal>systemd.set_credential=</literal> switch (see
3246 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>) and from
3247 the UEFI firmware environment via
3248 <citerefentry><refentrytitle>systemd-stub</refentrytitle><manvolnum>7</manvolnum></citerefentry>.</para>
3249
3250 <para>If referencing an <constant>AF_UNIX</constant> stream socket to connect to, the connection will
3251 originate from an abstract namespace socket, that includes information about the unit and the
3252 credential ID in its socket name. Use <citerefentry
3253 project='man-pages'><refentrytitle>getpeername</refentrytitle><manvolnum>2</manvolnum></citerefentry>
3254 to query this information. The returned socket name is formatted as <constant>NUL</constant>
3255 <replaceable>RANDOM</replaceable> <literal>/unit/</literal> <replaceable>UNIT</replaceable>
3256 <literal>/</literal> <replaceable>ID</replaceable>, i.e. a <constant>NUL</constant> byte (as required
3257 for abstract namespace socket names), followed by a random string (consisting of alphadecimal
3258 characters), followed by the literal string <literal>/unit/</literal>, followed by the requesting
3259 unit name, followed by the literal character <literal>/</literal>, followed by the textual credential
3260 ID requested. Example: <literal>\0adf9d86b6eda275e/unit/foobar.service/credx</literal> in case the
3261 credential <literal>credx</literal> is requested for a unit <literal>foobar.service</literal>. This
3262 functionality is useful for using a single listening socket to serve credentials to multiple
3263 consumers.</para>
3264
3265 <para>For further information see <ulink url="https://systemd.io/CREDENTIALS">System and Service
3266 Credentials</ulink> documentation.</para></listitem>
3267 </varlistentry>
3268
3269 <varlistentry>
3270 <term><varname>SetCredential=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3271 <term><varname>SetCredentialEncrypted=</varname><replaceable>ID</replaceable>:<replaceable>VALUE</replaceable></term>
3272
3273 <listitem><para>The <varname>SetCredential=</varname> setting is similar to
3274 <varname>LoadCredential=</varname> but accepts a literal value to use as data for the credential,
3275 instead of a file system path to read the data from. Do not use this option for data that is supposed
3276 to be secret, as it is accessible to unprivileged processes via IPC. It's only safe to use this for
3277 user IDs, public key material and similar non-sensitive data. For everything else use
3278 <varname>LoadCredential=</varname>. In order to embed binary data into the credential data use
3279 C-style escaping (i.e. <literal>\n</literal> to embed a newline, or <literal>\x00</literal> to embed
3280 a <constant>NUL</constant> byte).</para>
3281
3282 <para>The <varname>SetCredentialEncrypted=</varname> setting is identical to
3283 <varname>SetCredential=</varname> but expects an encrypted credential in literal form as value. This
3284 allows embedding confidential credentials securely directly in unit files. Use
3285 <citerefentry><refentrytitle>systemd-creds</refentrytitle><manvolnum>1</manvolnum></citerefentry>'
3286 <option>-p</option> switch to generate suitable <varname>SetCredentialEncrypted=</varname> lines
3287 directly from plaintext credentials. For further details see
3288 <varname>LoadCredentialEncrypted=</varname> above.</para>
3289
3290 <para>If a credential of the same ID is listed in both <varname>LoadCredential=</varname> and
3291 <varname>SetCredential=</varname>, the latter will act as default if the former cannot be
3292 retrieved. In this case not being able to retrieve the credential from the path specified in
3293 <varname>LoadCredential=</varname> is not considered fatal.</para></listitem>
3294 </varlistentry>
3295 </variablelist>
3296 </refsect1>
3297
3298 <refsect1>
3299 <title>System V Compatibility</title>
3300 <variablelist class='unit-directives'>
3301
3302 <varlistentry>
3303 <term><varname>UtmpIdentifier=</varname></term>
3304
3305 <listitem><para>Takes a four character identifier string for an <citerefentry
3306 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry> and wtmp entry
3307 for this service. This should only be set for services such as <command>getty</command> implementations (such
3308 as <citerefentry
3309 project='die-net'><refentrytitle>agetty</refentrytitle><manvolnum>8</manvolnum></citerefentry>) where utmp/wtmp
3310 entries must be created and cleared before and after execution, or for services that shall be executed as if
3311 they were run by a <command>getty</command> process (see below). If the configured string is longer than four
3312 characters, it is truncated and the terminal four characters are used. This setting interprets %I style string
3313 replacements. This setting is unset by default, i.e. no utmp/wtmp entries are created or cleaned up for this
3314 service.</para></listitem>
3315 </varlistentry>
3316
3317 <varlistentry>
3318 <term><varname>UtmpMode=</varname></term>
3319
3320 <listitem><para>Takes one of <literal>init</literal>, <literal>login</literal> or <literal>user</literal>. If
3321 <varname>UtmpIdentifier=</varname> is set, controls which type of <citerefentry
3322 project='man-pages'><refentrytitle>utmp</refentrytitle><manvolnum>5</manvolnum></citerefentry>/wtmp entries
3323 for this service are generated. This setting has no effect unless <varname>UtmpIdentifier=</varname> is set
3324 too. If <literal>init</literal> is set, only an <constant>INIT_PROCESS</constant> entry is generated and the
3325 invoked process must implement a <command>getty</command>-compatible utmp/wtmp logic. If
3326 <literal>login</literal> is set, first an <constant>INIT_PROCESS</constant> entry, followed by a
3327 <constant>LOGIN_PROCESS</constant> entry is generated. In this case, the invoked process must implement a
3328 <citerefentry
3329 project='die-net'><refentrytitle>login</refentrytitle><manvolnum>1</manvolnum></citerefentry>-compatible
3330 utmp/wtmp logic. If <literal>user</literal> is set, first an <constant>INIT_PROCESS</constant> entry, then a
3331 <constant>LOGIN_PROCESS</constant> entry and finally a <constant>USER_PROCESS</constant> entry is
3332 generated. In this case, the invoked process may be any process that is suitable to be run as session
3333 leader. Defaults to <literal>init</literal>.</para></listitem>
3334 </varlistentry>
3335
3336 </variablelist>
3337 </refsect1>
3338
3339 <refsect1>
3340 <title>Environment Variables in Spawned Processes</title>
3341
3342 <para>Processes started by the service manager are executed with an environment variable block assembled from
3343 multiple sources. Processes started by the system service manager generally do not inherit environment variables
3344 set for the service manager itself (but this may be altered via <varname>PassEnvironment=</varname>), but processes
3345 started by the user service manager instances generally do inherit all environment variables set for the service
3346 manager itself.</para>
3347
3348 <para>For each invoked process the list of environment variables set is compiled from the following sources:</para>
3349
3350 <itemizedlist>
3351 <listitem><para>Variables globally configured for the service manager, using the
3352 <varname>DefaultEnvironment=</varname> setting in
3353 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
3354 the kernel command line option <varname>systemd.setenv=</varname> understood by
3355 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>, or via
3356 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>
3357 <command>set-environment</command> verb.</para></listitem>
3358
3359 <listitem><para>Variables defined by the service manager itself (see the list below).</para></listitem>
3360
3361 <listitem><para>Variables set in the service manager's own environment variable block (subject to
3362 <varname>PassEnvironment=</varname> for the system service manager).</para></listitem>
3363
3364 <listitem><para>Variables set via <varname>Environment=</varname> in the unit file.</para></listitem>
3365
3366 <listitem><para>Variables read from files specified via <varname>EnvironmentFile=</varname> in the unit
3367 file.</para></listitem>
3368
3369 <listitem><para>Variables set by any PAM modules in case <varname>PAMName=</varname> is in effect,
3370 cf. <citerefentry
3371 project='man-pages'><refentrytitle>pam_env</refentrytitle><manvolnum>8</manvolnum></citerefentry>.
3372 </para></listitem>
3373 </itemizedlist>
3374
3375 <para>If the same environment variable is set by multiple of these sources, the later source — according
3376 to the order of the list above — wins. Note that as the final step all variables listed in
3377 <varname>UnsetEnvironment=</varname> are removed from the compiled environment variable list, immediately
3378 before it is passed to the executed process.</para>
3379
3380 <para>The general philosophy is to expose a small curated list of environment variables to processes.
3381 Services started by the system manager (PID 1) will be started, without additional service-specific
3382 configuration, with just a few environment variables. The user manager inherits environment variables as
3383 any other system service, but in addition may receive additional environment variables from PAM, and,
3384 typically, additional imported variables when the user starts a graphical session. It is recommended to
3385 keep the environment blocks in both the system and user managers lean. Importing all variables
3386 inherited by the graphical session or by one of the user shells is strongly discouraged.</para>
3387
3388 <para>Hint: <command>systemd-run -P env</command> and <command>systemd-run --user -P env</command> print
3389 the effective system and user service environment blocks.</para>
3390
3391 <refsect2>
3392 <title>Environment Variables Set or Propagated by the Service Manager</title>
3393
3394 <para>The following environment variables are propagated by the service manager or generated internally
3395 for each invoked process:</para>
3396
3397 <variablelist class='environment-variables'>
3398 <varlistentry>
3399 <term><varname>$PATH</varname></term>
3400
3401 <listitem><para>Colon-separated list of directories to use when launching
3402 executables. <command>systemd</command> uses a fixed value of
3403 <literal><filename>/usr/local/sbin</filename>:<filename>/usr/local/bin</filename>:<filename>/usr/sbin</filename>:<filename>/usr/bin</filename></literal>
3404 in the system manager. When compiled for systems with "unmerged <filename>/usr/</filename>"
3405 (<filename>/bin</filename> is not a symlink to <filename>/usr/bin</filename>),
3406 <literal>:<filename>/sbin</filename>:<filename>/bin</filename></literal> is appended. In case of
3407 the user manager, a different path may be configured by the distribution. It is recommended to
3408 not rely on the order of entries, and have only one program with a given name in
3409 <varname>$PATH</varname>.</para></listitem>
3410 </varlistentry>
3411
3412 <varlistentry>
3413 <term><varname>$LANG</varname></term>
3414
3415 <listitem><para>Locale. Can be set in <citerefentry
3416 project='man-pages'><refentrytitle>locale.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3417 or on the kernel command line (see
3418 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry> and
3419 <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry>).
3420 </para></listitem>
3421 </varlistentry>
3422
3423 <varlistentry>
3424 <term><varname>$USER</varname></term>
3425 <term><varname>$LOGNAME</varname></term>
3426 <term><varname>$HOME</varname></term>
3427 <term><varname>$SHELL</varname></term>
3428
3429 <listitem><para>User name (twice), home directory, and the
3430 login shell. The variables are set for the units that have
3431 <varname>User=</varname> set, which includes user
3432 <command>systemd</command> instances. See
3433 <citerefentry project='die-net'><refentrytitle>passwd</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3434 </para></listitem>
3435 </varlistentry>
3436
3437 <varlistentry>
3438 <term><varname>$INVOCATION_ID</varname></term>
3439
3440 <listitem><para>Contains a randomized, unique 128bit ID identifying each runtime cycle of the unit, formatted
3441 as 32 character hexadecimal string. A new ID is assigned each time the unit changes from an inactive state into
3442 an activating or active state, and may be used to identify this specific runtime cycle, in particular in data
3443 stored offline, such as the journal. The same ID is passed to all processes run as part of the
3444 unit.</para></listitem>
3445 </varlistentry>
3446
3447 <varlistentry>
3448 <term><varname>$XDG_RUNTIME_DIR</varname></term>
3449
3450 <listitem><para>The directory to use for runtime objects (such as IPC objects) and volatile state. Set for all
3451 services run by the user <command>systemd</command> instance, as well as any system services that use
3452 <varname>PAMName=</varname> with a PAM stack that includes <command>pam_systemd</command>. See below and
3453 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more
3454 information.</para></listitem>
3455 </varlistentry>
3456
3457 <varlistentry>
3458 <term><varname>$RUNTIME_DIRECTORY</varname></term>
3459 <term><varname>$STATE_DIRECTORY</varname></term>
3460 <term><varname>$CACHE_DIRECTORY</varname></term>
3461 <term><varname>$LOGS_DIRECTORY</varname></term>
3462 <term><varname>$CONFIGURATION_DIRECTORY</varname></term>
3463
3464 <listitem><para>Absolute paths to the directories defined with
3465 <varname>RuntimeDirectory=</varname>, <varname>StateDirectory=</varname>,
3466 <varname>CacheDirectory=</varname>, <varname>LogsDirectory=</varname>, and
3467 <varname>ConfigurationDirectory=</varname> when those settings are used.</para>
3468 </listitem>
3469 </varlistentry>
3470
3471 <varlistentry>
3472 <term><varname>$CREDENTIALS_DIRECTORY</varname></term>
3473
3474 <listitem><para>An absolute path to the per-unit directory with credentials configured via
3475 <varname>LoadCredential=</varname>/<varname>SetCredential=</varname>. The directory is marked
3476 read-only and is placed in unswappable memory (if supported and permitted), and is only accessible to
3477 the UID associated with the unit via <varname>User=</varname> or <varname>DynamicUser=</varname> (and
3478 the superuser).</para></listitem>
3479 </varlistentry>
3480
3481 <varlistentry>
3482 <term><varname>$MAINPID</varname></term>
3483
3484 <listitem><para>The PID of the unit's main process if it is
3485 known. This is only set for control processes as invoked by
3486 <varname>ExecReload=</varname> and similar.</para></listitem>
3487 </varlistentry>
3488
3489 <varlistentry>
3490 <term><varname>$MANAGERPID</varname></term>
3491
3492 <listitem><para>The PID of the user <command>systemd</command>
3493 instance, set for processes spawned by it.</para></listitem>
3494 </varlistentry>
3495
3496 <varlistentry>
3497 <term><varname>$LISTEN_FDS</varname></term>
3498 <term><varname>$LISTEN_PID</varname></term>
3499 <term><varname>$LISTEN_FDNAMES</varname></term>
3500
3501 <listitem><para>Information about file descriptors passed to a
3502 service for socket activation. See
3503 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3504 </para></listitem>
3505 </varlistentry>
3506
3507 <varlistentry>
3508 <term><varname>$NOTIFY_SOCKET</varname></term>
3509
3510 <listitem><para>The socket <function>sd_notify()</function> talks to. See
3511 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3512 </para></listitem>
3513 </varlistentry>
3514
3515 <varlistentry>
3516 <term><varname>$WATCHDOG_PID</varname></term>
3517 <term><varname>$WATCHDOG_USEC</varname></term>
3518
3519 <listitem><para>Information about watchdog keep-alive notifications. See
3520 <citerefentry><refentrytitle>sd_watchdog_enabled</refentrytitle><manvolnum>3</manvolnum></citerefentry>.
3521 </para></listitem>
3522 </varlistentry>
3523
3524 <varlistentry>
3525 <term><varname>$SYSTEMD_EXEC_PID</varname></term>
3526
3527 <listitem><para>The PID of the unit process (e.g. process invoked by
3528 <varname>ExecStart=</varname>). The child process can use this information to determine
3529 whether the process is directly invoked by the service manager or indirectly as a child of
3530 another process by comparing this value with the current PID (similarly to the scheme used in
3531 <citerefentry><refentrytitle>sd_listen_fds</refentrytitle><manvolnum>3</manvolnum></citerefentry>
3532 with <varname>$LISTEN_PID</varname> and <varname>$LISTEN_FDS</varname>).</para></listitem>
3533 </varlistentry>
3534
3535 <varlistentry>
3536 <term><varname>$TERM</varname></term>
3537
3538 <listitem><para>Terminal type, set only for units connected to
3539 a terminal (<varname>StandardInput=tty</varname>,
3540 <varname>StandardOutput=tty</varname>, or
3541 <varname>StandardError=tty</varname>). See
3542 <citerefentry project='man-pages'><refentrytitle>termcap</refentrytitle><manvolnum>5</manvolnum></citerefentry>.
3543 </para></listitem>
3544 </varlistentry>
3545
3546 <varlistentry>
3547 <term><varname>$LOG_NAMESPACE</varname></term>
3548
3549 <listitem><para>Contains the name of the selected logging namespace when the
3550 <varname>LogNamespace=</varname> service setting is used.</para></listitem>
3551 </varlistentry>
3552
3553 <varlistentry>
3554 <term><varname>$JOURNAL_STREAM</varname></term>
3555
3556 <listitem><para>If the standard output or standard error output of the executed processes are connected to the
3557 journal (for example, by setting <varname>StandardError=journal</varname>) <varname>$JOURNAL_STREAM</varname>
3558 contains the device and inode numbers of the connection file descriptor, formatted in decimal, separated by a
3559 colon (<literal>:</literal>). This permits invoked processes to safely detect whether their standard output or
3560 standard error output are connected to the journal. The device and inode numbers of the file descriptors should
3561 be compared with the values set in the environment variable to determine whether the process output is still
3562 connected to the journal. Note that it is generally not sufficient to only check whether
3563 <varname>$JOURNAL_STREAM</varname> is set at all as services might invoke external processes replacing their
3564 standard output or standard error output, without unsetting the environment variable.</para>
3565
3566 <para>If both standard output and standard error of the executed processes are connected to the journal via a
3567 stream socket, this environment variable will contain information about the standard error stream, as that's
3568 usually the preferred destination for log data. (Note that typically the same stream is used for both standard
3569 output and standard error, hence very likely the environment variable contains device and inode information
3570 matching both stream file descriptors.)</para>
3571
3572 <para>This environment variable is primarily useful to allow services to optionally upgrade their used log
3573 protocol to the native journal protocol (using
3574 <citerefentry><refentrytitle>sd_journal_print</refentrytitle><manvolnum>3</manvolnum></citerefentry> and other
3575 functions) if their standard output or standard error output is connected to the journal anyway, thus enabling
3576 delivery of structured metadata along with logged messages.</para></listitem>
3577 </varlistentry>
3578
3579 <varlistentry>
3580 <term><varname>$SERVICE_RESULT</varname></term>
3581
3582 <listitem><para>Only used for the service unit type. This environment variable is passed to all
3583 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes, and encodes the service
3584 "result". Currently, the following values are defined:</para>
3585
3586 <table>
3587 <title>Defined <varname>$SERVICE_RESULT</varname> values</title>
3588 <tgroup cols='2'>
3589 <colspec colname='result'/>
3590 <colspec colname='meaning'/>
3591 <thead>
3592 <row>
3593 <entry>Value</entry>
3594 <entry>Meaning</entry>
3595 </row>
3596 </thead>
3597
3598 <tbody>
3599 <row>
3600 <entry><literal>success</literal></entry>
3601 <entry>The service ran successfully and exited cleanly.</entry>
3602 </row>
3603 <row>
3604 <entry><literal>protocol</literal></entry>
3605 <entry>A protocol violation occurred: the service did not take the steps required by its unit configuration (specifically what is configured in its <varname>Type=</varname> setting).</entry>
3606 </row>
3607 <row>
3608 <entry><literal>timeout</literal></entry>
3609 <entry>One of the steps timed out.</entry>
3610 </row>
3611 <row>
3612 <entry><literal>exit-code</literal></entry>
3613 <entry>Service process exited with a non-zero exit code; see <varname>$EXIT_CODE</varname> below for the actual exit code returned.</entry>
3614 </row>
3615 <row>
3616 <entry><literal>signal</literal></entry>
3617 <entry>A service process was terminated abnormally by a signal, without dumping core. See <varname>$EXIT_CODE</varname> below for the actual signal causing the termination.</entry>
3618 </row>
3619 <row>
3620 <entry><literal>core-dump</literal></entry>
3621 <entry>A service process terminated abnormally with a signal and dumped core. See <varname>$EXIT_CODE</varname> below for the signal causing the termination.</entry>
3622 </row>
3623 <row>
3624 <entry><literal>watchdog</literal></entry>
3625 <entry>Watchdog keep-alive ping was enabled for the service, but the deadline was missed.</entry>
3626 </row>
3627 <row>
3628 <entry><literal>start-limit-hit</literal></entry>
3629 <entry>A start limit was defined for the unit and it was hit, causing the unit to fail to start. See <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>'s <varname>StartLimitIntervalSec=</varname> and <varname>StartLimitBurst=</varname> for details.</entry>
3630 </row>
3631 <row>
3632 <entry><literal>resources</literal></entry>
3633 <entry>A catch-all condition in case a system operation failed.</entry>
3634 </row>
3635 </tbody>
3636 </tgroup>
3637 </table>
3638
3639 <para>This environment variable is useful to monitor failure or successful termination of a service. Even
3640 though this variable is available in both <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname>, it
3641 is usually a better choice to place monitoring tools in the latter, as the former is only invoked for services
3642 that managed to start up correctly, and the latter covers both services that failed during their start-up and
3643 those which failed during their runtime.</para></listitem>
3644 </varlistentry>
3645
3646 <varlistentry>
3647 <term><varname>$EXIT_CODE</varname></term>
3648 <term><varname>$EXIT_STATUS</varname></term>
3649
3650 <listitem><para>Only defined for the service unit type. These environment variables are passed to all
3651 <varname>ExecStop=</varname>, <varname>ExecStopPost=</varname> processes and contain exit status/code
3652 information of the main process of the service. For the precise definition of the exit code and status, see
3653 <citerefentry><refentrytitle>wait</refentrytitle><manvolnum>2</manvolnum></citerefentry>. <varname>$EXIT_CODE</varname>
3654 is one of <literal>exited</literal>, <literal>killed</literal>,
3655 <literal>dumped</literal>. <varname>$EXIT_STATUS</varname> contains the numeric exit code formatted as string
3656 if <varname>$EXIT_CODE</varname> is <literal>exited</literal>, and the signal name in all other cases. Note
3657 that these environment variables are only set if the service manager succeeded to start and identify the main
3658 process of the service.</para>
3659
3660 <table>
3661 <title>Summary of possible service result variable values</title>
3662 <tgroup cols='3'>
3663 <colspec colname='result' />
3664 <colspec colname='code' />
3665 <colspec colname='status' />
3666 <thead>
3667 <row>
3668 <entry><varname>$SERVICE_RESULT</varname></entry>
3669 <entry><varname>$EXIT_CODE</varname></entry>
3670 <entry><varname>$EXIT_STATUS</varname></entry>
3671 </row>
3672 </thead>
3673
3674 <tbody>
3675 <row>
3676 <entry morerows="1" valign="top"><literal>success</literal></entry>
3677 <entry valign="top"><literal>killed</literal></entry>
3678 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>TERM</literal>, <literal>PIPE</literal></entry>
3679 </row>
3680 <row>
3681 <entry valign="top"><literal>exited</literal></entry>
3682 <entry><literal>0</literal></entry>
3683 </row>
3684 <row>
3685 <entry morerows="1" valign="top"><literal>protocol</literal></entry>
3686 <entry valign="top">not set</entry>
3687 <entry>not set</entry>
3688 </row>
3689 <row>
3690 <entry><literal>exited</literal></entry>
3691 <entry><literal>0</literal></entry>
3692 </row>
3693 <row>
3694 <entry morerows="1" valign="top"><literal>timeout</literal></entry>
3695 <entry valign="top"><literal>killed</literal></entry>
3696 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3697 </row>
3698 <row>
3699 <entry valign="top"><literal>exited</literal></entry>
3700 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3701 >3</literal>, …, <literal>255</literal></entry>
3702 </row>
3703 <row>
3704 <entry valign="top"><literal>exit-code</literal></entry>
3705 <entry valign="top"><literal>exited</literal></entry>
3706 <entry><literal>1</literal>, <literal>2</literal>, <literal
3707 >3</literal>, …, <literal>255</literal></entry>
3708 </row>
3709 <row>
3710 <entry valign="top"><literal>signal</literal></entry>
3711 <entry valign="top"><literal>killed</literal></entry>
3712 <entry><literal>HUP</literal>, <literal>INT</literal>, <literal>KILL</literal>, …</entry>
3713 </row>
3714 <row>
3715 <entry valign="top"><literal>core-dump</literal></entry>
3716 <entry valign="top"><literal>dumped</literal></entry>
3717 <entry><literal>ABRT</literal>, <literal>SEGV</literal>, <literal>QUIT</literal>, …</entry>
3718 </row>
3719 <row>
3720 <entry morerows="2" valign="top"><literal>watchdog</literal></entry>
3721 <entry><literal>dumped</literal></entry>
3722 <entry><literal>ABRT</literal></entry>
3723 </row>
3724 <row>
3725 <entry><literal>killed</literal></entry>
3726 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3727 </row>
3728 <row>
3729 <entry><literal>exited</literal></entry>
3730 <entry><literal>0</literal>, <literal>1</literal>, <literal>2</literal>, <literal
3731 >3</literal>, …, <literal>255</literal></entry>
3732 </row>
3733 <row>
3734 <entry valign="top"><literal>exec-condition</literal></entry>
3735 <entry><literal>exited</literal></entry>
3736 <entry><literal>1</literal>, <literal>2</literal>, <literal>3</literal>, <literal
3737 >4</literal>, …, <literal>254</literal></entry>
3738 </row>
3739 <row>
3740 <entry valign="top"><literal>oom-kill</literal></entry>
3741 <entry valign="top"><literal>killed</literal></entry>
3742 <entry><literal>TERM</literal>, <literal>KILL</literal></entry>
3743 </row>
3744 <row>
3745 <entry><literal>start-limit-hit</literal></entry>
3746 <entry>not set</entry>
3747 <entry>not set</entry>
3748 </row>
3749 <row>
3750 <entry><literal>resources</literal></entry>
3751 <entry>any of the above</entry>
3752 <entry>any of the above</entry>
3753 </row>
3754 <row>
3755 <entry namest="results" nameend="status">Note: the process may be also terminated by a signal not sent by systemd. In particular the process may send an arbitrary signal to itself in a handler for any of the non-maskable signals. Nevertheless, in the <literal>timeout</literal> and <literal>watchdog</literal> rows above only the signals that systemd sends have been included. Moreover, using <varname>SuccessExitStatus=</varname> additional exit statuses may be declared to indicate clean termination, which is not reflected by this table.</entry>
3756 </row>
3757 </tbody>
3758 </tgroup>
3759 </table></listitem>
3760 </varlistentry>
3761
3762 <varlistentry>
3763 <term><varname>$MONITOR_SERVICE_RESULT</varname></term>
3764 <term><varname>$MONITOR_EXIT_CODE</varname></term>
3765 <term><varname>$MONITOR_EXIT_STATUS</varname></term>
3766 <term><varname>$MONITOR_INVOCATION_ID</varname></term>
3767 <term><varname>$MONITOR_UNIT</varname></term>
3768
3769 <listitem><para>Only defined for the service unit type. Those environment variables are passed to
3770 all <varname>ExecStart=</varname> and <varname>ExecStartPre=</varname> processes which run in
3771 services triggered by <varname>OnFailure=</varname> or <varname>OnSuccess=</varname> dependencies.
3772 </para>
3773
3774 <para>Variables <varname>$MONITOR_SERVICE_RESULT</varname>, <varname>$MONITOR_EXIT_CODE</varname>
3775 and <varname>$MONITOR_EXIT_STATUS</varname> take the same values as for
3776 <varname>ExecStop=</varname> and <varname>ExecStopPost=</varname> processes. Variables
3777 <varname>$MONITOR_INVOCATION_ID</varname> and <varname>$MONITOR_UNIT</varname> are set to the
3778 invocation id and unit name of the service which triggered the dependency.</para>
3779
3780 <para>Note that when multiple services trigger the same unit, those variables will be
3781 <emphasis>not</emphasis> be passed. Consider using a template handler unit for that case instead:
3782 <literal>OnFailure=<replaceable>handler</replaceable>@%n.service</literal> for non-templated units,
3783 or <literal>OnFailure=<replaceable>handler</replaceable>@%p-%i.service</literal> for templated
3784 units.</para></listitem>
3785 </varlistentry>
3786
3787 <varlistentry>
3788 <term><varname>$PIDFILE</varname></term>
3789
3790 <listitem><para>The path to the configured PID file, in case the process is forked off on behalf of
3791 a service that uses the <varname>PIDFile=</varname> setting, see
3792 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3793 for details. Service code may use this environment variable to automatically generate a PID file at
3794 the location configured in the unit file. This field is set to an absolute path in the file
3795 system.</para></listitem>
3796 </varlistentry>
3797
3798 <varlistentry>
3799 <term><varname>$REMOTE_ADDR</varname></term>
3800 <term><varname>$REMOTE_PORT</varname></term>
3801
3802 <listitem><para>If this is a unit started via per-connection socket activation (i.e. via a socket
3803 unit with <varname>Accept=yes</varname>), these environment variables contain the IP address and
3804 port number of the remote peer of the socket connection.</para></listitem>
3805 </varlistentry>
3806
3807 <varlistentry>
3808 <term><varname>$TRIGGER_UNIT</varname></term>
3809 <term><varname>$TRIGGER_PATH</varname></term>
3810 <term><varname>$TRIGGER_TIMER_REALTIME_USEC</varname></term>
3811 <term><varname>$TRIGGER_TIMER_MONOTONIC_USEC</varname></term>
3812
3813 <listitem><para>If the unit was activated dynamically (e.g.: a corresponding path unit or timer unit), the
3814 unit that triggered it and other type-dependent information will be passed via these variables. Note that
3815 this information is provided in a best-effort way. For example, multiple triggers happening one after
3816 another will be coalesced and only one will be reported, with no guarantee as to which one it will be.
3817 Because of this, in most cases this variable will be primarily informational, i.e. useful for debugging
3818 purposes, is lossy, and should not be relied upon to propagate a comprehensive reason for activation.
3819 </para></listitem>
3820 </varlistentry>
3821
3822 <varlistentry>
3823 <term><varname>$MEMORY_PRESSURE_WATCH</varname></term>
3824 <term><varname>$MEMORY_PRESSURE_WRITE</varname></term>
3825
3826 <listitem><para>If memory pressure monitoring is enabled for this service unit, the path to watch
3827 and the data to write into it. See <ulink url="https://systemd.io/MEMORY_PRESSURE">Memory Pressure
3828 Handling</ulink> for details about these variables and the service protocol data they
3829 convey.</para></listitem>
3830 </varlistentry>
3831
3832 <varlistentry>
3833 <term><varname>$FDSTORE</varname></term>
3834
3835 <listitem><para>If the file descriptor store is enabled for a service
3836 (i.e. <varname>FileDescriptorStoreMax=</varname> is set to a non-zero value, see
3837 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>
3838 for details), this environment variable will be set to the maximum number of permitted entries, as
3839 per the setting. Applications may check this environment variable before sending file descriptors
3840 to the service manager via <function>sd_pid_notify_with_fds()</function> (see
3841 <citerefentry><refentrytitle>sd_notify</refentrytitle><manvolnum>3</manvolnum></citerefentry> for
3842 details).</para></listitem>
3843 </varlistentry>
3844
3845 </variablelist>
3846
3847 <para>For system services, when <varname>PAMName=</varname> is enabled and <command>pam_systemd</command> is part
3848 of the selected PAM stack, additional environment variables defined by systemd may be set for
3849 services. Specifically, these are <varname>$XDG_SEAT</varname>, <varname>$XDG_VTNR</varname>, see
3850 <citerefentry><refentrytitle>pam_systemd</refentrytitle><manvolnum>8</manvolnum></citerefentry> for details.</para>
3851 </refsect2>
3852
3853 </refsect1>
3854
3855 <refsect1>
3856 <title>Process Exit Codes</title>
3857
3858 <para>When invoking a unit process the service manager possibly fails to apply the execution parameters configured
3859 with the settings above. In that case the already created service process will exit with a non-zero exit code
3860 before the configured command line is executed. (Or in other words, the child process possibly exits with these
3861 error codes, after having been created by the <citerefentry
3862 project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call, but
3863 before the matching <citerefentry
3864 project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call is
3865 called.) Specifically, exit codes defined by the C library, by the LSB specification and by the systemd service
3866 manager itself are used.</para>
3867
3868 <para>The following basic service exit codes are defined by the C library.</para>
3869
3870 <table>
3871 <title>Basic C library exit codes</title>
3872 <tgroup cols='3'>
3873 <thead>
3874 <row>
3875 <entry>Exit Code</entry>
3876 <entry>Symbolic Name</entry>
3877 <entry>Description</entry>
3878 </row>
3879 </thead>
3880 <tbody>
3881 <row>
3882 <entry>0</entry>
3883 <entry><constant>EXIT_SUCCESS</constant></entry>
3884 <entry>Generic success code.</entry>
3885 </row>
3886 <row>
3887 <entry>1</entry>
3888 <entry><constant>EXIT_FAILURE</constant></entry>
3889 <entry>Generic failure or unspecified error.</entry>
3890 </row>
3891 </tbody>
3892 </tgroup>
3893 </table>
3894
3895 <para>The following service exit codes are defined by the <ulink
3896 url="https://refspecs.linuxbase.org/LSB_5.0.0/LSB-Core-generic/LSB-Core-generic/iniscrptact.html">LSB specification</ulink>.
3897 </para>
3898
3899 <table>
3900 <title>LSB service exit codes</title>
3901 <tgroup cols='3'>
3902 <thead>
3903 <row>
3904 <entry>Exit Code</entry>
3905 <entry>Symbolic Name</entry>
3906 <entry>Description</entry>
3907 </row>
3908 </thead>
3909 <tbody>
3910 <row>
3911 <entry>2</entry>
3912 <entry><constant>EXIT_INVALIDARGUMENT</constant></entry>
3913 <entry>Invalid or excess arguments.</entry>
3914 </row>
3915 <row>
3916 <entry>3</entry>
3917 <entry><constant>EXIT_NOTIMPLEMENTED</constant></entry>
3918 <entry>Unimplemented feature.</entry>
3919 </row>
3920 <row>
3921 <entry>4</entry>
3922 <entry><constant>EXIT_NOPERMISSION</constant></entry>
3923 <entry>The user has insufficient privileges.</entry>
3924 </row>
3925 <row>
3926 <entry>5</entry>
3927 <entry><constant>EXIT_NOTINSTALLED</constant></entry>
3928 <entry>The program is not installed.</entry>
3929 </row>
3930 <row>
3931 <entry>6</entry>
3932 <entry><constant>EXIT_NOTCONFIGURED</constant></entry>
3933 <entry>The program is not configured.</entry>
3934 </row>
3935 <row>
3936 <entry>7</entry>
3937 <entry><constant>EXIT_NOTRUNNING</constant></entry>
3938 <entry>The program is not running.</entry>
3939 </row>
3940 </tbody>
3941 </tgroup>
3942 </table>
3943
3944 <para>
3945 The LSB specification suggests that error codes 200 and above are reserved for implementations. Some of them are
3946 used by the service manager to indicate problems during process invocation:
3947 </para>
3948 <table>
3949 <title>systemd-specific exit codes</title>
3950 <tgroup cols='3'>
3951 <thead>
3952 <row>
3953 <entry>Exit Code</entry>
3954 <entry>Symbolic Name</entry>
3955 <entry>Description</entry>
3956 </row>
3957 </thead>
3958 <tbody>
3959 <row>
3960 <entry>200</entry>
3961 <entry><constant>EXIT_CHDIR</constant></entry>
3962 <entry>Changing to the requested working directory failed. See <varname>WorkingDirectory=</varname> above.</entry>
3963 </row>
3964 <row>
3965 <entry>201</entry>
3966 <entry><constant>EXIT_NICE</constant></entry>
3967 <entry>Failed to set up process scheduling priority (nice level). See <varname>Nice=</varname> above.</entry>
3968 </row>
3969 <row>
3970 <entry>202</entry>
3971 <entry><constant>EXIT_FDS</constant></entry>
3972 <entry>Failed to close unwanted file descriptors, or to adjust passed file descriptors.</entry>
3973 </row>
3974 <row>
3975 <entry>203</entry>
3976 <entry><constant>EXIT_EXEC</constant></entry>
3977 <entry>The actual process execution failed (specifically, the <citerefentry project='man-pages'><refentrytitle>execve</refentrytitle><manvolnum>2</manvolnum></citerefentry> system call). Most likely this is caused by a missing or non-accessible executable file.</entry>
3978 </row>
3979 <row>
3980 <entry>204</entry>
3981 <entry><constant>EXIT_MEMORY</constant></entry>
3982 <entry>Failed to perform an action due to memory shortage.</entry>
3983 </row>
3984 <row>
3985 <entry>205</entry>
3986 <entry><constant>EXIT_LIMITS</constant></entry>
3987 <entry>Failed to adjust resource limits. See <varname>LimitCPU=</varname> and related settings above.</entry>
3988 </row>
3989 <row>
3990 <entry>206</entry>
3991 <entry><constant>EXIT_OOM_ADJUST</constant></entry>
3992 <entry>Failed to adjust the OOM setting. See <varname>OOMScoreAdjust=</varname> above.</entry>
3993 </row>
3994 <row>
3995 <entry>207</entry>
3996 <entry><constant>EXIT_SIGNAL_MASK</constant></entry>
3997 <entry>Failed to set process signal mask.</entry>
3998 </row>
3999 <row>
4000 <entry>208</entry>
4001 <entry><constant>EXIT_STDIN</constant></entry>
4002 <entry>Failed to set up standard input. See <varname>StandardInput=</varname> above.</entry>
4003 </row>
4004 <row>
4005 <entry>209</entry>
4006 <entry><constant>EXIT_STDOUT</constant></entry>
4007 <entry>Failed to set up standard output. See <varname>StandardOutput=</varname> above.</entry>
4008 </row>
4009 <row>
4010 <entry>210</entry>
4011 <entry><constant>EXIT_CHROOT</constant></entry>
4012 <entry>Failed to change root directory (<citerefentry project='man-pages'><refentrytitle>chroot</refentrytitle><manvolnum>2</manvolnum></citerefentry>). See <varname>RootDirectory=</varname>/<varname>RootImage=</varname> above.</entry>
4013 </row>
4014 <row>
4015 <entry>211</entry>
4016 <entry><constant>EXIT_IOPRIO</constant></entry>
4017 <entry>Failed to set up IO scheduling priority. See <varname>IOSchedulingClass=</varname>/<varname>IOSchedulingPriority=</varname> above.</entry>
4018 </row>
4019 <row>
4020 <entry>212</entry>
4021 <entry><constant>EXIT_TIMERSLACK</constant></entry>
4022 <entry>Failed to set up timer slack. See <varname>TimerSlackNSec=</varname> above.</entry>
4023 </row>
4024 <row>
4025 <entry>213</entry>
4026 <entry><constant>EXIT_SECUREBITS</constant></entry>
4027 <entry>Failed to set process secure bits. See <varname>SecureBits=</varname> above.</entry>
4028 </row>
4029 <row>
4030 <entry>214</entry>
4031 <entry><constant>EXIT_SETSCHEDULER</constant></entry>
4032 <entry>Failed to set up CPU scheduling. See <varname>CPUSchedulingPolicy=</varname>/<varname>CPUSchedulingPriority=</varname> above.</entry>
4033 </row>
4034 <row>
4035 <entry>215</entry>
4036 <entry><constant>EXIT_CPUAFFINITY</constant></entry>
4037 <entry>Failed to set up CPU affinity. See <varname>CPUAffinity=</varname> above.</entry>
4038 </row>
4039 <row>
4040 <entry>216</entry>
4041 <entry><constant>EXIT_GROUP</constant></entry>
4042 <entry>Failed to determine or change group credentials. See <varname>Group=</varname>/<varname>SupplementaryGroups=</varname> above.</entry>
4043 </row>
4044 <row>
4045 <entry>217</entry>
4046 <entry><constant>EXIT_USER</constant></entry>
4047 <entry>Failed to determine or change user credentials, or to set up user namespacing. See <varname>User=</varname>/<varname>PrivateUsers=</varname> above.</entry>
4048 </row>
4049 <row>
4050 <entry>218</entry>
4051 <entry><constant>EXIT_CAPABILITIES</constant></entry>
4052 <entry>Failed to drop capabilities, or apply ambient capabilities. See <varname>CapabilityBoundingSet=</varname>/<varname>AmbientCapabilities=</varname> above.</entry>
4053 </row>
4054 <row>
4055 <entry>219</entry>
4056 <entry><constant>EXIT_CGROUP</constant></entry>
4057 <entry>Setting up the service control group failed.</entry>
4058 </row>
4059 <row>
4060 <entry>220</entry>
4061 <entry><constant>EXIT_SETSID</constant></entry>
4062 <entry>Failed to create new process session.</entry>
4063 </row>
4064 <row>
4065 <entry>221</entry>
4066 <entry><constant>EXIT_CONFIRM</constant></entry>
4067 <entry>Execution has been cancelled by the user. See the <varname>systemd.confirm_spawn=</varname> kernel command line setting on <citerefentry><refentrytitle>kernel-command-line</refentrytitle><manvolnum>7</manvolnum></citerefentry> for details.</entry>
4068 </row>
4069 <row>
4070 <entry>222</entry>
4071 <entry><constant>EXIT_STDERR</constant></entry>
4072 <entry>Failed to set up standard error output. See <varname>StandardError=</varname> above.</entry>
4073 </row>
4074 <row>
4075 <entry>224</entry>
4076 <entry><constant>EXIT_PAM</constant></entry>
4077 <entry>Failed to set up PAM session. See <varname>PAMName=</varname> above.</entry>
4078 </row>
4079 <row>
4080 <entry>225</entry>
4081 <entry><constant>EXIT_NETWORK</constant></entry>
4082 <entry>Failed to set up network namespacing. See <varname>PrivateNetwork=</varname> above.</entry>
4083 </row>
4084 <row>
4085 <entry>226</entry>
4086 <entry><constant>EXIT_NAMESPACE</constant></entry>
4087 <entry>Failed to set up mount, UTS, or IPC namespacing. See <varname>ReadOnlyPaths=</varname>, <varname>ProtectHostname=</varname>, <varname>PrivateIPC=</varname>, and related settings above.</entry>
4088 </row>
4089 <row>
4090 <entry>227</entry>
4091 <entry><constant>EXIT_NO_NEW_PRIVILEGES</constant></entry>
4092 <entry>Failed to disable new privileges. See <varname>NoNewPrivileges=yes</varname> above.</entry>
4093 </row>
4094 <row>
4095 <entry>228</entry>
4096 <entry><constant>EXIT_SECCOMP</constant></entry>
4097 <entry>Failed to apply system call filters. See <varname>SystemCallFilter=</varname> and related settings above.</entry>
4098 </row>
4099 <row>
4100 <entry>229</entry>
4101 <entry><constant>EXIT_SELINUX_CONTEXT</constant></entry>
4102 <entry>Determining or changing SELinux context failed. See <varname>SELinuxContext=</varname> above.</entry>
4103 </row>
4104 <row>
4105 <entry>230</entry>
4106 <entry><constant>EXIT_PERSONALITY</constant></entry>
4107 <entry>Failed to set up an execution domain (personality). See <varname>Personality=</varname> above.</entry>
4108 </row>
4109 <row>
4110 <entry>231</entry>
4111 <entry><constant>EXIT_APPARMOR_PROFILE</constant></entry>
4112 <entry>Failed to prepare changing AppArmor profile. See <varname>AppArmorProfile=</varname> above.</entry>
4113 </row>
4114 <row>
4115 <entry>232</entry>
4116 <entry><constant>EXIT_ADDRESS_FAMILIES</constant></entry>
4117 <entry>Failed to restrict address families. See <varname>RestrictAddressFamilies=</varname> above.</entry>
4118 </row>
4119 <row>
4120 <entry>233</entry>
4121 <entry><constant>EXIT_RUNTIME_DIRECTORY</constant></entry>
4122 <entry>Setting up runtime directory failed. See <varname>RuntimeDirectory=</varname> and related settings above.</entry>
4123 </row>
4124 <row>
4125 <entry>235</entry>
4126 <entry><constant>EXIT_CHOWN</constant></entry>
4127 <entry>Failed to adjust socket ownership. Used for socket units only.</entry>
4128 </row>
4129 <row>
4130 <entry>236</entry>
4131 <entry><constant>EXIT_SMACK_PROCESS_LABEL</constant></entry>
4132 <entry>Failed to set SMACK label. See <varname>SmackProcessLabel=</varname> above.</entry>
4133 </row>
4134 <row>
4135 <entry>237</entry>
4136 <entry><constant>EXIT_KEYRING</constant></entry>
4137 <entry>Failed to set up kernel keyring.</entry>
4138 </row>
4139 <row>
4140 <entry>238</entry>
4141 <entry><constant>EXIT_STATE_DIRECTORY</constant></entry>
4142 <entry>Failed to set up unit's state directory. See <varname>StateDirectory=</varname> above.</entry>
4143 </row>
4144 <row>
4145 <entry>239</entry>
4146 <entry><constant>EXIT_CACHE_DIRECTORY</constant></entry>
4147 <entry>Failed to set up unit's cache directory. See <varname>CacheDirectory=</varname> above.</entry>
4148 </row>
4149 <row>
4150 <entry>240</entry>
4151 <entry><constant>EXIT_LOGS_DIRECTORY</constant></entry>
4152 <entry>Failed to set up unit's logging directory. See <varname>LogsDirectory=</varname> above.</entry>
4153 </row>
4154 <row>
4155 <entry>241</entry>
4156 <entry><constant>EXIT_CONFIGURATION_DIRECTORY</constant></entry>
4157 <entry>Failed to set up unit's configuration directory. See <varname>ConfigurationDirectory=</varname> above.</entry>
4158 </row>
4159 <row>
4160 <entry>242</entry>
4161 <entry><constant>EXIT_NUMA_POLICY</constant></entry>
4162 <entry>Failed to set up unit's NUMA memory policy. See <varname>NUMAPolicy=</varname> and <varname>NUMAMask=</varname> above.</entry>
4163 </row>
4164 <row>
4165 <entry>243</entry>
4166 <entry><constant>EXIT_CREDENTIALS</constant></entry>
4167 <entry>Failed to set up unit's credentials. See <varname>LoadCredential=</varname> and <varname>SetCredential=</varname> above.</entry>
4168 </row>
4169 <row>
4170 <entry>245</entry>
4171 <entry><constant>EXIT_BPF</constant></entry>
4172 <entry>Failed to apply BPF restrictions. See <varname>RestrictFileSystems=</varname> above.</entry>
4173 </row>
4174 </tbody>
4175 </tgroup>
4176 </table>
4177
4178 <para>Finally, the BSD operating systems define a set of exit codes, typically defined on Linux systems too:</para>
4179
4180 <table>
4181 <title>BSD exit codes</title>
4182 <tgroup cols='3'>
4183 <thead>
4184 <row>
4185 <entry>Exit Code</entry>
4186 <entry>Symbolic Name</entry>
4187 <entry>Description</entry>
4188 </row>
4189 </thead>
4190 <tbody>
4191 <row>
4192 <entry>64</entry>
4193 <entry><constant>EX_USAGE</constant></entry>
4194 <entry>Command line usage error</entry>
4195 </row>
4196 <row>
4197 <entry>65</entry>
4198 <entry><constant>EX_DATAERR</constant></entry>
4199 <entry>Data format error</entry>
4200 </row>
4201 <row>
4202 <entry>66</entry>
4203 <entry><constant>EX_NOINPUT</constant></entry>
4204 <entry>Cannot open input</entry>
4205 </row>
4206 <row>
4207 <entry>67</entry>
4208 <entry><constant>EX_NOUSER</constant></entry>
4209 <entry>Addressee unknown</entry>
4210 </row>
4211 <row>
4212 <entry>68</entry>
4213 <entry><constant>EX_NOHOST</constant></entry>
4214 <entry>Host name unknown</entry>
4215 </row>
4216 <row>
4217 <entry>69</entry>
4218 <entry><constant>EX_UNAVAILABLE</constant></entry>
4219 <entry>Service unavailable</entry>
4220 </row>
4221 <row>
4222 <entry>70</entry>
4223 <entry><constant>EX_SOFTWARE</constant></entry>
4224 <entry>internal software error</entry>
4225 </row>
4226 <row>
4227 <entry>71</entry>
4228 <entry><constant>EX_OSERR</constant></entry>
4229 <entry>System error (e.g., can't fork)</entry>
4230 </row>
4231 <row>
4232 <entry>72</entry>
4233 <entry><constant>EX_OSFILE</constant></entry>
4234 <entry>Critical OS file missing</entry>
4235 </row>
4236 <row>
4237 <entry>73</entry>
4238 <entry><constant>EX_CANTCREAT</constant></entry>
4239 <entry>Can't create (user) output file</entry>
4240 </row>
4241 <row>
4242 <entry>74</entry>
4243 <entry><constant>EX_IOERR</constant></entry>
4244 <entry>Input/output error</entry>
4245 </row>
4246 <row>
4247 <entry>75</entry>
4248 <entry><constant>EX_TEMPFAIL</constant></entry>
4249 <entry>Temporary failure; user is invited to retry</entry>
4250 </row>
4251 <row>
4252 <entry>76</entry>
4253 <entry><constant>EX_PROTOCOL</constant></entry>
4254 <entry>Remote error in protocol</entry>
4255 </row>
4256 <row>
4257 <entry>77</entry>
4258 <entry><constant>EX_NOPERM</constant></entry>
4259 <entry>Permission denied</entry>
4260 </row>
4261 <row>
4262 <entry>78</entry>
4263 <entry><constant>EX_CONFIG</constant></entry>
4264 <entry>Configuration error</entry>
4265 </row>
4266 </tbody>
4267 </tgroup>
4268 </table>
4269 </refsect1>
4270
4271 <refsect1>
4272 <title>Examples</title>
4273
4274 <example>
4275 <title><varname>$MONITOR_<replaceable>*</replaceable></varname> usage</title>
4276
4277 <para>A service <filename index="false">myfailer.service</filename> which can trigger an
4278 <varname>OnFailure=</varname> dependency.</para>
4279
4280 <programlisting>
4281 [Unit]
4282 Description=Service which can trigger an OnFailure= dependency
4283 OnFailure=myhandler.service
4284
4285 [Service]
4286 ExecStart=/bin/myprogram
4287 </programlisting>
4288
4289 <para>A service <filename index="false">mysuccess.service</filename> which can trigger an
4290 <varname>OnSuccess=</varname> dependency.</para>
4291
4292 <programlisting>
4293 [Unit]
4294 Description=Service which can trigger an OnSuccess= dependency
4295 OnSuccess=myhandler.service
4296
4297 [Service]
4298 ExecStart=/bin/mysecondprogram
4299 </programlisting>
4300
4301 <para>A service <filename index="false">myhandler.service</filename> which can be triggered
4302 by any of the above services.</para>
4303
4304 <programlisting>
4305 [Unit]
4306 Description=Acts on service failing or succeeding
4307
4308 [Service]
4309 ExecStart=/bin/bash -c "echo $MONITOR_SERVICE_RESULT $MONITOR_EXIT_CODE $MONITOR_EXIT_STATUS $MONITOR_INVOCATION_ID $MONITOR_UNIT"
4310 </programlisting>
4311
4312 <para>If <filename index="false">myfailer.service</filename> were to run and exit in failure,
4313 then <filename index="false">myhandler.service</filename> would be triggered and the
4314 monitor variables would be set as follows:</para>
4315
4316 <programlisting>
4317 MONITOR_SERVICE_RESULT=exit-code
4318 MONITOR_EXIT_CODE=exited
4319 MONITOR_EXIT_STATUS=1
4320 MONITOR_INVOCATION_ID=cc8fdc149b2b4ca698d4f259f4054236
4321 MONITOR_UNIT=myfailer.service
4322 </programlisting>
4323
4324 <para>If <filename index="false">mysuccess.service</filename> were to run and exit in success,
4325 then <filename index="false">myhandler.service</filename> would be triggered and the
4326 monitor variables would be set as follows:</para>
4327
4328 <programlisting>
4329 MONITOR_SERVICE_RESULT=success
4330 MONITOR_EXIT_CODE=exited
4331 MONITOR_EXIT_STATUS=0
4332 MONITOR_INVOCATION_ID=6ab9af147b8c4a3ebe36e7a5f8611697
4333 MONITOR_UNIT=mysuccess.service
4334 </programlisting>
4335
4336 </example>
4337
4338 </refsect1>
4339
4340 <refsect1>
4341 <title>See Also</title>
4342 <para>
4343 <citerefentry><refentrytitle>systemd</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4344 <citerefentry><refentrytitle>systemctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4345 <citerefentry><refentrytitle>systemd-analyze</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4346 <citerefentry><refentrytitle>journalctl</refentrytitle><manvolnum>1</manvolnum></citerefentry>,
4347 <citerefentry><refentrytitle>systemd-system.conf</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4348 <citerefentry><refentrytitle>systemd.unit</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4349 <citerefentry><refentrytitle>systemd.service</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4350 <citerefentry><refentrytitle>systemd.socket</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4351 <citerefentry><refentrytitle>systemd.swap</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4352 <citerefentry><refentrytitle>systemd.mount</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4353 <citerefentry><refentrytitle>systemd.kill</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4354 <citerefentry><refentrytitle>systemd.resource-control</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4355 <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4356 <citerefentry><refentrytitle>systemd.directives</refentrytitle><manvolnum>7</manvolnum></citerefentry>,
4357 <citerefentry><refentrytitle>tmpfiles.d</refentrytitle><manvolnum>5</manvolnum></citerefentry>,
4358 <citerefentry project='man-pages'><refentrytitle>exec</refentrytitle><manvolnum>3</manvolnum></citerefentry>,
4359 <citerefentry project='man-pages'><refentrytitle>fork</refentrytitle><manvolnum>2</manvolnum></citerefentry>
4360 </para>
4361 </refsect1>
4362
4363 </refentry>